AmazonS3
tcp/443 tcp/80
Apache
tcp/443
CloudFront
tcp/443 tcp/80
nginx 1.14.0
tcp/443
nginx
tcp/443
none
tcp/443 tcp/80
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fbe7e56f74d9ad65c0f7948853976db03
Found 10 files trough .DS_Store spidering: /css /fonts /images /img /img/bg /img/icon /img/logo /img/screenshots /js /newbg
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9dc1e37005c1e37005c1e37005c1e37005
Found 1 files trough .DS_Store spidering: /examples
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222cd9c03b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/Troy-Web-Consulting/AWS-Website-Scanner.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "staging"] remote = origin merge = refs/heads/staging
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc58bbbf251d8bffb498e9f041b1933c55
Found 4 files trough .DS_Store spidering: /images /images/earth.png /images/logo-qc.png /images/logo-qc.svg
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf1f777c72
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/051d16565cdf76e1992afdcdfc62b435/06417 /static/051d16565cdf76e1992afdcdfc62b435/6a6d6 /static/06068ac664ddaea8603539aa7f559552 /static/06068ac664ddaea8603539aa7f559552/0c057 /static/06068ac664ddaea8603539aa7f559552/29a2a /static/06068ac664ddaea8603539aa7f559552/35942 /static/06068ac664ddaea8603539aa7f559552/50e0d /static/06068ac664ddaea8603539aa7f559552/54311 /static/06068ac664ddaea8603539aa7f559552/8d6ee /static/06068ac664ddaea8603539aa7f559552/900d9 /static/06068ac664ddaea8603539aa7f559552/f1c30 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/067e10f4757bfcbaf4ac8868fddbc7ff/0c057 /static/067e10f4757bfcbaf4ac8868fddbc7ff/35942 /static/067e10f4757bfcbaf4ac8868fddbc7ff/54311 /static/067e10f4757bfcbaf4ac8868fddbc7ff/702da /static/067e10f4757bfcbaf4ac8868fddbc7ff/8d6ee /static/067e10f4757bfcbaf4ac8868fddbc7ff/900d9 /static/067e10f4757bfcbaf4ac8868fddbc7ff/e018d /static/067e10f4757bfcbaf4ac8868fddbc7ff/f1c30 /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07968cab8e1e14c35c080e99f06b0a5d/38d88 /static/07968cab8e1e14c35c080e99f06b0a5d/ab9b6 /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07bbc35f8d8e7b82e6cb7ae618029aac/02313 /static/07bbc35f8d8e7b82e6cb7ae618029aac/34007 /static/07bbc35f8d8e7b82e6cb7ae618029aac/479cb /static/07bbc35f8d8e7b82e6cb7ae618029aac/62ede /static/07bbc35f8d8e7b82e6cb7ae618029aac/7e53f /static/07bbc35f8d8e7b82e6cb7ae618029aac/92368 /static/07bbc35f8d8e7b82e6cb7ae618029aac/c1bc7 /static/07bbc35f8d8e7b82e6cb7ae618029aac/c5e11 /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf0602330f
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/06068ac664ddaea8603539aa7f559552 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e /static/209d62f5feedb1cfc22a6519fd657742 /static/20d66d32570e11682585ee411570d6dc /static/21286cab658c168d6b41381c7c62debd /static/21cb862254dd2e540b6e1a94f50a2834 /static/21de91c656607588a01d47f6133d8c09 /static/224a2bf33a3764f9ab461be16dcc133b /static/2418ceafe50e16128914f419e186eac4 /static/24280ab012445f7de3b78dfb9d5b092f /static/24a299725207bbcef96c06fe90e9e363 /static/24a52cd300ee0fc8d4027e71079c468f /static/24b2b56f373c2c7022f911d893f7a281 /static/259438e31589ce143b41654b2281af7d /static/259fde1b09746c6d3a9461674f7b9759 /static/261d547c98ea0486dd8736131f41a733 /static/269549eef895a2207f12572f0ad3e6e3 /static/275fc5b3a52bf7fa1eb647d89fd95db2 /static/27b1fbe80c78cd0abfb1feece8b46942 /static/289793be520000923cbcf838836de2ed
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf010f19b6
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/051d16565cdf76e1992afdcdfc62b435/06417 /static/051d16565cdf76e1992afdcdfc62b435/6a6d6 /static/06068ac664ddaea8603539aa7f559552 /static/06068ac664ddaea8603539aa7f559552/0c057 /static/06068ac664ddaea8603539aa7f559552/29a2a /static/06068ac664ddaea8603539aa7f559552/35942 /static/06068ac664ddaea8603539aa7f559552/50e0d /static/06068ac664ddaea8603539aa7f559552/54311 /static/06068ac664ddaea8603539aa7f559552/8d6ee /static/06068ac664ddaea8603539aa7f559552/900d9 /static/06068ac664ddaea8603539aa7f559552/f1c30 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/067e10f4757bfcbaf4ac8868fddbc7ff/0c057 /static/067e10f4757bfcbaf4ac8868fddbc7ff/35942 /static/067e10f4757bfcbaf4ac8868fddbc7ff/54311 /static/067e10f4757bfcbaf4ac8868fddbc7ff/702da /static/067e10f4757bfcbaf4ac8868fddbc7ff/8d6ee /static/067e10f4757bfcbaf4ac8868fddbc7ff/900d9 /static/067e10f4757bfcbaf4ac8868fddbc7ff/e018d /static/067e10f4757bfcbaf4ac8868fddbc7ff/f1c30 /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07968cab8e1e14c35c080e99f06b0a5d/38d88 /static/07968cab8e1e14c35c080e99f06b0a5d/ab9b6 /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07bbc35f8d8e7b82e6cb7ae618029aac/02313 /static/07bbc35f8d8e7b82e6cb7ae618029aac/34007 /static/07bbc35f8d8e7b82e6cb7ae618029aac/479cb /static/07bbc35f8d8e7b82e6cb7ae618029aac/62ede /static/07bbc35f8d8e7b82e6cb7ae618029aac/7e53f /static/07bbc35f8d8e7b82e6cb7ae618029aac/92368 /static/07bbc35f8d8e7b82e6cb7ae618029aac/c1bc7 /static/07bbc35f8d8e7b82e6cb7ae618029aac/c5e11 /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/098d5179eb43607c88f4a5d8de027a50/11564 /static/098d5179eb43607c88f4a5d8de027a50/21cbb /static/098d5179eb43607c88f4a5d8de027a50/23404 /static/098d5179eb43607c88f4a5d8de027a50/4abda /static/098d5179eb43607c88f4a5d8de027a50/580af /static/098d5179eb43607c88f4a5d8de027a50/9dc15 /static/098d5179eb43607c88f4a5d8de027a50/a3827 /static/098d5179eb43607c88f4a5d8de027a50/c3de6 /static/098d5179eb43607c88f4a5d8de027a50/c6673 /static/098d5179eb43607c88f4a5d8de027a50/de7f4 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09a495e3b7f430c5b61ab47b2873a234/3b42c /static/09a495e3b7f430c5b61ab47b2873a234/45db4 /static/09a495e3b7f430c5b61ab47b2873a234/6df92 /static/09a495e3b7f430c5b61ab47b2873a234/76191 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a814eadc830134e494de355f93db58a/5777b /static/0a814eadc830134e494de355f93db58a/81f9a /static/0a814eadc830134e494de355f93db58a/89218 /static/0a814eadc830134e494de355f93db58a/b6fc1 /static/0a814eadc830134e494de355f93db58a/be30c /static/0a814eadc830134e494de355f93db58a/c058d /static/0a814eadc830134e494de355f93db58a/d8fa7 /static/0a814eadc830134e494de355f93db58a/ec62e /static/0a9dd290b5921ed3f409862f8465cedc /static/0a9dd290b5921ed3f409862f8465cedc/533d6 /static/0a9dd290b5921ed3f409862f8465cedc/8708c /static/0a9dd290b5921ed3f409862f8465cedc/bc047 /static/0a9dd290b5921ed3f409862f8465cedc/e1cf6 /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c51e706e9484ae8c06321d9a25260cc/1e603 /static/0c51e706e9484ae8c06321d9a25260cc/37d81 /static/0c51e706e9484ae8c06321d9a25260cc/46305 /static/0c51e706e9484ae8c06321d9a25260cc/76e84 /static/0c51e706e9484ae8c06321d9a25260cc/daf4a /static/0c51e706e9484ae8c06321d9a25260cc/f4850 /static/0c6832473a0821e93c8994259eb528d4 /static/0c6832473a0821e93c8994259eb528d4/26426 /static/0c6832473a0821e93c8994259eb528d4/26753 /static/0c6832473a0821e93c8994259eb528d4/35465 /static/0c6832473a0821e93c8994259eb528d4/9ec04 /static/0c6832473a0821e93c8994259eb528d4/a4c5c /static/0c6832473a0821e93c8994259eb528d4/d4c40 /static/0caf209252cbdc4be511625a3757b438
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf32950405
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/051d16565cdf76e1992afdcdfc62b435/06417 /static/051d16565cdf76e1992afdcdfc62b435/6a6d6 /static/06068ac664ddaea8603539aa7f559552 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e /static/209d62f5feedb1cfc22a6519fd657742 /static/20d66d32570e11682585ee411570d6dc /static/21286cab658c168d6b41381c7c62debd /static/21cb862254dd2e540b6e1a94f50a2834 /static/21de91c656607588a01d47f6133d8c09 /static/224a2bf33a3764f9ab461be16dcc133b /static/2418ceafe50e16128914f419e186eac4 /static/24280ab012445f7de3b78dfb9d5b092f /static/24a299725207bbcef96c06fe90e9e363 /static/24a52cd300ee0fc8d4027e71079c468f /static/24b2b56f373c2c7022f911d893f7a281 /static/259438e31589ce143b41654b2281af7d /static/259fde1b09746c6d3a9461674f7b9759 /static/261d547c98ea0486dd8736131f41a733 /static/269549eef895a2207f12572f0ad3e6e3 /static/275fc5b3a52bf7fa1eb647d89fd95db2
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf68ca38ec
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/0234120f931ba8cc54cb0a735da4c553 /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/06068ac664ddaea8603539aa7f559552 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e /static/209d62f5feedb1cfc22a6519fd657742 /static/20d66d32570e11682585ee411570d6dc /static/21286cab658c168d6b41381c7c62debd /static/21cb862254dd2e540b6e1a94f50a2834 /static/21de91c656607588a01d47f6133d8c09 /static/224a2bf33a3764f9ab461be16dcc133b /static/2418ceafe50e16128914f419e186eac4 /static/24280ab012445f7de3b78dfb9d5b092f /static/24a299725207bbcef96c06fe90e9e363 /static/24a52cd300ee0fc8d4027e71079c468f /static/24b2b56f373c2c7022f911d893f7a281 /static/259438e31589ce143b41654b2281af7d /static/259fde1b09746c6d3a9461674f7b9759 /static/261d547c98ea0486dd8736131f41a733 /static/269549eef895a2207f12572f0ad3e6e3 /static/275fc5b3a52bf7fa1eb647d89fd95db2 /static/27b1fbe80c78cd0abfb1feece8b46942 /static/289793be520000923cbcf838836de2ed /static/29126175beeec3cafa8d59b23a139182 /static/2913e1d0c993584d41110e9c5f291a7d /static/291d5dfd8e9a352967e62ea3d3678a73 /static/29916664a91c377f5162e81247213eaf /static/29c168b2e9d401d419f59405b2dde22d /static/2a6ee15dec45984b098532a45990185e /static/2bd2bdf3a021b486ca2aa3ca5cfcd0cb /static/2becbaab2748c6684349ee6cb22843d5 /static/2c22a1f0bef89914a9e52f7b2cefde2f /static/2c56320fb4d3d74110ba8aca0942415e /static/2d4a307ed8bfcd9617d7340f00ac4b16 /static/2da641a91e5d63062a12a08c50280e60 /static/2de02f576a40394939d5402cf291ea0e /static/2e164ce105bc90d5854668e6f849f23d /static/2fe8a68d3087e1d993b7290537e7c644 /static/303d28f1808eee1fa5f009587fe5b3ab /static/309855cd8b9f92601e212630817e031f /static/30b7e43e974bb02b9e1d1de6052ea62c /static/30c3e50f176f1d176e66960582330878 /static/318beb866329498543bf3ff17c548b73
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bfd6d8a784
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/051d16565cdf76e1992afdcdfc62b435/06417 /static/051d16565cdf76e1992afdcdfc62b435/6a6d6 /static/06068ac664ddaea8603539aa7f559552 /static/06068ac664ddaea8603539aa7f559552/0c057 /static/06068ac664ddaea8603539aa7f559552/29a2a /static/06068ac664ddaea8603539aa7f559552/35942 /static/06068ac664ddaea8603539aa7f559552/50e0d /static/06068ac664ddaea8603539aa7f559552/54311 /static/06068ac664ddaea8603539aa7f559552/8d6ee /static/06068ac664ddaea8603539aa7f559552/900d9 /static/06068ac664ddaea8603539aa7f559552/f1c30 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e /static/209d62f5feedb1cfc22a6519fd657742 /static/20d66d32570e11682585ee411570d6dc /static/21286cab658c168d6b41381c7c62debd /static/21cb862254dd2e540b6e1a94f50a2834 /static/21de91c656607588a01d47f6133d8c09 /static/224a2bf33a3764f9ab461be16dcc133b /static/2418ceafe50e16128914f419e186eac4 /static/24280ab012445f7de3b78dfb9d5b092f
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf097ca6eb
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/06068ac664ddaea8603539aa7f559552 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e /static/209d62f5feedb1cfc22a6519fd657742 /static/20d66d32570e11682585ee411570d6dc /static/21286cab658c168d6b41381c7c62debd /static/21cb862254dd2e540b6e1a94f50a2834 /static/21de91c656607588a01d47f6133d8c09 /static/224a2bf33a3764f9ab461be16dcc133b /static/2418ceafe50e16128914f419e186eac4 /static/24280ab012445f7de3b78dfb9d5b092f /static/24a299725207bbcef96c06fe90e9e363 /static/24a52cd300ee0fc8d4027e71079c468f /static/24b2b56f373c2c7022f911d893f7a281 /static/259438e31589ce143b41654b2281af7d /static/259fde1b09746c6d3a9461674f7b9759 /static/261d547c98ea0486dd8736131f41a733 /static/269549eef895a2207f12572f0ad3e6e3 /static/275fc5b3a52bf7fa1eb647d89fd95db2 /static/27b1fbe80c78cd0abfb1feece8b46942 /static/289793be520000923cbcf838836de2ed /static/29126175beeec3cafa8d59b23a139182 /static/2913e1d0c993584d41110e9c5f291a7d /static/291d5dfd8e9a352967e62ea3d3678a73 /static/29916664a91c377f5162e81247213eaf /static/29c168b2e9d401d419f59405b2dde22d /static/2a6ee15dec45984b098532a45990185e /static/2bd2bdf3a021b486ca2aa3ca5cfcd0cb /static/2becbaab2748c6684349ee6cb22843d5 /static/2c22a1f0bef89914a9e52f7b2cefde2f /static/2c56320fb4d3d74110ba8aca0942415e /static/2d4a307ed8bfcd9617d7340f00ac4b16 /static/2da641a91e5d63062a12a08c50280e60 /static/2de02f576a40394939d5402cf291ea0e /static/2e164ce105bc90d5854668e6f849f23d
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf0999dd30
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/0234120f931ba8cc54cb0a735da4c553 /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/06068ac664ddaea8603539aa7f559552 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e /static/209d62f5feedb1cfc22a6519fd657742 /static/20d66d32570e11682585ee411570d6dc /static/21286cab658c168d6b41381c7c62debd /static/21cb862254dd2e540b6e1a94f50a2834 /static/21de91c656607588a01d47f6133d8c09 /static/224a2bf33a3764f9ab461be16dcc133b /static/2418ceafe50e16128914f419e186eac4 /static/24280ab012445f7de3b78dfb9d5b092f /static/24a299725207bbcef96c06fe90e9e363 /static/24a52cd300ee0fc8d4027e71079c468f /static/24b2b56f373c2c7022f911d893f7a281 /static/259438e31589ce143b41654b2281af7d /static/259fde1b09746c6d3a9461674f7b9759 /static/261d547c98ea0486dd8736131f41a733 /static/269549eef895a2207f12572f0ad3e6e3 /static/275fc5b3a52bf7fa1eb647d89fd95db2 /static/27b1fbe80c78cd0abfb1feece8b46942 /static/289793be520000923cbcf838836de2ed /static/29126175beeec3cafa8d59b23a139182 /static/2913e1d0c993584d41110e9c5f291a7d /static/291d5dfd8e9a352967e62ea3d3678a73 /static/29916664a91c377f5162e81247213eaf /static/29c168b2e9d401d419f59405b2dde22d /static/2a6ee15dec45984b098532a45990185e /static/2bd2bdf3a021b486ca2aa3ca5cfcd0cb /static/2becbaab2748c6684349ee6cb22843d5 /static/2c22a1f0bef89914a9e52f7b2cefde2f /static/2c56320fb4d3d74110ba8aca0942415e /static/2d4a307ed8bfcd9617d7340f00ac4b16 /static/2da641a91e5d63062a12a08c50280e60 /static/2de02f576a40394939d5402cf291ea0e /static/2e164ce105bc90d5854668e6f849f23d /static/2fe8a68d3087e1d993b7290537e7c644 /static/303d28f1808eee1fa5f009587fe5b3ab /static/309855cd8b9f92601e212630817e031f /static/30b7e43e974bb02b9e1d1de6052ea62c /static/30c3e50f176f1d176e66960582330878 /static/318beb866329498543bf3ff17c548b73 /static/327fc4cdd52a24778e8072543c1303e7 /static/32f80870c36d2bafdcbd346af4e7ec22 /static/33694fd3f3c191a6bf605018fe9c5cd6 /static/338994c35f8179ade3f9ffdc745f413e /static/33cf8d073d92eecdbf85a71a5dc7aef1 /static/347691fe861ff95185572156247d56e3
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bfbf03cee7
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/051d16565cdf76e1992afdcdfc62b435/06417 /static/051d16565cdf76e1992afdcdfc62b435/6a6d6 /static/06068ac664ddaea8603539aa7f559552 /static/06068ac664ddaea8603539aa7f559552/0c057 /static/06068ac664ddaea8603539aa7f559552/29a2a /static/06068ac664ddaea8603539aa7f559552/35942 /static/06068ac664ddaea8603539aa7f559552/50e0d /static/06068ac664ddaea8603539aa7f559552/54311 /static/06068ac664ddaea8603539aa7f559552/8d6ee /static/06068ac664ddaea8603539aa7f559552/900d9 /static/06068ac664ddaea8603539aa7f559552/f1c30 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/067e10f4757bfcbaf4ac8868fddbc7ff/0c057 /static/067e10f4757bfcbaf4ac8868fddbc7ff/35942 /static/067e10f4757bfcbaf4ac8868fddbc7ff/54311 /static/067e10f4757bfcbaf4ac8868fddbc7ff/702da /static/067e10f4757bfcbaf4ac8868fddbc7ff/8d6ee /static/067e10f4757bfcbaf4ac8868fddbc7ff/900d9 /static/067e10f4757bfcbaf4ac8868fddbc7ff/e018d /static/067e10f4757bfcbaf4ac8868fddbc7ff/f1c30 /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bf437bded2
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/051d16565cdf76e1992afdcdfc62b435/06417 /static/051d16565cdf76e1992afdcdfc62b435/6a6d6 /static/06068ac664ddaea8603539aa7f559552 /static/06068ac664ddaea8603539aa7f559552/0c057 /static/06068ac664ddaea8603539aa7f559552/29a2a /static/06068ac664ddaea8603539aa7f559552/35942 /static/06068ac664ddaea8603539aa7f559552/50e0d /static/06068ac664ddaea8603539aa7f559552/54311 /static/06068ac664ddaea8603539aa7f559552/8d6ee /static/06068ac664ddaea8603539aa7f559552/900d9 /static/06068ac664ddaea8603539aa7f559552/f1c30 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/067e10f4757bfcbaf4ac8868fddbc7ff/0c057 /static/067e10f4757bfcbaf4ac8868fddbc7ff/35942 /static/067e10f4757bfcbaf4ac8868fddbc7ff/54311 /static/067e10f4757bfcbaf4ac8868fddbc7ff/702da /static/067e10f4757bfcbaf4ac8868fddbc7ff/8d6ee /static/067e10f4757bfcbaf4ac8868fddbc7ff/900d9 /static/067e10f4757bfcbaf4ac8868fddbc7ff/e018d /static/067e10f4757bfcbaf4ac8868fddbc7ff/f1c30 /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07968cab8e1e14c35c080e99f06b0a5d/38d88 /static/07968cab8e1e14c35c080e99f06b0a5d/ab9b6 /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bff17b0542
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03824a3219126f6a72015bfad61f5f9c/02313 /static/03824a3219126f6a72015bfad61f5f9c/03f93 /static/03824a3219126f6a72015bfad61f5f9c/1c7fe /static/03824a3219126f6a72015bfad61f5f9c/34007 /static/03824a3219126f6a72015bfad61f5f9c/41031 /static/03824a3219126f6a72015bfad61f5f9c/62ede /static/03824a3219126f6a72015bfad61f5f9c/7e53f /static/03824a3219126f6a72015bfad61f5f9c/c406c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/051d16565cdf76e1992afdcdfc62b435/06417 /static/051d16565cdf76e1992afdcdfc62b435/6a6d6 /static/06068ac664ddaea8603539aa7f559552 /static/06068ac664ddaea8603539aa7f559552/0c057 /static/06068ac664ddaea8603539aa7f559552/29a2a /static/06068ac664ddaea8603539aa7f559552/35942 /static/06068ac664ddaea8603539aa7f559552/50e0d /static/06068ac664ddaea8603539aa7f559552/54311 /static/06068ac664ddaea8603539aa7f559552/8d6ee /static/06068ac664ddaea8603539aa7f559552/900d9 /static/06068ac664ddaea8603539aa7f559552/f1c30 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/067e10f4757bfcbaf4ac8868fddbc7ff/0c057 /static/067e10f4757bfcbaf4ac8868fddbc7ff/35942 /static/067e10f4757bfcbaf4ac8868fddbc7ff/54311 /static/067e10f4757bfcbaf4ac8868fddbc7ff/702da /static/067e10f4757bfcbaf4ac8868fddbc7ff/8d6ee /static/067e10f4757bfcbaf4ac8868fddbc7ff/900d9 /static/067e10f4757bfcbaf4ac8868fddbc7ff/e018d /static/067e10f4757bfcbaf4ac8868fddbc7ff/f1c30 /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07968cab8e1e14c35c080e99f06b0a5d/38d88 /static/07968cab8e1e14c35c080e99f06b0a5d/ab9b6 /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07bbc35f8d8e7b82e6cb7ae618029aac/02313 /static/07bbc35f8d8e7b82e6cb7ae618029aac/34007 /static/07bbc35f8d8e7b82e6cb7ae618029aac/479cb /static/07bbc35f8d8e7b82e6cb7ae618029aac/62ede /static/07bbc35f8d8e7b82e6cb7ae618029aac/7e53f /static/07bbc35f8d8e7b82e6cb7ae618029aac/92368 /static/07bbc35f8d8e7b82e6cb7ae618029aac/c1bc7 /static/07bbc35f8d8e7b82e6cb7ae618029aac/c5e11 /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/098d5179eb43607c88f4a5d8de027a50/11564 /static/098d5179eb43607c88f4a5d8de027a50/21cbb /static/098d5179eb43607c88f4a5d8de027a50/23404 /static/098d5179eb43607c88f4a5d8de027a50/4abda /static/098d5179eb43607c88f4a5d8de027a50/580af /static/098d5179eb43607c88f4a5d8de027a50/9dc15 /static/098d5179eb43607c88f4a5d8de027a50/a3827 /static/098d5179eb43607c88f4a5d8de027a50/c3de6 /static/098d5179eb43607c88f4a5d8de027a50/c6673 /static/098d5179eb43607c88f4a5d8de027a50/de7f4 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b760e0a7543baa0a54b3e801bff8edd5ee
Found 128 files trough .DS_Store spidering: /static /static/00879c08d750ccfdc8f5ec46a4632c84 /static/00aefafba1eccaf9da3c9e50f6e89427 /static/00fbad0c27d9c621301fe35f158b8024 /static/00fbad0c27d9c621301fe35f158b8024/26ed1 /static/00fbad0c27d9c621301fe35f158b8024/48922 /static/00fbad0c27d9c621301fe35f158b8024/83a07 /static/00fbad0c27d9c621301fe35f158b8024/e9633 /static/00fbad0c27d9c621301fe35f158b8024/f8902 /static/00fbad0c27d9c621301fe35f158b8024/faa25 /static/010f8fbfaeab717771619696b3c170c2 /static/010f8fbfaeab717771619696b3c170c2/0ba53 /static/010f8fbfaeab717771619696b3c170c2/8c915 /static/010f8fbfaeab717771619696b3c170c2/92368 /static/010f8fbfaeab717771619696b3c170c2/b3469 /static/010f8fbfaeab717771619696b3c170c2/c34ed /static/010f8fbfaeab717771619696b3c170c2/c5e11 /static/018ef998962b25efb10137a05a126e7f /static/01e2905683654bf5258d36002de2a3d2 /static/01e2905683654bf5258d36002de2a3d2/0ba53 /static/01e2905683654bf5258d36002de2a3d2/8c915 /static/01e2905683654bf5258d36002de2a3d2/92368 /static/01e2905683654bf5258d36002de2a3d2/b3469 /static/01e2905683654bf5258d36002de2a3d2/c34ed /static/01e2905683654bf5258d36002de2a3d2/c5e11 /static/0234120f931ba8cc54cb0a735da4c553 /static/0234120f931ba8cc54cb0a735da4c553/1c7fe /static/0234120f931ba8cc54cb0a735da4c553/34007 /static/0234120f931ba8cc54cb0a735da4c553/41031 /static/0234120f931ba8cc54cb0a735da4c553/581b0 /static/0234120f931ba8cc54cb0a735da4c553/7e53f /static/0234120f931ba8cc54cb0a735da4c553/bcc7e /static/029118094a696b07670b8b8f74052471 /static/03824a3219126f6a72015bfad61f5f9c /static/03dda8287f169c1ae67d7796fea3f886 /static/03feb6cf5c040eae90ea88fe0a881a22 /static/044a59f0eb4ad44f44a58d903b3a3a39 /static/0480990300878109da982f62249d6a9f /static/051d16565cdf76e1992afdcdfc62b435 /static/06068ac664ddaea8603539aa7f559552 /static/067e10f4757bfcbaf4ac8868fddbc7ff /static/068838a81dc15ac7c78e3e8cb79f0c7f /static/07968cab8e1e14c35c080e99f06b0a5d /static/07bbc35f8d8e7b82e6cb7ae618029aac /static/07d11ca29eb8834664b20b64f8a88b86 /static/098d5179eb43607c88f4a5d8de027a50 /static/09a495e3b7f430c5b61ab47b2873a234 /static/09fa3597292e2818877931b508a4fb02 /static/0a814eadc830134e494de355f93db58a /static/0a9dd290b5921ed3f409862f8465cedc /static/0b4cec9c0a5761733cbf0d11078480c9 /static/0c51e706e9484ae8c06321d9a25260cc /static/0c6832473a0821e93c8994259eb528d4 /static/0caf209252cbdc4be511625a3757b438 /static/0df80ef4e40b6af77c69fb730a9ad8a8 /static/0e21895d64cfb8de59672e65d0786efb /static/0e6769e0e04cd62b6f928ef099f34c96 /static/0ec01b42447f93f8c245481b8971d832 /static/0f59108c960d8c47e7970bb1a84ba915 /static/0fb7c51d29b01e9f6aecfdb44b9b6d64 /static/0fb9801c8367c5645142c4323efea58b /static/0fd986cccb3db45030b0113c1753f4e0 /static/10842508c6c7f5ac3587b60ec6974bf8 /static/10aa820857889149b04cb4e888e218d7 /static/10ded3a54e9b5dced1bd1fed6a3241fd /static/10e070f645cddd1ef5185670da69cf1a /static/114b563c8c8f2cb526e93affdf1ef1b1 /static/11af6c741fc5494e6645c2427d8cea62 /static/11df7903543c290d3b39dc03a0984c39 /static/11fa691b1c83c19ee4dd5d003d6d8349 /static/1255dfd963f5aa1b456c4e3a83525ae2 /static/12ffd19b30ea1fce63125a34cf316dff /static/13819204d497c484b78cb7a0a459ad4a /static/13d0b6f9cb3ca5a564aad0ce1551e33f /static/144c03adbd3683a400f3fcc7e7ff8b29 /static/14bb70cfd5762aae7eec0ed1057e3073 /static/15ba9643938d48ed2787f91e249179d4 /static/163b23feae343b5a10ae1f8360b94ada /static/16c2548aec00e856116492e29a3ce872 /static/16f2d2b8d46d6458e1337dd25301a3a0 /static/17aa71e4dfeb503e27d69ffb40e12b06 /static/17de2bf024f7c6c68091f1ed45d78b7f /static/17ec87e8f580a49eaf16492996a917bf /static/18082183aeebc6767435e5c4469aa4f7 /static/1886c0e39b967bfb9f802dbf14f4d6b2 /static/18ce6e74e2fa12fff85a4fc436338370 /static/18f20a2c6aa2584d5c530129920ea19d /static/1947cc47162cb518ef7b50b2f3535ec1 /static/19d7be01cbe9b7c60ce310b24c1bf9ef /static/19fef89cef8375a7f3002e7a892998b7 /static/1a3ac753cc02a53da78642cf32b05cf4 /static/1b4381fb4b63f347ed07de76f94e0b04 /static/1b5473156ca3fba8429a6700775cb575 /static/1b6d500c7507ae29d7348a7b44135806 /static/1b78e4e567cd1368fab2b516c9de43da /static/1bec1ab73d4e2016e6fa102c8f524250 /static/1c3cbdce2ee00fcab5d98b856b16da69 /static/1ddfa592dc2a08d75bf4fc44c40e0cfe /static/1f11dbbd4eb7b42e3ae14dc595eec62e /static/1f14d714020e23d2827a2bcf8dd04d32 /static/1f7c1897a1ab24bacc93cc1c315ae94f /static/1f81705ab8b7fe8f35be72fc202bcb8e /static/209d62f5feedb1cfc22a6519fd657742 /static/20d66d32570e11682585ee411570d6dc /static/21286cab658c168d6b41381c7c62debd /static/21cb862254dd2e540b6e1a94f50a2834 /static/21de91c656607588a01d47f6133d8c09 /static/224a2bf33a3764f9ab461be16dcc133b /static/2418ceafe50e16128914f419e186eac4 /static/24280ab012445f7de3b78dfb9d5b092f /static/24a299725207bbcef96c06fe90e9e363 /static/24a52cd300ee0fc8d4027e71079c468f /static/24b2b56f373c2c7022f911d893f7a281 /static/259438e31589ce143b41654b2281af7d /static/259fde1b09746c6d3a9461674f7b9759 /static/261d547c98ea0486dd8736131f41a733 /static/269549eef895a2207f12572f0ad3e6e3 /static/275fc5b3a52bf7fa1eb647d89fd95db2 /static/27b1fbe80c78cd0abfb1feece8b46942 /static/289793be520000923cbcf838836de2ed /static/29126175beeec3cafa8d59b23a139182 /static/2913e1d0c993584d41110e9c5f291a7d /static/291d5dfd8e9a352967e62ea3d3678a73 /static/29916664a91c377f5162e81247213eaf /static/29c168b2e9d401d419f59405b2dde22d /static/2a6ee15dec45984b098532a45990185e /static/2bd2bdf3a021b486ca2aa3ca5cfcd0cb /static/2becbaab2748c6684349ee6cb22843d5
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab27bec2ea1529cbfa5971ca7c7b1c06df
Found 7 files trough .DS_Store spidering: /_next /_next/gA5KuFYhOfYrb6NzZ_Mi9 /_next/static /_next/static/chunks /_next/static/css /_next/static/gA5KuFYhOfYrb6NzZ_Mi9 /static
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c92dfb71592dfb715025a95037a9b5dadc4b9d33e86bc6f43
Found 45 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /themes/login4/css /themes/login4/images /untitled folder /widgets /widgets/css /widgets/js
Severity: medium
Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81cb3a648fd0cc6af1739e7b626431c516
Found 41 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe800eab3a3fec112ef9a48d095e13316d
Found 15 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57adf0e4e16700d0272d1b2d3bd81bf56d6
Found 19 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bf639e88dde2326dbbfdb5b3097e0d15e
Found 14 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /js /js_old /lib /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447b671e3e93017925f649f93d48ee5aaab
Found 18 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3e5971d0580e5d9234fb97db8641c6345
Found 29 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c8efce1938efce19382794f65ede5258345c23f1890d28c24
Found 36 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login3 /themes/login4 /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146bd60b51bdf0e13d2b4b2f32e0ef69eda9
Found 21 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bdabbbb08b9a84c1a5399db076df72c5cd
Found 38 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login4 /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7191bd868874adff799195f390a6df4ff2b
Found 16 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /pages /plugins /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa3eaf00a6b481b2e25a38414dfdfdef2a
Found 33 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login2 /themes/login3 /themes/login4 /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09cccd847a3ccd847a391fda5d5e6fc86d3054c5488e971e2a9
Found 43 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /themes/login4/css /themes/login4/images /untitled folder /widgets
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392abdc1b177d14c56924c954a123ad643fc3
Found 7 files trough .DS_Store spidering: /assets /assets/hotel /assets/in-room-ordering.svg /assets/menu-items /assets/original /sounds /sounds/beep_old.mp3
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e2cd21bea884d90751f452b940da35dc1
Found 6 files trough .DS_Store spidering: /assets /assets/hotel /assets/menu-items /assets/original /sounds /sounds/beep_old.mp3
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf1f8765e50514755fd514755fd
Found 3 files trough .DS_Store spidering: /assets /assets/hotel /assets/menu-items
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbba25c20fb
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true [remote "origin"] url = https://MI-001:z5fBqZZp31KLir2MzY1y@git.mindinventory.com/scripts-virtual-dispensary/website.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "production"] remote = origin merge = refs/heads/production
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884022e566c810661c540
[init] defaultBranch = none [fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:HB7j4KTsYs4KxfzjzmWC@git.mindinventory.com/scripts-virtual-dispensary/website.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: critical
Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e39a11fa2a0
[fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:g6zByYAD_A2UDodhhQzH@git.mindinventory.com/scripts-virtual-dispensary/website.git fetch = +refs/heads/*:refs/remotes/origin/* [lfs] repositoryformatversion = 0
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884022e566c812880c71a
[init] defaultBranch = none [fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:gkQkRCe48w6z4Gt7zLfx@git.mindinventory.com/scripts-virtual-dispensary/website.git fetch = +refs/heads/*:refs/remotes/origin/*
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0c8ab24f80
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Mar-2025 20:36:51 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 157 days 19 hours 23 minutes 14 seconds Server load: 1.12 1.49 1.56 Total accesses: 122166600 - Total Traffic: 9416.2 GB - Total Duration: 68459766150 CPU Usage: u199.37 s1243.75 cu10858900 cs1649150 - 91.7% CPU load 8.96 requests/sec - 0.7 MB/second - 80.8 kB/request - 560.38 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _WW_.W_WW_.._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51261560/226/10890449_ 22.480060904923810.017.57866983.88 10.0.1.250http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-51319220/153/10812090W 18.420060438245910.010.57859159.75 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ghvip-ora/index.html?monitoring=1&stop_redirect=1 HTTP/1.1 2-51183550/8/10703972W 1.200059942423960.00.46851501.81 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /funtagry/index.html?w_id=20535133918&a_id=735434215678&p=s 3-5163180/119/10590272_ 12.140059221347760.011.61843509.13 10.0.1.250http/1.1dummy.cloudioo.net:80GET / HTTP/1.1 4-51-0/0/10458973. 0.0046058527109750.00.00831608.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-5196070/77/10306036W 10.470057607708130.02.81819608.25 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=b99906ac-029d-11f0-b340-0 6-51272120/221/10093697_ 20.310056424805770.013.99804143.06 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-51272830/217/9817747W 21.200054920032870.014.77781610.13 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-51129460/47/9448148W 6.010052961372120.03.10753042.13 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031620364954b46b5d 9-51150070/42/8847850_ 5.070114749549879380.02.35700001.25 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vip/ed-sheeran-sa-fille-a-donne-un-nouveau-sens-a-sa-vie/i 10-51-0/0/7716527. 0.0019946143130020490.00.00598711.31 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_7f123dcd-029d-11f0- 11-51-0/0/5905495. 0.001865732866013370.00.00445864.19 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250316203626FR99967d7283a8b567 HTTP/1.1 12-51272880/204/3689842_ 23.82037520627576680.015.83272882.84 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250316203649248e374e 13-51-0/0/1655387. 0.003482109366991390.00.00121489.30 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-51-0/0/562865. 0.0064403258404700.00.0041121.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-51-0/0/253918. 0.00646101537810340.00.0018865.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-51-0/0/141916. 0.0061590885352810.00.0010453.43 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 17-51-0/0/75465. 0.00358520508834700.00.005597.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/29341. 0.003779480242571210.00.002178.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/18128. 0.0039775388170767750.00.001427.78 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-51-0/0/13752. 0.0039776091134864080.00.001094.47 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 21-51-0/0/12293. 0.003983200119743220.00.001042.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/10447. 0.00398317096896570.00.00868.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/9224. 0.00398315081593840.00.00786.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/6665. 0.00420108061636890.00.00524.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/6433. 0.00441414057758270.00.00488.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/4580. 0.00441542048242000.00.00442.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-47-0/0/4062. 0.00753349043758070.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/3653. 0.00752684039958560.00.00296.52 10.0.37.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/3574. 0.00753326036171440.00.00355.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/2394. 0.00753413031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2390. 0.00753309029796300.00.00198.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/1603. 0.00753406025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2210. 0.00753297027775020.00.00152.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2265. 0.00753347024175050.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1990. 0.00753291027348540.00.00174.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2342. 0.00753341028738580.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2397. 0.00753411029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/2414. 0.00753388027393780.00.00242.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-47-0/0/1990. 0.00753412022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2683. 0.00753308021302650.00.00225.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-47-0/0/1484. 0.00753338019284790.00.00107.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/2159. 0.00753339018160440.00.00179.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/1764. 0.00753386021215040.00.00150.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1840. 0.00753351023870910.00.00137.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/638. 0.00753399015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/668. 0.00753402014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1770. 0.00753332022645420.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/1185. 0.00753315015733000.00.0090.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1086. 0.00753300012923970.00.00127.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-47-0/0/1542. 0.00753359013093390.00.00125.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-47-0/0/1880. 0.007533750
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b75029395a
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Mar-2025 17:38:47 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 155 days 16 hours 22 minutes 2 seconds Server load: 1.38 1.38 1.49 Total accesses: 120497419 - Total Traffic: 9302.0 GB - Total Duration: 63098474043 CPU Usage: u201.3 s1142.57 cu10415500 cs1576460 - 89.2% CPU load 8.96 requests/sec - 0.7 MB/second - 80.9 kB/request - 523.65 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WW__WWW___W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52290770/258/10945356W 25.171057224033900.016.27871446.88 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 1-5295310/149/10860465W 16.700056748688720.014.95864652.13 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-52257740/13/10776981_ 0.62022556230577270.00.19857845.19 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-52238240/33/10647023_ 2.95030955779384220.01.10849752.88 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031417384505ca8a03 4-5217270/215/10519267W 17.090055059246580.013.98839402.81 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314173846FR67867d45b9643 5-52122420/126/10350651W 10.460054160791390.06.74825642.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20250313_52562_14994/jayooxesv4/espinacas-esparragadas 6-52191680/60/10126868W 4.151052929631340.02.72808026.81 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /zorro-et-ses-legionnaires-5/id/36/37547 HTTP/1.1 7-52269930/0/9850769_ 0.000260451622233680.00.00784772.81 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /mon_compte HTTP/1.1 8-52250960/290/9474020_ 27.1204749466726480.020.82752987.31 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314173843FR38067d45b93 9-52276310/257/8800145_ 28.60087146065222240.024.93696304.19 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250314173844TR33967d45b946782c HTTP/1.1 10-52310660/233/7512509W 23.371039199081380.015.37581315.06 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /zorro-et-ses-legionnaires-8/id/36/37550 HTTP/1.1 11-52-0/0/5491691. 0.00206028552682270.00.00413296.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-52-0/0/3055432. 0.00893015948114070.00.00225945.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-52-0/0/1174292. 0.0075506264448630.00.0085459.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-52-0/0/387093. 0.00217502156430330.00.0028299.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-52-0/0/196950. 0.00211601122858020.00.0014599.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-52-0/0/107864. 0.00199470666680970.00.007927.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-52-0/0/51835. 0.0021305192360546130.00.003888.82 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314114340FR44567d4085c1b 18-52-0/0/20557. 0.00216700171683070.00.001601.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-52-0/0/17368. 0.0034188258139847780.00.001363.04 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-52-0/0/16791. 0.008407240130316090.00.001392.12 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250313181732ES88767d3132c 21-52-0/0/11308. 0.0084194092218840.00.00835.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-52-0/0/10346. 0.0084356081024340.00.00867.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-52-0/0/7898. 0.00102056062719790.00.00708.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-52-0/0/7797. 0.00101870063002670.00.00607.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/3797. 0.001442786038836320.00.00254.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4634. 0.001442236038610670.00.00382.89 10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1 27-47-0/0/3460. 0.001442789030707760.00.00276.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/2676. 0.001442200027475280.00.00220.28 10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/2220. 0.001442760023697650.00.00165.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/3145. 0.001442745031768460.00.00261.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2571. 0.001442813022635420.00.00271.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/2525. 0.001442796021141340.00.00198.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2429. 0.001442752021476240.00.00201.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2551. 0.001442774024823150.00.00240.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1999. 0.001442778020770310.00.00160.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2968. 0.001442775024583970.00.00216.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2250. 0.001442751019802720.00.00202.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/1566. 0.00144222118516013710.00.00127.51 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d- 39-47-0/0/1323. 0.001442811012163720.00.00105.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2230. 0.00144222620918489510.00.00171.79 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173 41-47-0/0/1353. 0.001442748015231030.00.00100.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/1495. 0.001442764010562230.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/835. 0.001442797010414110.00.0074.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1062. 0.00144277107828790.00.0076.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/402. 0.00144279408510980.00.0023.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/1753. 0.001442800016249670.00.00146.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1316. 0.001442807015322130.00.00130.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/816. 0.00144273208958430.00.0063.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1137. 0.001442209010439040.00.0094.40 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 50-47-0/0/1204. 0.001442763011185100.00.00121.71
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0c576ce346
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 07-Mar-2025 07:35:30 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 148 days 6 hours 21 minutes 53 seconds Server load: 0.67 0.87 0.87 Total accesses: 115278668 - Total Traffic: 8862.8 GB - Total Duration: 64513659942 CPU Usage: u207.56 s1178.7 cu10233500 cs1555630 - 92% CPU load 9 requests/sec - 0.7 MB/second - 80.6 kB/request - 559.632 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_W___..W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47114320/205/10269792W 18.213057351641840.019.78815396.94 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 1-47138560/169/10196433_ 12.820056912020320.013.93808380.94 10.0.37.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-47228500/65/10092214W 5.510056457886780.09.20801266.25 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-47261870/43/9983828_ 5.820055760331170.01.33793543.88 10.0.67.72http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-4741830/278/9862868_ 27.09040755115846750.018.96782067.19 10.0.0.208http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2025022718200744cd792adf1872 5-4747390/271/9715890_ 29.560054229747670.019.47770752.19 10.0.0.209http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-47-0/0/9521611. 0.00346053141907050.00.00756786.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-47-0/0/9258555. 0.003711251712504990.00.00735102.38 10.0.1.230http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20241125140138e253920fe8b68f 8-4777000/246/8906092W 17.720049856290410.09.55708036.38 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-4777600/243/8341407_ 19.060046633981970.014.95657919.13 10.0.0.11http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-4777650/243/7273990_ 19.690740607973530.024.14563148.19 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 11-47-0/0/5576752. 0.00116941630997028480.00.00419801.44 10.0.0.208http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35007022176288656816_174131763437 12-47-0/0/3509699. 0.0011228019613135810.00.00259058.88 10.0.1.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-47-0/0/1590718. 0.001200308989611930.00.00116340.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/540274. 0.00460694383121689340.00.0039341.77 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=f3e08ec7-fab1-11ef-820a- 15-47-0/0/243983. 0.005583601469790730.00.0018054.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-47-0/0/136146. 0.00556690842723750.00.0010000.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-47-0/0/71490. 0.00595550479801770.00.005277.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27934. 0.004245330227536730.00.002040.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16847. 0.004242760158117370.00.001298.93 10.0.1.244http/1.1dummy.cloudioo.net:80GET /config.php.old HTTP/1.1 20-46-0/0/13106. 0.008017820127713570.00.001038.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11170. 0.008012260109460430.00.00949.22 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1 22-46-0/0/9600. 0.00801781089644840.00.00776.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9080. 0.00801732079873150.00.00777.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6496. 0.00801808059280060.00.00507.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6221. 0.00801788056678440.00.00473.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4507. 0.00801742047670230.00.00432.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/4058. 0.00801815043758060.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3354. 0.00801727038056880.00.00262.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3569. 0.00801208536105630.00.00354.88 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1 30-46-0/0/2393. 0.00801769031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2382. 0.00801752029774730.00.00197.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1602. 0.00801777025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2200. 0.00801800027752710.00.00152.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2261. 0.00801813024175040.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.00801767027329600.00.00174.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2338. 0.00801779028735280.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/2396. 0.00801792029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2412. 0.00801814027372610.00.00240.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1989. 0.00801803022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/2674. 0.00801739021284880.00.00224.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1478. 0.00801784019244610.00.00107.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/2131. 0.00801766017968270.00.00174.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1762. 0.00801783021214040.00.00149.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1836. 0.00801785023834000.00.00137.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/637. 0.00801750015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/667. 0.00801787014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1765. 0.00801751022624520.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1178. 0.00801786015721000.00.0090.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1077. 0.00801749012863990.00.00125.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1539. 0.00801734013083180.00.00125.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1878. 0.00801776017452690.00.00164.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31286a0c95286a0c9519211fb0
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Mar-2025 19:02:40 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 145 days 17 hours 49 minutes 15 seconds Server load: 1.89 1.72 1.64 Total accesses: 113521730 - Total Traffic: 8730.7 GB - Total Duration: 61398453180 CPU Usage: u217.51 s1135.72 cu10029000 cs1523730 - 91.8% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 540.852 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __.__W.__W_W_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46150510/214/10194976_ 25.9305155038411520.014.07809326.25 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /downfr2-1000dq/index.html?dclid=CK670_zt-v8CFQzp5god1XsEUw 1-46287500/117/10131736_ 13.4709054648204320.07.38804546.25 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304190157RO86167c7401559 2-46-0/0/10026563. 0.001054126220380.00.00798124.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-46162810/193/9935712_ 22.98035553646239040.017.08789429.94 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=7ead98de-f876-11ef-a522 4-46228900/149/9794012_ 20.660111152927133890.011.95778602.38 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /gourmet-et-gourmand/carnet-de-recettes/palourdes-au-cognac 5-46232250/144/9638531W 20.380052032447380.08.97764973.06 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 6-46-0/0/9443698. 0.002051016103020.00.00750723.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-46127610/243/9195283_ 23.96034549633497930.016.55731269.06 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo 8-46296800/95/8824647_ 14.1402647598274490.010.07699859.44 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-4699960/10/8259007W 1.300044626665730.00.38652075.00 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-46179880/166/7135712_ 23.7604338482586190.06.50551125.44 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250304190238FR98767c74 11-4649570/40/5377401W 4.040028898837270.07.09401277.63 10.0.1.230http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/202503041902385 12-46104860/8/3200022_ 0.47094217363831620.00.01235828.38 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304190235TR70667c7403be958c HTTP/1.1 13-46-0/0/1345572. 0.006407399157540.00.0097352.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/451679. 0.00253002595488690.00.0033042.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/207576. 0.002285131218228080.00.0015067.16 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /gptgenerationai/index.html?w_id=21778131320&a_id=715793005 16-46-0/0/119789. 0.0024920741491750.00.008762.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/61279. 0.001728580400617130.00.004441.37 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 18-46-0/0/28295. 0.002063820229500980.00.002245.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/17043. 0.002062890135487260.00.001301.86 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/configuration.php.temp HTTP/1.1 20-46-0/0/12438. 0.003323010104873950.00.00960.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9749. 0.00332299086270270.00.00776.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8107. 0.00363411067857990.00.00623.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9610. 0.00363383080146370.00.00782.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6193. 0.0036319412354097280.00.00520.45 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/error.html?w_id=2059030690&a_id=68586 25-46-0/0/6112. 0.00363409051897890.00.00469.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.00583759038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.00583830032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.00583800039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.00583824040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.00583845029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.00583808022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.00583783026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.00583758026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.00583766025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.00583782024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.00583818027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.00583788015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.00583832020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.00583780020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.00583806013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.00583831014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.00583797014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.00583816016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.00583841019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.00583777016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.00583817013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.00583789012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.0058324522117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.00583760019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.00583812015103530.00.00116.03 ::1http/1.1lws.alb
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31726667867266678603ce9bf9
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Mar-2025 16:22:37 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 143 days 15 hours 8 minutes 53 seconds Server load: 1.39 1.60 1.70 Total accesses: 112015021 - Total Traffic: 8607.4 GB - Total Duration: 59171887618 CPU Usage: u182.32 s1115.56 cu9841720 cs1507960 - 91.5% CPU load 9.03 requests/sec - 0.7 MB/second - 80.6 kB/request - 528.25 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers _WW_.W_..WW.W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46295820/70/10139336_ 5.09021253411885880.06.83803339.69 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250302162234ES40867c477baebbed HTTP/1.1 1-46110490/200/10055271W 22.720053049555400.031.21796618.81 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-46275970/89/9967544W 12.380052523891320.09.38792374.19 10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250302162235bd311927 3-46159190/180/9851933_ 15.360051977450700.014.24782937.56 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-46-0/0/9731118. 0.00114351356413770.00.00772878.25 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302162222FR88867c477ae 5-46207210/153/9569348W 14.380050424557460.017.10757901.06 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302162235FR67867c477bb45 6-4631590/36/9385091_ 3.0103849548409520.03.96745944.19 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302162235FR30167c477bb 7-46-0/0/9121381. 0.00134048136166070.00.00724678.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-46-0/0/8753789. 0.001820046143112810.00.00692619.44 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-4647090/283/8155071W 23.640043025113990.022.11642201.00 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_0dd7e1ac-f77a-11ef- 10-46208990/143/6999366W 16.830036864592020.08.18540159.56 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /musicy2/error.html?w_id=12165158840&a_id=727003660732&p=10 11-46-0/0/5177544. 0.00544227179973620.00.00386734.78 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302162140FR36667c47784 12-46209040/141/2988987W 18.250015763132030.020.52219801.45 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /genericgames/index.html?w_id=17620938372&a_id=731883273306 13-46-0/0/1199946. 0.005224976458579280.00.0087475.54 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /oratclic-1000dq/index.html?dclid=CPuF4ubX64sDFa6mJwId-gwVl 14-46-0/0/405195. 0.0016392812251920570.00.0029101.49 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /funawifi/index.html?w_id=22231963560&a_id=733114245962&p=m 15-46-0/0/182796. 0.00989001068416320.00.0013414.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/109857. 0.009612381668412340.00.008156.01 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=9ead5fd4-f763-11e 17-46-0/0/45098. 0.0098400323697110.00.003373.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/20398. 0.0023878237168592730.00.001532.47 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=748e7592-f742-11ef-8d8 19-46-0/0/16335. 0.00238880127712650.00.001261.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11471. 0.00239280100395310.00.00972.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9171. 0.00401400079941540.00.00766.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9504. 0.00401371081250520.00.00854.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7715. 0.00401401067027810.00.00713.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5512. 0.00401363052985710.00.00476.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4774. 0.00401377039838120.00.00385.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4524. 0.00401442040531930.00.00326.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3120. 0.00401353032402150.00.00233.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2575. 0.00401359027943040.00.00213.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2102. 0.00401415027476760.00.00165.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/3228. 0.00400844032658700.00.00285.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 31-46-0/0/2578. 0.00401389026493210.00.00187.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3436. 0.00401378032072570.00.00304.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1195. 0.00401405019126720.00.00109.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1900. 0.00401416018847280.00.00177.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3796. 0.00400848528632340.00.00293.44 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1 36-46-0/0/2172. 0.00401373020412810.00.00149.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1465. 0.00401441014846200.00.00163.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1499. 0.00401379019226020.00.00130.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2841. 0.00401369022274140.00.00226.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1724. 0.00401428013173280.00.00116.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1466. 0.00401414018266740.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1165. 0.00401424013940960.00.0081.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1047. 0.00401383014413700.00.0074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/2235. 0.00400845016629720.00.00154.07 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1 45-46-0/0/987. 0.00401408012712620.00.0071.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/974. 0.00401422010794230.00.0076.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2287. 0.00401357019540460.00.00204.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/790. 0.00401397011280950.00.0075.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1310. 0.00401436012486870.00.0093.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1329. 0.00401411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317266678672666786306bc6d6
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 28-Feb-2025 17:29:53 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 141 days 16 hours 16 minutes 9 seconds Server load: 2.24 1.92 1.86 Total accesses: 110424666 - Total Traffic: 8482.7 GB - Total Duration: 58350315652 CPU Usage: u200.36 s1103.35 cu9705050 cs1486640 - 91.4% CPU load 9.02 requests/sec - 0.7 MB/second - 80.5 kB/request - 528.417 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _.WWWW_WWW__._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46313780/239/9996384_ 22.980052676950030.019.32792032.25 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-46-0/0/9912459. 0.006052313814170.00.00785162.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-46258310/30/9826076W 4.960051791349880.01.53780917.13 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250228172951TR15267c1e47f5c1cb HTTP/1.1 3-46259970/40/9712141W 2.480051249476760.00.62771641.75 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=dcdd95ed-f5f0-11ef-95b 4-46273650/18/9592990W 1.391050639664670.00.69761795.00 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /smoothies-y-cocteles/pollo-con-corteza-de-sesamo/id/7/8306 5-46250610/275/9434062W 30.714049731304540.022.19747028.94 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?detection%5Bconnection_type%5D=3g&detection%5Bcarrier%5D= 6-46260020/28/9250974_ 3.80019448854099740.03.05735072.31 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=9a24ad48-f523-11ef-a8 7-4638380/189/8994082W 21.354047475000090.012.02714106.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?detection%5Bconnection_type%5D=3g&detection%5Bcarrier%5D= 8-4622080/205/8628637W 22.470045492870780.014.11682469.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=6ed98524-f5f0-11ef-9e88- 9-4643100/180/8040176W 19.550042432406340.013.53632955.38 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-46267860/27/6897532_ 2.04011936342046730.01.59532029.50 10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-46113200/150/5103219_ 11.76015426797505870.08.32381051.31 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250228172950PL74567c1e47e09904 HTTP/1.1 12-46-0/0/2943581. 0.00314315531078660.00.00216337.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250228172916ES78867c1e45c 13-46113300/149/1182920_ 14.2401246370580910.07.4386128.38 10.0.1.180http/1.1wws.cloudioo.net:80GET /user_management/action/get_entities?callback=jQuery3500528 14-46-0/0/399699. 0.00133502223657460.00.0028696.72 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /g4subygd/index.html?w_id=17307086812&a_id=601200705489&p=& 15-46-0/0/180563. 0.00151501057366710.00.0013259.99 10.0.70.221http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-46-0/0/108950. 0.0017720663158640.00.008093.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/44706. 0.00239610321808100.00.003343.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/20098. 0.00900840166998090.00.001501.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16044. 0.002326540126078700.00.001236.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11227. 0.00232676099044370.00.00953.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9171. 0.00232636079941540.00.00766.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9504. 0.00232608081250520.00.00854.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7715. 0.00232637067027810.00.00713.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5512. 0.00232600052985710.00.00476.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4774. 0.00232614039838120.00.00385.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4524. 0.00232678040531930.00.00326.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3120. 0.00232590032402150.00.00233.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2575. 0.00232596027943040.00.00213.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2102. 0.00232651027476760.00.00165.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/3228. 0.00232080032658700.00.00285.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 31-46-0/0/2578. 0.00232625026493210.00.00187.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3436. 0.00232615032072570.00.00304.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1195. 0.00232641019126720.00.00109.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1900. 0.00232652018847280.00.00177.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3796. 0.00232084528632340.00.00293.44 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1 36-46-0/0/2172. 0.00232610020412810.00.00149.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1465. 0.00232677014846200.00.00163.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1499. 0.00232616019226020.00.00130.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2841. 0.00232606022274140.00.00226.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1724. 0.00232664013173280.00.00116.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1466. 0.00232650018266740.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1165. 0.00232660013940960.00.0081.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1047. 0.00232620014413700.00.0074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/2235. 0.00232081016629720.00.00154.07 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1 45-46-0/0/987. 0.00232644012712620.00.0071.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/974. 0.00232658010794230.00.0076.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2287. 0.00232594019540460.00.00204.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/790. 0.00232633011280950.00.0075.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1310. 0.00232672012486870.00.0093.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1329. 0.00232647013105960.00.00122.37 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317168a49a7168a49a0a8e29eb
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 26-Feb-2025 16:22:22 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 139 days 15 hours 9 minutes 8 seconds Server load: 2.98 2.29 2.03 Total accesses: 108921239 - Total Traffic: 8352.6 GB - Total Duration: 57452380365 CPU Usage: u235.95 s1086.4 cu9527530 cs1444070 - 91% CPU load 9.03 requests/sec - 0.7 MB/second - 80.4 kB/request - 527.467 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ___WW___WW___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46312540/126/9853952_ 24.82023451838822170.016.45779753.69 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226162218FR24067bf31aaa9 1-46320040/127/9775905_ 17.96040951440603210.020.57772615.38 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=69174179515 2-46118630/31/9690782_ 3.50017750970176370.03.59767192.44 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226162219FR33867bf31ab34 3-46144390/24/9585927W 1.810050518880400.00.75759333.38 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-46151680/12/9465554W 3.250049816329900.00.50749787.00 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-4679780/299/9317679_ 38.03048149046471090.022.61738471.69 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=e1718cc8-f454-11e 6-46177230/226/9124307_ 28.09038348199336760.017.26723519.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=5b9da877-f44e-11ef-81ac- 7-46154280/243/8860914_ 32.200746707214820.024.66703815.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 8-4678300/61/8521274W 9.800044936435530.07.08674690.88 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=711d7cc0-f455-11ef-b71 9-466010/122/7921963W 14.510041740136700.012.71621795.13 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226162220ES45467bf31ac32 10-4693970/50/6806795_ 6.3201335721982710.02.49522667.59 10.0.1.180http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35002861762511902295_174058333880 11-4638000/82/5020597_ 14.890026265117580.08.66373857.84 10.0.1.244http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-46105890/44/2913351_ 5.3003115327291640.02.58214490.75 10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-46-0/0/1175998. 0.0025406317661780.00.0085638.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/395022. 0.0021202194510400.00.0028548.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/171102. 0.00462901010441760.00.0012626.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/96057. 0.00110740593880370.00.007020.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/47026. 0.00228610318591430.00.003396.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/22828. 0.00229010188523660.00.001685.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/14622. 0.00228960132669070.00.001074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11874. 0.0022889094674750.00.00925.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11268. 0.00226071786907590.00.00916.10 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=731077266888&p 22-46-0/0/6015. 0.0022905059312780.00.00478.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7279. 0.0022893058206890.00.00472.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/7342. 0.0022802056886590.00.00590.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/7684. 0.002262547755641920.00.00583.03 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226100514d0f1544c 26-46-0/0/4373. 0.0022662039956890.00.00307.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6371. 0.0055802050126250.00.00558.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3483. 0.0055748033683340.00.00262.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2473. 0.0055767022555680.00.00174.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2825. 0.0055826027158110.00.00231.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2705. 0.0055223028834680.00.00200.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3810. 0.0055828035850680.00.00288.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2879. 0.0055757023629070.00.00221.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2338. 0.0055756026029580.00.00180.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3243. 0.00552241928333960.00.00243.42 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5 36-46-0/0/2640. 0.0055813027194960.00.00247.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/879. 0.0055814016661400.00.0065.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2253. 0.0055827023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/3109. 0.0055782028166350.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1926. 0.0055737018112820.00.00181.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.0055809016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.0055798016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.0055821016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.0055787010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.0055797011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.0055824011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.0055754013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.005574209752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.0055822011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.005575007505280.00.0042.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31286a0c95286a0c95361c82de
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 24-Feb-2025 12:20:18 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 137 days 11 hours 6 minutes 53 seconds Server load: 1.99 1.66 1.61 Total accesses: 107228293 - Total Traffic: 8214.0 GB - Total Duration: 58064726718 CPU Usage: u210.87 s1072.12 cu9454110 cs1436630 - 91.7% CPU load 9.03 requests/sec - 0.7 MB/second - 80.3 kB/request - 541.506 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W.W____._W_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4610440/213/9623375_ 24.3701352009912030.015.94761075.31 10.0.1.180http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006393021999392658_174039601302 1-46224400/280/9562780W 41.730051642685320.029.76756117.13 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224121818FR40867bc557ae6 2-46-0/0/9463481. 0.001051153694640.00.00750612.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-46131990/100/9376836W 13.770050681012290.08.93742476.56 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224122013FR36367bc55ede3 4-46146880/101/9242808_ 9.200649996658030.06.64731865.00 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-46205810/35/9095391_ 4.79024349161788870.00.72719135.44 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=20045828-f1cd-11ef-a8a6 6-4655230/150/8915009_ 23.910048202086470.013.15705851.69 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-46180060/59/8681706_ 8.82010346922141460.04.22687921.50 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224122012ES56267bc55ec53 8-46-0/0/8338231. 0.0025045002361660.00.00658566.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-46183810/58/7792848_ 6.160042155537640.09.21612758.06 10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-4678770/134/6737594W 22.250036380045530.021.57518237.09 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-46132040/109/5088082_ 11.85017627387459600.05.71377955.34 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=bWZrnF7Ji4ZF1nsc39LJL8vsZTnK8 12-46-0/0/3046369. 0.0087016549722840.00.00223509.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1292311. 0.004843277122040680.00.0093089.62 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /downai-ro-117/index.html?click_id=234f400d-f2a0-11ef-90fc- 14-46-0/0/433962. 0.005467002501065750.00.0031635.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/199308. 0.005467101173874780.00.0014407.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/113240. 0.00623810707255070.00.008293.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/58001. 0.001549950383809550.00.004197.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27117. 0.001550190223276420.00.002151.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15416. 0.001549910127092900.00.001183.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12109. 0.001549990102298500.00.00920.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9709. 0.00155003085664810.00.00774.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/7736. 0.00155008065374510.00.00590.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9234. 0.00154985077861650.00.00761.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5654. 0.00154994050901100.00.00476.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6070. 0.0015473814051350270.00.00468.27 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 26-46-0/0/4019. 0.00154996038174460.00.00304.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3414. 0.00154731030930040.00.00271.30 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 28-46-0/0/3486. 0.00155023035320780.00.00269.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4596. 0.00154997039546760.00.00350.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2361. 0.00154795028653840.00.00201.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2262. 0.00154993021993150.00.00180.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1894. 0.00154990024270450.00.00172.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2844. 0.00155004024617810.00.00286.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2088. 0.00155016022249070.00.00168.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2182. 0.00154998024103860.00.00200.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2684. 0.00155020026996250.00.00298.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1788. 0.00155017014663550.00.00151.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1773. 0.00155013018741440.00.00173.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1806. 0.00155005019487670.00.00142.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/701. 0.00155007013315980.00.0053.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1221. 0.00155018013170970.00.0087.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1057. 0.00154981013264740.00.00101.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1118. 0.00154986014465390.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1488. 0.00155024018941270.00.00126.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1482. 0.00154929015651260.00.00120.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1005. 0.00155015011196540.00.0067.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/951. 0.00154983012544410.00.0081.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1668. 0.00155001015936980.00.00150.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/2083. 0.00154738293918655790.00.00193.61 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 50-46-0/0/1221. 0.00154984013239400.00.0088.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/562. 0.0015499207015430.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f6a17e82f6a17e87092af01
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 22-Feb-2025 17:03:50 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 135 days 15 hours 50 minutes 5 seconds Server load: 1.72 1.85 1.68 Total accesses: 105845792 - Total Traffic: 8093.1 GB - Total Duration: 55411910270 CPU Usage: u212.88 s1034.37 cu9232900 cs1400150 - 90.7% CPU load 9.03 requests/sec - 0.7 MB/second - 80.2 kB/request - 523.515 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers .W.__W_W_W._W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46-0/0/9599439. 0.006322750134990760.00.00757463.19 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /downai-ro-117/index.html?click_id=64c080b8-f136-11ef-8b32- 1-46326090/103/9523712W 8.730049694279720.09.05753838.31 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250222170348FR37067b9f56426 2-46-0/0/9430359. 0.0024049247257970.00.00746381.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-46175710/223/9338454_ 23.620048748123890.019.07738442.38 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-4630900/65/9211565_ 10.1101848119219450.010.87725631.69 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250222170348FR88967b9f 5-46216400/189/9067509W 20.670047394882050.018.05714964.44 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-46230240/180/8882200_ 16.330546470955620.013.29701870.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-46111440/263/8627692W 27.910045132949940.019.52682042.38 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250222170348FR88967b9f5644d 8-46113960/264/8291724_ 30.59044243356354030.023.18653822.38 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=21272787735&a_id=721069785989&p 9-46244650/157/7712305W 18.020040295400100.013.27603537.75 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /plquiwogt7-1000tt/index.html?ttclid=E_C_P_Cs8BI7lTHJoVQXZu 10-46-0/0/6579881. 0.0070034255162270.00.00503211.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-4613630/89/4873725_ 8.41014825474141650.07.17362548.00 10.0.1.180http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006692143802946049_174024022078 12-46327540/89/2759951W 11.050014441301330.08.72201644.02 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250220_52194_16171/sl-benfica-pt-v4/detalle-video-no 13-46-0/0/1094888. 0.007705854201830.00.0078436.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/373856. 0.00185902071034050.00.0027128.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/187496. 0.00201901074941830.00.0013941.69 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-46-0/0/99085. 0.00251620608856340.00.007267.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/39956. 0.001324000286813300.00.003017.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/21546. 0.001318020183536320.00.001707.17 10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 19-46-0/0/15041. 0.001323990126073560.00.001051.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11819. 0.001324020100940780.00.00966.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9641. 0.00131625082241370.00.00780.45 10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 22-46-0/0/8303. 0.00132382068766800.00.00674.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6547. 0.00132401056787350.00.00485.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/7311. 0.00132577058644630.00.00613.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/3793. 0.00132396037891800.00.00273.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/3281. 0.0014377510532692440.00.00275.83 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-46-0/0/2703. 0.00144331032349500.00.00237.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3181. 0.00144315031940420.00.00275.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2870. 0.001437591626660650.00.00229.93 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250221010748FR42967b7c 30-46-0/0/2585. 0.00144334027537850.00.00258.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3161. 0.00144302028700310.00.00256.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2854. 0.00144340028648770.00.00268.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1740. 0.00144326019115150.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1203. 0.00144300013023930.00.0065.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.00144313022781910.00.00233.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/1801. 0.00144311021517550.00.00145.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1722. 0.00144155019885520.00.00136.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1419. 0.00144336017938490.00.00115.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2022. 0.00144322019383500.00.00192.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/981. 0.00162736013966850.00.0088.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/936. 0.00165828015434580.00.0065.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1748. 0.00165750019426860.00.00144.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/280. 0.00165826011398500.00.0021.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/251. 0.00165813010225010.00.0017.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/678. 0.0016581509050200.00.0043.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1480. 0.00165796016856280.00.00120.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/951. 0.00165806010701560.00.0064.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/986. 0.00165816014964510.00.0087.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/803. 0.00165823011103230.00.0057.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/661. 0.00165655012050590.00.0049.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/856
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b7d355e9c3
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 20-Feb-2025 16:37:32 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 133 days 15 hours 20 minutes 47 seconds Server load: 1.27 1.35 1.47 Total accesses: 104156407 - Total Traffic: 7954.7 GB - Total Duration: 54394665766 CPU Usage: u168.57 s989.48 cu8969280 cs1358260 - 89.5% CPU load 9.02 requests/sec - 0.7 MB/second - 80.1 kB/request - 522.24 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_W.____..._W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47104680/195/9450716W 17.320049263621390.013.43745095.38 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJkZXNpZ25faWQiOjI1OTYxLCJjaGFubmVsX2lkIj 1-477550/7/9382799_ 0.1103648899826960.00.01739521.88 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220163705ES50867b74c21 2-47238280/105/9306111W 6.370048413739840.08.29732753.44 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-47-0/0/9190727. 0.000048022164070.00.00726024.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-47307370/28/9086421_ 2.38016947412602010.02.13717881.50 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220163730TR76367b74c3a79 5-476790/278/8939387_ 22.360946633411250.025.19705284.19 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1 6-47138550/173/8746676_ 16.340045577268020.014.99691326.56 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-47174370/141/8508777_ 12.40037844461609710.09.14670658.50 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /ydgener3/index.html?w_id=22230953268&a_id=733002665725&p=p 8-47-0/0/8177114. 0.0053042578555830.00.00643200.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-47-0/0/7598977. 0.00203439673346620.00.00594723.13 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220163709FR56667b74c25 10-47-0/0/6485966. 0.00100033757411630.00.00495891.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-47280010/295/4756963_ 31.66044924702131280.028.69353761.63 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=769fe1c0-efa0-11ef-b2b7-f 12-4719490/267/2682000W 20.760013983258320.019.44196114.70 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /series/toilette26957/id/36/26957 HTTP/1.1 13-47-0/0/1043348. 0.00281865554579850.00.0074641.63 10.0.0.19http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2025022016243343c713f741c975 14-47-0/0/346077. 0.00476401924648550.00.0024917.60 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 15-47-0/0/175792. 0.004766433995049830.00.0012749.92 10.0.1.180http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250220151758FR17567b 16-47-0/0/94616. 0.0047390582129810.00.006805.49 10.0.70.221http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 17-45-0/0/45947. 0.00801550317145170.00.003362.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/17616. 0.001709300146893680.00.001337.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/14019. 0.001709250114174020.00.001083.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-45-0/0/13350. 0.001709280106285520.00.001050.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/8820. 0.00170927073676140.00.00616.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/8108. 0.00170922064633220.00.00696.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/5955. 0.0017069417648719370.00.00487.46 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218171235FR92667b4b17302 24-43-0/0/5859. 0.00736156049541520.00.00416.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-43-0/0/3479. 0.00756014035043060.00.00228.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-43-0/0/3518. 0.00755996031174530.00.00282.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-43-0/0/3268. 0.0075564738928122190.00.00262.01 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250211224321096eab88 28-43-0/0/2244. 0.00755987023996040.00.00177.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-43-0/0/1999. 0.00756028020433130.00.00148.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2148. 0.00756011024766920.00.00171.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/1952. 0.00755990017686220.00.00191.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-43-0/0/2236. 0.00756029018567630.00.00180.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-43-0/0/1739. 0.00755984016287910.00.00117.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/2159. 0.00756005020313220.00.00212.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/1604. 0.00756022017119670.00.00122.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/2444. 0.00756002020313570.00.00175.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1672. 0.00756001015878280.00.00139.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/786. 0.00755691010676820.00.0050.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/1242. 0.00755992010471880.00.00101.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1785. 0.00756018015762820.00.00138.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-43-0/0/1317. 0.00755988014366450.00.0099.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/1478. 0.0075598309967860.00.00121.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/786. 0.0075602509638980.00.0071.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/1035. 0.0075602406960460.00.0074.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/296. 0.0075601306917030.00.0017.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/1441. 0.00755959014362350.00.00119.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/1306. 0.00755975015033320.00.00130.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/793. 0.0075598108462870.00.0060.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/813. 0.0075596908505560.00.0066.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43-0/0/1190. 0.00755936010777400.00.00119.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317168a49a7168a49a2676e9ce
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Feb-2025 08:12:02 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 131 days 6 hours 58 minutes 48 seconds Server load: 1.01 1.15 1.07 Total accesses: 102493898 - Total Traffic: 7792.6 GB - Total Duration: 54021687077 CPU Usage: u155.17 s1013.74 cu8945650 cs1356190 - 90.8% CPU load 9.04 requests/sec - 0.7 MB/second - 79.7 kB/request - 527.072 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WW_.__W.__WW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44143820/207/9271261W 20.260048740411570.019.58727632.31 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 1-44222830/135/9200508W 12.180048377762220.07.98720903.06 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218081156FR34667b432bce7 2-44234010/130/9120244_ 7.140047924803380.07.72715918.38 10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-44-0/0/9021568. 0.0011047502395500.00.00708784.19 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-44198260/156/8910328_ 15.010046851590940.018.83700086.50 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 5-4419430/13/8769237_ 0.480046117508290.00.21689200.38 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-44147930/196/8585821W 22.920045322553010.024.76675635.31 10.0.1.180http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250218081157FR11067b 7-44-0/0/8338189. 0.007043912099100.00.00656583.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-44317910/29/8024022_ 6.450042279419990.02.75629836.06 10.0.64.182http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-4417920/13/7449828_ 0.700639226239270.00.43579744.06 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /dashboard/admin/phpinfo.php HTTP/1.1 10-4465190/278/6402653W 23.920033575272630.026.05487053.31 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-4419480/11/4715472W 0.540024668120000.00.83347715.81 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250218081159TR34867b432bfd7297 HTTP/1.1 12-44-0/0/2746274. 0.00294014450260430.00.00200206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-44-0/0/1116019. 0.003379605998338800.00.0080526.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-44-0/0/373230. 0.004356202072042670.00.0026641.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/161098. 0.0043259261953969040.00.0011659.51 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=3db5b159-ed62-11ef-a3 16-43-0/0/89745. 0.001588320556463570.00.006406.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-43-0/0/44287. 0.002390420302038970.00.003136.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-43-0/0/21675. 0.00238902246179303410.00.001589.77 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250215135018b9dc7145 19-43-0/0/13554. 0.002391460124540290.00.001006.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/10765. 0.00239127086524000.00.00842.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-43-0/0/9064. 0.00238981071940690.00.00711.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/5435. 0.00239151054375930.00.00428.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-43-0/0/6511. 0.00248394052316490.00.00419.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-43-0/0/6697. 0.00248376052265380.00.00541.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/6699. 0.0053922372749131150.00.00514.17 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=d343f2a5-e8cd-11ef-b0 26-42-0/0/3734. 0.00539994034684670.00.00259.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/5235. 0.005392218141626200.00.00435.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212022457FR55267abf869 28-42-0/0/3200. 0.0053924119930718060.00.00242.22 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212022436PL61067abf854ac0e4 HTTP/1.1 29-42-0/0/2363. 0.00539998019964660.00.00160.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2560. 0.00539978024163550.00.00209.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1931. 0.00539996022681410.00.00140.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/3030. 0.00540005029206770.00.00215.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/2804. 0.00540009021925300.00.00216.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1623. 0.00540011020046500.00.00119.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2671. 0.00539992024184070.00.00198.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1572. 0.00539999018971140.00.00126.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/735. 0.00540007014660760.00.0056.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/2032. 0.00539990021276250.00.00143.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/2274. 0.00540008022171360.00.00178.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1764. 0.0053921513315753500.00.00171.72 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250212013918ES56367abedb 41-42-0/0/1590. 0.00552841015414750.00.00125.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1475. 0.00552812014448890.00.00159.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1675. 0.00552626015578120.00.00163.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/748. 0.00552474809959660.00.0047.21 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250211224349ES63167abc495 45-42-0/0/686. 0.00552840010580700.00.0074.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/585. 0.0055284709512260.00.0035.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1578. 0.00552893012699090.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/414. 0.0055283809088540.00.0025.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/642. 0.00552844010128560.00.0059.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/469. 0.0055283306390840.00.0031.58 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0c06080934
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Feb-2025 11:23:34 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 129 days 10 hours 9 minutes 57 seconds Server load: 1.11 1.44 1.50 Total accesses: 101052400 - Total Traffic: 7662.7 GB - Total Duration: 56474731080 CPU Usage: u147.33 s1030.76 cu8925200 cs1358590 - 92% CPU load 9.04 requests/sec - 0.7 MB/second - 79.5 kB/request - 558.866 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W__WW____..__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43243880/238/8997310W 21.300050146695910.013.67705046.50 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-43174320/20/8934595_ 1.22020449799904940.01.66698890.06 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216112332FR15967b1bca40c 2-43185710/11/8843347_ 0.620749391419420.00.53692568.38 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 3-43128890/54/8745835W 3.556048766067260.01.64685650.88 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /plquiwogt7-1000tt/index.html?ttclid=E_C_P_CtMBF4ootIP4N2se 4-43151550/35/8642346W 2.080048235499120.01.16676215.31 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=730911505391 5-43250140/227/8511998_ 19.030047451007040.024.78666296.25 10.0.0.210http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-4345290/128/8340768_ 10.7205146473111580.09.46654345.69 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216112330ES98867b1bca2 7-43259590/228/8113311_ 17.01024445245734770.015.14635809.50 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216112331FR35567b1bca3b0 8-43282150/208/7800573_ 16.6904143599653110.018.91611630.19 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216112333RO69867b1bca5 9-43-0/0/7300195. 0.0014040749591760.00.00568010.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-43-0/0/6367124. 0.009035490252320.00.00485624.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-43167500/25/4892425_ 1.5004227172092930.00.50362943.91 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216112328ES72867b1bca0 12-43152820/37/3092607_ 1.750717281961220.03.40224817.59 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 13-43-0/0/1425702. 0.005942318065212080.00.00102514.84 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216111338PL80167b1ba5206 14-43-0/0/485078. 0.0038911922809287290.00.0034732.51 10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 15-43-0/0/218487. 0.00408201322408730.00.0015820.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/119768. 0.003898309745072800.00.008592.39 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=de28947a-ec43-11ef-ae11 17-43-0/0/64933. 0.00719210436526280.00.004633.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-43-0/0/25971. 0.00776860211131160.00.001875.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14374. 0.00778430139815860.00.001090.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/11000. 0.0077606180109433050.00.00800.65 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135000PT80867b08d7834 21-43-0/0/8830. 0.0077767093714520.00.00759.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/8705. 0.007759320480737330.00.00711.07 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135017FR46867b08d89db 23-43-0/0/7794. 0.007757215369052990.00.00653.99 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202502151 24-42-0/0/5663. 0.00370836051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0037794323751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00378686039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00378701036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00378688033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00378696027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00378671024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00378685021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00378703018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00378684022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00378497020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00378692020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00378693022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00378702019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00378698021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00378687018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00378681014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00391319014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00391582013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00391564017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00391571021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00391592012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00391583011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00391553019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00391561012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00391586011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488. 0.00391332011887850.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0c8ad5fb8e
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Feb-2025 12:21:54 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 127 days 11 hours 8 minutes 17 seconds Server load: 1.18 1.28 1.32 Total accesses: 99539121 - Total Traffic: 7532.4 GB - Total Duration: 55655594543 CPU Usage: u176.88 s1022.29 cu8798120 cs1339290 - 92.1% CPU load 9.04 requests/sec - 0.7 MB/second - 79.3 kB/request - 559.133 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __._W__._._W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43273110/30/8861219_ 2.02033449406526920.03.17693019.63 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183597 1-43315370/261/8799601_ 24.22015649070579150.019.34686904.31 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214122152FR40867af275091 2-43-0/0/8708784. 0.003018548665019140.00.00680351.63 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250214122119ES62167af272f04706 HTTP/1.1 3-43151060/138/8613218_ 10.1409048042653650.07.46673912.13 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214122146ES81467af274aeb 4-438060/236/8509955W 22.810047515849990.018.69664378.13 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-43203520/95/8381989_ 9.24020646743500040.08.22654761.50 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_d482f085-ea42-11ef 6-4362560/202/8213927_ 21.260745789294310.018.99642896.88 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-43-0/0/7990157. 0.002090744579938830.00.00625010.94 10.0.1.13http/1.1lws.alb.cloudioo.net:81HEAD /legal/privacy_policy HTTP/1.1 8-43220310/81/7682228_ 6.83016642958518080.08.80601259.81 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214122152FR70467af2750b2 9-43-0/0/7190145. 0.001013540152324800.00.00558237.75 10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-4363690/220/6272118_ 16.040034978299440.016.03477333.28 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-4363740/209/4821538W 21.071026792001770.019.80356941.88 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 12-43-0/0/3047053. 0.00122017038612200.00.00221240.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-43-0/0/1409079. 0.00672417978651620.00.00101186.80 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250214121039FR32167af24af 14-43-0/0/482501. 0.008316262794797220.00.0034525.68 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688535399919&p 15-43-0/0/217219. 0.00670691771315500910.00.0015740.32 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=96beccd6-ea29-11ef-a3 16-42-0/0/119354. 0.00790910742472120.00.008551.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/64268. 0.008777096432363210.00.004578.20 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/error.html?click_id=aef15f4f-e9f8-11ef-817f 18-42-0/0/25754. 0.00184278124210121850.00.001857.99 10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 19-42-0/0/14363. 0.002008550139417340.00.001089.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/10700. 0.00199949500107973620.00.00776.17 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183723 21-42-0/0/8728. 0.00200846093085140.00.00749.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/8405. 0.00200849079271000.00.00693.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/7494. 0.00199953867245730.00.00620.09 10.0.1.13http/1.1lws.alb.cloudioo.net:81HEAD /backup HTTP/1.1 24-42-0/0/5663. 0.00201536051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0020864323751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00209386039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00209401036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00209388033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00209396027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00209371024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00209385021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00209403018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00209384022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00209197020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00209392020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00209393022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00209402019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00209398021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00209387018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00209381014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00222019014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00222282013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00222264017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00222271021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00222292012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00222283011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00222253019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00222261012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00222286011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488. 0.00222032011887850.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317168a49a7168a49a76d39d00
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Feb-2025 13:58:41 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 125 days 12 hours 45 minutes 28 seconds Server load: 1.20 1.58 1.77 Total accesses: 98208080 - Total Traffic: 7418.3 GB - Total Duration: 51800349674 CPU Usage: u193.25 s978.16 cu8577140 cs1300280 - 91.1% CPU load 9.05 requests/sec - 0.7 MB/second - 79.2 kB/request - 527.455 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W__WW..____W._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42218650/20/8877273W 3.040046690125030.01.70691934.06 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16982/win-sports-pt-pt-v4/tenis/taca-da 1-42111680/95/8809269_ 14.78016646341424270.08.80685767.50 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=725168926271&p=in 2-42199100/288/8730599_ 31.77022545899218860.024.71680760.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212135839FR54467ac9aff77 3-42243240/2/8637792W 0.060045509756040.00.00674219.69 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212135838TR88567ac9afea6ea8 HTTP/1.1 4-42114260/90/8531138W 12.370044885039740.07.36665847.56 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-42-0/0/8396905. 0.0010044188392560.00.00655928.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-42-0/0/8220622. 0.0074043428635780.00.00642937.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-42279060/223/7980260_ 18.7707342059817850.010.10624218.25 10.0.0.121http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250212135835PT16267ac9af 8-4233000/170/7683146_ 18.0413540511914430.010.64599086.63 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212135838FR46367ac9afe 9-4245570/172/7131730_ 16.48017937575382100.011.42551178.25 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=c128f48d-e940-11ef-8d52-3 10-42133750/71/6132679_ 12.540032187117360.07.30463364.03 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 11-4252500/151/4529510W 17.753023714589800.015.63332012.72 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=S2ewO6L2Ms8VW14ShUSFIiw_slash_LHbathRhB8EAl 12-42-0/0/2651611. 0.0013013971391630.00.00192307.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42135180/78/1088285_ 10.8604245851865630.07.5278200.80 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=c9375573-e940-11ef-84d 14-42-0/0/364583. 0.00100102026196770.00.0025898.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-42-0/0/157407. 0.0073839934173540.00.0011338.04 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212134613FR49767ac9815 16-42-0/0/88159. 0.0010350548102410.00.006286.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/43857. 0.009830299351970.00.003097.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/21370. 0.003298727177509770.00.001566.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=a8e00b26-e6e1-11ef-ac75-ef 19-42-0/0/13536. 0.00325624107124510410.00.001006.31 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 20-42-0/0/10710. 0.0032556086286030.00.00840.26 10.0.0.210http/1.1dummy.cloudioo.net:80GET /vendor/phpunit/phpunit/Util/PHP/eval-stdin.php HTTP/1.1 21-42-0/0/8857. 0.0033386070671880.00.00693.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/5183. 0.0032543342753189810.00.00411.46 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 23-42-0/0/6508. 0.0033857052307210.00.00418.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/6678. 0.0033382052210660.00.00540.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/6699. 0.004162272749131150.00.00514.17 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=d343f2a5-e8cd-11ef-b0 26-42-0/0/3734. 0.0042393034684670.00.00259.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/5235. 0.00416208141626200.00.00435.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212022457FR55267abf869 28-42-0/0/3200. 0.004164019930718060.00.00242.22 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212022436PL61067abf854ac0e4 HTTP/1.1 29-42-0/0/2363. 0.0042397019964660.00.00160.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2560. 0.0042377024163550.00.00209.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1931. 0.0042395022681410.00.00140.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/3030. 0.0042404029206770.00.00215.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/2804. 0.0042408021925300.00.00216.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1623. 0.0042410020046500.00.00119.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2671. 0.0042391024184070.00.00198.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1572. 0.0042398018971140.00.00126.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/735. 0.0042406014660760.00.0056.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/2032. 0.0042389021276250.00.00143.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/2274. 0.0042407022171360.00.00178.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1764. 0.004161413315753500.00.00171.72 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250212013918ES56367abedb 41-42-0/0/1590. 0.0055241015414750.00.00125.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1475. 0.0055212014448890.00.00159.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1675. 0.0055026015578120.00.00163.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/748. 0.0054873809959660.00.0047.21 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250211224349ES63167abc495 45-42-0/0/686. 0.0055240010580700.00.0074.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/585. 0.005524709512260.00.0035.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1578. 0.0055293012699090.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/414. 0.005523809088540.00.0025.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/642. 0.0055244010128560.00.0059.79 ::1http/1.1lws.alb.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f6a17e82f6a17e856281f66
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Feb-2025 15:26:25 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 123 days 14 hours 12 minutes 40 seconds Server load: 1.34 1.31 1.29 Total accesses: 96737067 - Total Traffic: 7296.0 GB - Total Duration: 50638604481 CPU Usage: u127.83 s935.8 cu8425840 cs1278900 - 90.9% CPU load 9.06 requests/sec - 0.7 MB/second - 79.1 kB/request - 523.466 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W__WWW_WW_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4285240/182/8764212W 15.191045791766920.017.40682600.88 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 1-42134660/155/8698257_ 9.8101545372570800.012.07679265.06 10.0.1.147http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35004534782254983287_173919758324 2-42229300/66/8611000_ 3.67012044956158820.02.52672396.75 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=CKSdgPKnuYsDFcZspAQdsj4Q 3-4236360/217/8528770W 23.630044525658980.012.12665568.75 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250210152617FR40867aa0c89651fc HTTP/1.1 4-42302950/5/8412575W 0.410043930303200.00.01653458.94 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183588 5-42212380/81/8285075W 5.150043309615360.02.68644847.75 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-42231240/60/8115005_ 4.2301742452115390.03.80633130.50 10.0.0.135http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250210152623FR85967aa0 7-42155200/114/7884014W 10.360041231924970.06.44614857.94 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250210152622ES64267aa0c8e7f3c1 HTTP/1.1 8-42163230/127/7575099W 7.980039603387520.010.43589076.94 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 9-42231290/55/7051483_ 4.85017336846426210.04.31544350.38 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210152622ES64267aa0c8e7f 10-42-0/0/6012020. 0.00349031294287950.00.00452710.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-42-0/0/4456384. 0.00374023302289780.00.00326359.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-42-0/0/2542978. 0.00153013310717240.00.00183481.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42-0/0/1021764. 0.00702665462040350.00.0072309.89 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vervtwt1-117/index.html?click_id=e9aed595-e7b9-11ef-8010-4 14-42-0/0/349845. 0.00561961930652990.00.0025128.27 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=74273b5e-e79b-11ef-a8ea 15-42-0/0/172270. 0.003680979988760.00.0012519.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/89742. 0.00955610546347050.00.006480.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/36156. 0.002318640252679490.00.002647.52 10.0.35.108http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-40-0/0/17536. 0.004598640153594520.00.001254.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13517. 0.004598620114417140.00.00919.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9914. 0.0045933340288158030.00.00780.12 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_ef08b8b9-e38c-11ef- 21-40-0/0/8701. 0.00459870072935690.00.00675.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6730. 0.00459868056366170.00.00486.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5782. 0.00459876049756030.00.00396.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/6140. 0.0045935526251436540.00.00484.22 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025020507502867f6939a 25-40-0/0/3213. 0.00459442032616950.00.00219.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/2818. 0.00459867029341530.00.00223.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2128. 0.00459873027947290.00.00172.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2441. 0.00459879026042450.00.00190.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/2434. 0.00459784022491000.00.00174.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2087. 0.00459866022411850.00.00202.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2701. 0.00459854024884650.00.00194.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2765. 0.00459648027217880.00.00263.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1620. 0.00459303017384800.00.00143.14 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 34-40-0/0/1133. 0.00459872012244190.00.0062.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1778. 0.00459859021321480.00.00216.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1745. 0.001053789020599580.00.00139.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1596. 0.001053870018383980.00.00118.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1089. 0.001053854015289850.00.0074.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1704. 0.001053852017256190.00.00139.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/911. 0.001053849012854750.00.0084.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/912. 0.001053876014938600.00.0062.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1665. 0.001053801018480780.00.00138.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/258. 0.001053848010939130.00.0017.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/217. 0.00105386309739240.00.0015.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/659. 0.00105384108549740.00.0042.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1451. 0.001053456016260300.00.00117.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/925. 0.001053831010302210.00.0062.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/957. 0.001053875014643380.00.0086.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/775. 0.001053836010851880.00.0056.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/487. 0.001053847010588980.00.0038.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317168a49a7168a49a4d4f6ab1
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Feb-2025 14:05:08 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 121 days 12 hours 51 minutes 55 seconds Server load: 2.52 2.03 1.74 Total accesses: 95381590 - Total Traffic: 7173.0 GB - Total Duration: 50234567711 CPU Usage: u205.25 s951.13 cu8306080 cs1261040 - 91.1% CPU load 9.08 requests/sec - 0.7 MB/second - 78.9 kB/request - 526.669 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W__W_W_WW__W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4288720/4/8617304W 0.210045253104130.00.01668430.13 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208140505ES99267a75681c3 1-4250680/31/8550835_ 10.2809444927551040.05.88662924.94 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250208140503FR70567a7567 2-4245430/54/8475111_ 4.41027644491504640.03.43657737.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206006 3-42219550/175/8385482W 23.950044122325030.013.43652042.44 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250208132138ES38867a74c5 4-42314410/97/8281829_ 9.93023843519124620.08.14643896.19 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208140506FR65767a75682d4 5-42119110/254/8152760W 29.510042836059740.020.25634240.13 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-42137070/233/7982004_ 29.670042112877850.028.46621550.25 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-42319790/82/7748841W 11.220040784525980.08.32603633.19 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /res/20250206_51957_13701/digitaland-tr-v4/futbol/uefa-samp 8-42238470/134/7459669W 22.576039281523000.016.91579255.63 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250206_51957_16982/win-sports-pt-pt-v4/provider.js H 9-42258920/137/6924344_ 21.71011736436342260.016.51532739.81 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250208132038ES54767a74c1 10-4255930/28/5953595_ 6.43019531208035500.05.61447870.69 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/20250208140507cbae 11-4258510/36/4410475W 2.470023059977900.05.89321610.19 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /noticias-del-corazon/maria-angeles-grajal-regresa-a-madrid 12-42-0/0/2593316. 0.0045225113635000180.00.00187148.09 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208135728FR77167a754b8ad 13-42-0/0/1068493. 0.00226605727431420.00.0076402.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-42-0/0/356285. 0.0086422121966896900.00.0025124.49 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208114104PT65267a734c026 15-42-0/0/152747. 0.00646810896620050.00.0010947.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/85494. 0.00643330522279510.00.006044.22 10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 17-40-0/0/41556. 0.00281667246277616390.00.002890.09 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250205075039TR38267a30a3f7c 18-40-0/0/20005. 0.002821990163744100.00.001418.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12173. 0.002821960113751030.00.00848.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9862. 0.002816652480865080.00.00720.15 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=689441942786&p=mo 21-40-0/0/8506. 0.00282191067992460.00.00634.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/4817. 0.00282197050195750.00.00356.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/6090. 0.00282181049135480.00.00378.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5839. 0.0028167913546176600.00.00454.84 10.0.1.87http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202410172327436ef0a236d53fce 25-40-0/0/6370. 0.00282201046687090.00.00446.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3690. 0.00282203034168260.00.00256.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/4575. 0.00281734037190620.00.00352.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2895. 0.00282188028876090.00.00195.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/2344. 0.00282198019650730.00.00157.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2241. 0.00282183021553280.00.00180.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1915. 0.00282186022128840.00.00137.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/3008. 0.00282190028993080.00.00213.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2787. 0.00282202021611870.00.00213.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1586. 0.0040935234419583550.00.00115.84 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=730420738966&p=mob 35-38-0/0/2653. 0.00876063023883440.00.00195.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1553. 0.00876176018766280.00.00126.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/723. 0.00876168014334400.00.0056.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1718. 0.00876161019371600.00.00121.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/2263. 0.00876188021748900.00.00176.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1447. 0.00876169013345250.00.00127.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1559. 0.00876056015035390.00.00124.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1445. 0.00876192014082540.00.00157.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1484. 0.00876173014349020.00.00144.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/442. 0.0087616707527820.00.0023.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/568. 0.0087613809703620.00.0063.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/571. 0.0087619409295600.00.0034.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1572. 0.00876191012506970.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/380. 0.0087619308749910.00.0023.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/630. 0.0087615709861460.00.0059.10 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31726667867266678609256f43
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Feb-2025 10:32:07 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 119 days 9 hours 18 minutes 24 seconds Server load: 1.00 1.00 1.05 Total accesses: 93903397 - Total Traffic: 7052.3 GB - Total Duration: 49570456640 CPU Usage: u161.57 s937.5 cu8218180 cs1260690 - 91.9% CPU load 9.1 requests/sec - 0.7 MB/second - 78.7 kB/request - 527.888 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 2 idle workers WW_.WWWW._W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41233890/39/8484929W 5.290044652378550.01.42657502.69 10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-41211600/67/8411680W 4.206044363643990.04.85652271.06 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 2-4115990/247/8340899_ 21.97044143909025710.012.34648378.50 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=27e08b99-e46d-11e 3-41-0/0/8245082. 0.0025275043439506760.00.00640490.56 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /meteo/%5Bextrait%5D-comment-reduire-limpact-du-batiment-a- 4-4133010/226/8138578W 20.110042924400680.010.16632075.63 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=8d2c1548-e469-11ef-9630-7 5-41108440/145/8016324W 17.960042195906060.011.28620950.25 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250206103205ES14667a481959a891?ttclid=E_ 6-41116530/145/7854901W 13.760041454926470.08.01610279.44 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=20993358139&a_id=693345617442& 7-41152900/109/7637906W 12.050040270979830.05.72593740.13 10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-41-0/0/7326756. 0.00230438582144270.00.00566084.63 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidbou-538/index.html?postbackid=64275_17553ff0-e46d-11ef- 9-41324610/257/6826427_ 27.240036015896210.028.57525653.44 10.0.42.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-41247730/23/5855584W 0.890030833763730.00.48440787.13 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-41-0/0/4357845. 0.007294622857475930.00.00317585.63 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206101954FR27567a47eba 12-41-0/0/2560513. 0.001913013510218400.00.00183861.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-41-0/0/1054710. 0.0015723895677813680.00.0075095.08 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /astorolgyai/index.html HTTP/1.1 14-41-0/0/359508. 0.00156691993362710.00.0025326.41 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250205140424ES81767a361d895 15-41-0/0/159889. 0.001588112928875810.00.0011385.35 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206100535ES30067a47b5f9e 16-40-0/0/93172. 0.006630365565916680.00.006605.30 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/error.html?click_id=35311186-e3d2-11ef-8cd8 17-40-0/0/39100. 0.00966050281311800.00.002844.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/18041. 0.00966140146423500.00.001271.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13002. 0.00966190103077080.00.00925.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9086. 0.0096105081900150.00.00708.96 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 21-40-0/0/7032. 0.0096621063613380.00.00543.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7496. 0.0096612066028390.00.00589.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5861. 0.0096228050518910.00.00475.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4175. 0.009608922838687150.00.00322.92 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_7c4a4ecb-e38d-11ef 25-40-0/0/3677. 0.0096617030629570.00.00249.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/4075. 0.0096213036359390.00.00294.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2149. 0.0096610025014470.00.00159.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2161. 0.0096606023474730.00.00171.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1988. 0.0096623024871250.00.00155.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1834. 0.0096608023185120.00.00166.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1875. 0.00690617020706760.00.00121.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2432. 0.00690589024258850.00.00223.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/973. 0.00690579015920870.00.0087.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1271. 0.00690611013194010.00.00106.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2583. 0.00690556020541700.00.00174.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1772. 0.00690240017271520.00.00122.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/944. 0.0069057409500460.00.0079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1103. 0.00690505015810960.00.0095.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1849. 0.00690608015719210.00.00160.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1318. 0.0069059009650820.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/849. 0.00690581013092640.00.0058.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1090. 0.00690580012674130.00.0079.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/933. 0.00690568011934230.00.0069.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1873. 0.00690260014310690.00.00131.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/606. 0.0069053609543550.00.0040.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/607. 0.0069056308368900.00.0036.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1918. 0.00690413016747280.00.00169.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/738. 0.00690340010501500.00.0072.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/990. 0.0069058309567340.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/795. 0.0069060208810240.00.0077.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f6a17e82f6a17e8c0c81d94
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Feb-2025 17:18:20 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 117 days 16 hours 4 minutes 34 seconds Server load: 1.47 1.44 1.40 Total accesses: 92917973 - Total Traffic: 6969.6 GB - Total Duration: 48600347937 CPU Usage: u180.69 s905.93 cu8076990 cs1227580 - 91.5% CPU load 9.14 requests/sec - 0.7 MB/second - 78.7 kB/request - 523.046 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _._W_._W____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40136820/182/8402112_ 19.8704243868229980.021.17650733.81 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250204171214FR45267a23c5e 1-40-0/0/8337223. 0.0012043434360310.00.00647615.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-40256480/62/8255105_ 10.8103943057136910.03.61641199.25 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250204171816FR89667a23dc8 3-40262950/66/8176356W 7.620042658384860.05.73634856.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-40185900/123/8066335_ 18.85025742079587760.014.72622969.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidbou-538/index.html?postbackid=64275_be628eff-e2e9-11ef- 5-40-0/0/7942859. 0.0019041476007820.00.00614726.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-4033520/270/7777278_ 32.240040658413090.020.08603695.50 10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-4072300/232/7560251W 27.162039498299640.021.54586158.25 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /meteo/infos-de-nostalgie-avignon-du-mardi-14-janvier-2025- 8-40174990/148/7264500_ 14.52026337940309450.09.20561816.13 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /rowildy/index.html?w_id=21901118156&a_id=721240374890&p=mo 9-40276410/54/6759686_ 6.040035294289250.03.54518738.63 10.0.0.171http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-40296880/30/5779842_ 6.44017130062231420.05.24432750.72 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250204171818ES15967a23dca6dc92 HTTP/1.1 11-40303930/28/4320668_ 3.16029522578075050.04.27314950.47 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=22084592561&a_id=727669982305&p=10 12-40-0/0/2494966. 0.005118613050822030.00.00179402.11 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250204170944FR62467a23 13-40-0/0/1010292. 0.001144005398121130.00.0071340.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/345472. 0.0011185721906873310.00.0024722.32 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250204141151FR37767a21 15-40-0/0/170820. 0.00115120971224800.00.0012372.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/89418. 0.00757200544310520.00.006448.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/35738. 0.00757080250113550.00.002601.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/17529. 0.00757420153408370.00.001254.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13509. 0.00757480114235610.00.00918.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9615. 0.0075750086000960.00.00751.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8689. 0.007538398772835800.00.00675.37 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /esports/isco-alarcon-llega-a-un-principio-de-acuerdo-para- 22-40-0/0/6724. 0.0075751056180370.00.00485.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5776. 0.0075740049665390.00.00396.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5840. 0.0075741049670310.00.00449.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/2980. 0.0075734030935600.00.00197.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/2814. 0.0075739029258040.00.00223.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2125. 0.00753744127881460.00.00171.82 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250203202202FR57767a1175a 28-40-0/0/2439. 0.007537620626020970.00.00189.63 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250203202200FR27767a11758d3 29-40-0/0/2385. 0.0075733022149480.00.00172.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2083. 0.007537895922359400.00.00198.98 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /el-presidente-del-parlamento-de-serbia-califica-el-trato-a 31-40-0/0/2693. 0.0075737024811490.00.00193.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2649. 0.0075743026394410.00.00252.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1320. 0.0075731014895920.00.0098.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1131. 0.0075729012143850.00.0062.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1771. 0.0075747021296250.00.00216.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1745. 0.00542103020599580.00.00139.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1596. 0.00542184018383980.00.00118.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1089. 0.00542168015289850.00.0074.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1704. 0.00542166017256190.00.00139.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/911. 0.00542163012854750.00.0084.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/912. 0.00542190014938600.00.0062.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1665. 0.00542115018480780.00.00138.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/258. 0.00542162010939130.00.0017.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/217. 0.0054217709739240.00.0015.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/659. 0.0054215508549740.00.0042.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1451. 0.00541771016260300.00.00117.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/925. 0.00542145010302210.00.0062.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/957. 0.00542189014643380.00.0086.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/775. 0.00542150010851880.00.0056.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/487. 0.00542161010588980.00.0038.97 ::1http/1.1lws.alb.clo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317168a49a7168a49af2f1c990
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Feb-2025 21:51:59 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 20 hours 38 minutes 45 seconds Server load: 0.93 0.94 1.06 Total accesses: 91969136 - Total Traffic: 6876.5 GB - Total Duration: 48350953529 CPU Usage: u124.33 s906.43 cu7984420 cs1213640 - 91.9% CPU load 9.19 requests/sec - 0.7 MB/second - 78.4 kB/request - 525.73 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___W_C___....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4067610/103/8290985_ 6.5501543453318770.04.30639323.31 10.0.0.135http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35003761145862771831_173852951844 1-4036790/115/8226334_ 10.220043137696100.07.24634217.56 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-40149160/19/8155288_ 0.680742727600040.00.17629304.50 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 3-4073000/95/8070034W 7.240042385463700.07.31623734.88 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-40151340/16/7969133_ 1.2302541787806820.00.69615519.25 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-40186801/275/7843123C 24.1405364113236475759.413.76606264.63 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CMqc8pLvpYsDFbO_JwIdas4G 6-4086300/74/7679492_ 10.24022440439200310.02.63594219.25 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250202215157PT363679fdaed8c468 HTTP/1.1 7-40279110/192/7457988_ 19.95026139179879050.015.56577649.81 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=d35eca39-e1a6-11ef-a4be-a 8-40133880/31/7178710_ 4.22027537733146640.01.75554268.94 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=3be44b70-e1a7-11ef-8f 9-40-0/0/6668882. 0.004318835027987970.00.00510026.31 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_6ae6bafb-e1a7-11ef 10-40-0/0/5745737. 0.00314030057927860.00.00429750.09 10.0.40.156http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-40-0/0/4303278. 0.001143722468486590.00.00312884.41 10.0.1.87http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250202215139FR105679 12-40-0/0/2554260. 0.002285013419805840.00.00183998.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-40-0/0/1058378. 0.002062395670081490.00.0075580.81 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202211735FR668679fd2df 14-40-0/0/351380. 0.0020563801938347240.00.0024697.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /wallpfbpl-1000mt/index.html?monitoring=1&stop_redirect=1 H 15-40-0/0/151548. 0.0085351262889752010.00.0010848.75 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201220926fdec99ec 16-40-0/0/84708. 0.001151560517596480.00.005978.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/40956. 0.001758790273734950.00.002830.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/19976. 0.002903560163519750.00.001417.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/11870. 0.002903500111451290.00.00818.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9314. 0.00290343077394430.00.00669.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8484. 0.00290093067465610.00.00632.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/4804. 0.00290323049675930.00.00354.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5781. 0.00290140047529980.00.00363.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5512. 0.00290058271044363200.00.00428.72 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /juegos-pc/juegos-indie/maze-lord74888/id/215/74888 HTTP/1. 25-40-0/0/6344. 0.00300059046578540.00.00444.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3683. 0.00300051033801130.00.00253.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/4307. 0.00300044035373020.00.00316.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2886. 0.00300047028601660.00.00194.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/2335. 0.00385793019450400.00.00157.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/2224. 0.00385742021293610.00.00179.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1897. 0.00385675022007740.00.00135.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2986. 0.00385806028913240.00.00211.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/2486. 0.00385498019937450.00.00188.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1286. 0.00385790017404640.00.0093.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2653. 0.00385674023883440.00.00195.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1553. 0.00385787018766280.00.00126.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/723. 0.00385779014334400.00.0056.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1718. 0.00385772019371600.00.00121.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/2263. 0.00385799021748900.00.00176.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1447. 0.00385780013345250.00.00127.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1559. 0.00385667015035390.00.00124.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1445. 0.00385803014082540.00.00157.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1484. 0.00385784014349020.00.00144.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/442. 0.0038577807527820.00.0023.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/568. 0.0038574909703620.00.0063.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/571. 0.0038580509295600.00.0034.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1572. 0.00385802012506970.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/380. 0.0038580408749910.00.0023.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/630. 0.0038576809861460.00.0059.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/447. 0.0038579406104390.00.0030.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f6a17e82f6a17e81a7118b3
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Feb-2025 03:51:38 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 2 hours 37 minutes 53 seconds Server load: 0.42 0.59 0.62 Total accesses: 91336463 - Total Traffic: 6833.8 GB - Total Duration: 47746478760 CPU Usage: u186.61 s890.74 cu7930870 cs1205710 - 91.9% CPU load 9.18 requests/sec - 0.7 MB/second - 78.5 kB/request - 522.754 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W__._W.__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40260530/235/8251273_ 27.550643051350540.023.43637386.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-40322740/178/8187731_ 22.3503242629197770.035.21634326.56 10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-4041800/120/8106275W 19.150042259357260.019.08627997.19 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-4076370/83/8028473_ 11.280041859838890.011.94621740.38 10.0.40.156http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-40133580/15/7919142_ 0.64120241289528760.04.99609966.44 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=4uoHTZWF_plus_DZFm_plus_nr9yJ 5-40-0/0/7799949. 0.004627940699672830.00.00601969.56 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 6-405320/152/7638370_ 24.26112639904110850.023.15591457.69 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202035133ES852679eddb5ee 7-40292640/202/7423808W 20.671038758902710.022.50573773.63 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 8-40-0/0/7135346. 0.00203037244540020.00.00550411.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-4077030/81/6639726_ 13.321034642615900.08.45508099.75 10.0.0.186http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-4077080/77/5681512_ 13.741629536910400.013.37424816.09 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 11-40-0/0/4272267. 0.009579022320552310.00.00311017.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40-0/0/2477890. 0.001284422312957145020.00.00178100.63 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_ab00fbc8- 13-40-0/0/1007748. 0.001382905383808080.00.0071149.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/344370. 0.001690101901397530.00.0024634.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/170196. 0.00166540967875550.00.0012330.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/89008. 0.00167150541463270.00.006403.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/35699. 0.00165370249644740.00.002599.37 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 18-40-0/0/17525. 0.002352390153009590.00.001253.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13506. 0.002352850113879880.00.00918.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9611. 0.00235232085663090.00.00750.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8389. 0.00235286071109940.00.00650.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6712. 0.00235208056028110.00.00484.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5753. 0.00235287049584980.00.00395.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5825. 0.00235242049487150.00.00449.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/2966. 0.00235282030674480.00.00196.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/2800. 0.00235238029089910.00.00221.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/1826. 0.00235234026013380.00.00142.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2139. 0.00235226024251240.00.00161.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/2366. 0.00235231021996590.00.00171.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1783. 0.00235237020610650.00.00166.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2686. 0.002349348124541650.00.00192.87 10.0.1.87http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250130103543122dc371a4e129 32-40-0/0/2636. 0.0023493620326293050.00.00251.24 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250130103601f32e2839 33-38-0/0/1299. 0.00320964014776720.00.0096.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1115. 0.00320945012036490.00.0059.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1763. 0.00320973021283400.00.00216.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1745. 0.00320902020599580.00.00139.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1596. 0.00320983018383980.00.00118.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1089. 0.00320967015289850.00.0074.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1704. 0.00320965017256190.00.00139.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/911. 0.00320962012854750.00.0084.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/912. 0.00320989014938600.00.0062.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1665. 0.00320914018480780.00.00138.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/258. 0.00320961010939130.00.0017.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/217. 0.0032097609739240.00.0015.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/659. 0.0032095408549740.00.0042.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1451. 0.00320569016260300.00.00117.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/925. 0.00320944010302210.00.0062.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/957. 0.00320988014643380.00.0086.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/775. 0.00320949010851880.00.0056.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/487. 0.00320960010588980.00.0038.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/840. 0.00320950012720700.00.0067.13 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f6a17e82f6a17e876a1766a
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-Jan-2025 20:29:01 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 112 days 19 hours 15 minutes 16 seconds Server load: 1.52 1.73 1.66 Total accesses: 89587733 - Total Traffic: 6694.4 GB - Total Duration: 46811939952 CPU Usage: u166.04 s874.26 cu7767610 cs1180860 - 91.8% CPU load 9.19 requests/sec - 0.7 MB/second - 78.4 kB/request - 522.526 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W__W_W_W....__................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4013540/133/8091776_ 18.16023042206350400.021.49624115.19 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /downblue2/index.html?w_id=8294241821&a_id=704806608375&p=w 1-40136270/42/8030377W 5.050041787932020.02.03621195.88 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130202900FR379679bd2fc4e 2-4085370/77/7950218_ 5.38012441419919380.05.91615001.50 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=2947ffa5-df40-11ef-af 3-40249180/181/7874866_ 23.92026241034958340.018.06609076.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon.png HTTP/1.1 4-40151160/299/7766326W 27.110040475359620.027.99597523.13 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /menu-semanal-2clicks-vod/index.html?monitoring=1&stop_redi 5-40292940/164/7649953_ 16.630039897429570.016.47589569.56 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 6-40153300/27/7490356W 2.390039109961100.03.34579251.13 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-40177440/4/7280825_ 0.050037994071810.00.01562100.88 10.0.0.202http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-40240190/209/6997464W 20.780036507299950.017.95539238.38 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/202501302029012e8f 9-40-0/0/6509826. 0.0072033948463470.00.00497711.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-40-0/0/5568691. 0.0070028934042320.00.00415714.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-40-0/0/4192143. 0.0058021897014760.00.00304771.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40-0/0/2431728. 0.0063012713020660.00.00174710.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-4072610/85/991107_ 7.320175293768650.06.3669910.39 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250130202855FR892679bd 14-4072660/84/341849_ 9.6201171886578790.08.7524412.94 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130202848FR201679bd2f070 15-40-0/0/168740. 0.0086650959817800.00.0012201.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/88415. 0.00191450538421590.00.006361.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/35393. 0.00358840248114150.00.002575.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/17525. 0.00358820153009590.00.001253.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13506. 0.00359280113879880.00.00918.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9611. 0.0035875085663090.00.00750.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8389. 0.0035929071109940.00.00650.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6712. 0.0035851056028110.00.00484.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5753. 0.0035930049584980.00.00395.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5825. 0.0035885049487150.00.00449.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/2966. 0.0035925030674480.00.00196.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/2800. 0.0035881029089910.00.00221.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/1826. 0.0035877026013380.00.00142.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2139. 0.0035869024251240.00.00161.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/2366. 0.0035874021996590.00.00171.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1783. 0.0035880020610650.00.00166.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2686. 0.00355778124541650.00.00192.87 10.0.1.87http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250130103543122dc371a4e129 32-40-0/0/2636. 0.003557920326293050.00.00251.24 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250130103601f32e2839 33-38-0/0/1299. 0.00121607014776720.00.0096.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1115. 0.00121588012036490.00.0059.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1763. 0.00121616021283400.00.00216.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1745. 0.00121545020599580.00.00139.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1596. 0.00121626018383980.00.00118.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1089. 0.00121610015289850.00.0074.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1704. 0.00121608017256190.00.00139.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/911. 0.00121605012854750.00.0084.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/912. 0.00121632014938600.00.0062.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1665. 0.00121557018480780.00.00138.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/258. 0.00121604010939130.00.0017.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/217. 0.0012161909739240.00.0015.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/659. 0.0012159708549740.00.0042.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1451. 0.00121212016260300.00.00117.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/925. 0.00121587010302210.00.0062.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/957. 0.00121631014643380.00.0086.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/775. 0.00121592010851880.00.0056.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/487. 0.00121603010588980.00.0038.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/840. 0.00121593012720700.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0ca92e3271
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 29-Jan-2025 01:40:19 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 111 days 26 minutes 43 seconds Server load: 0.46 0.66 0.81 Total accesses: 88225893 - Total Traffic: 6583.3 GB - Total Duration: 49201029461 CPU Usage: u262.57 s922.13 cu7762880 cs1185050 - 93.3% CPU load 9.2 requests/sec - 0.7 MB/second - 78.2 kB/request - 557.671 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W.W....._...W....W...___W....................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-37321990/209/7823316W 14.190043512886360.012.74603233.19 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-37-0/0/7769025. 0.0059043230245750.00.00598588.81 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-37256590/244/7687899W 35.921042860007110.026.06592344.88 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 3-37-0/0/7604049. 0.00507042328682620.00.00586773.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-37-0/0/7513677. 0.00511041854200950.00.00578109.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-37-0/0/7399528. 0.00512041158610130.00.00569967.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-37-0/0/7254674. 0.00516040323430680.00.00559816.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-37-0/0/7060238. 0.00514039272021640.00.00544391.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-37257490/254/6787861_ 30.620037849597120.028.74523597.47 10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-37-0/0/6354011. 0.00503035401014730.00.00486196.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-37-0/0/5553975. 0.00509030902756260.00.00417091.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-37-0/0/4330801. 0.00508024022146710.00.00316832.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-37243340/277/2796807W 28.960015601984220.016.46200672.80 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183807 13-37-0/0/1320738. 0.0051507449439030.00.0094072.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-37-0/0/461155. 0.0051302641809780.00.0032681.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-37-0/0/205682. 0.0039101222565830.00.0014714.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-37-0/0/111741. 0.005180675073280.00.007880.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-37258880/260/59192W 27.0500383443360.023.184141.60 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 18-37-0/0/23264. 0.005170176707870.00.001653.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-37-0/0/13084. 0.005100121420420.00.00988.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-37-0/0/8573. 0.00519084163270.00.00568.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-37259080/270/7768_ 18.9509181204450.018.48623.17 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250129014016FR566679978f0c4 22-37259090/253/6995_ 29.000065867880.020.91573.94 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 23-37259140/261/6616_ 25.070058830970.021.80502.05 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-37259150/255/4364W 28.200042130780.025.63321.19 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /retro-photos-paris-saint-raphael/id/75/PG-780772 HTTP/1.1 25-37-0/0/5182. 0.00173435547104140.00.00360.48 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /hot-girl-scenes-432/index.html?clickid=6799722c5f6cc100015 26-37-0/0/3604. 0.002287037763600.00.00335.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-37-0/0/2093. 0.002279027996100.00.00148.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-37-0/0/1829. 0.002290024087100.00.00122.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-37-0/0/2211. 0.002263024709880.00.00191.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-37-0/0/1481. 0.002243020867850.00.00100.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-37-0/0/1116. 0.002257019071330.00.0096.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-37-0/0/745. 0.002245016461520.00.0060.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-37-0/0/1560. 0.002253019979570.00.0093.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-37-0/0/1568. 0.002254017430300.00.00133.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-37-0/0/936. 0.002288016474030.00.0079.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-37-0/0/1520. 0.002286020788530.00.00141.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-37-0/0/936. 0.002285017857780.00.00100.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-37-0/0/1345. 0.002234018813350.00.00132.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-37-0/0/1368. 0.002277016593620.00.00114.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-37-0/0/1562. 0.002264011721570.00.00135.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-37-0/0/742. 0.002158012418610.00.0050.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-37-0/0/1722. 0.002270013094880.00.00134.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-37-0/0/1381. 0.001986016470060.00.00125.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-37-0/0/1167. 0.002255015630830.00.0092.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-37-0/0/518. 0.002269012330030.00.0033.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-37-0/0/561. 0.002296011140750.00.0036.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-37-0/0/1434. 0.002249017671350.00.00119.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-37-0/0/918. 0.002242012003750.00.0069.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-37-0/0/987. 0.002256011182900.00.00121.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-37-0/0/1270. 0.002283010480280.00.00107.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-37-0/0/1772. 0.002262014859800.00.00154.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-37-0/0/817. 0.002291010719370.00.0062.13 ::1http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b77ecf5e73
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 27-Jan-2025 03:07:09 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 109 days 1 hour 50 minutes 24 seconds Server load: 0.62 0.63 0.63 Total accesses: 86611805 - Total Traffic: 6473.5 GB - Total Duration: 45082375697 CPU Usage: u267.22 s835.15 cu7404420 cs1121570 - 90.5% CPU load 9.19 requests/sec - 0.7 MB/second - 78.4 kB/request - 520.511 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ________W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3697190/295/7825966_ 31.42111840667878640.031.98603897.94 10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-36107040/263/7772003_ 40.43019040379397710.030.90599299.63 10.0.0.103http/1.1argo.api.cloudioo.net:80GET /auth-user?callback=jQuery35008726812865411311_173794362728 2-36140560/234/7708600_ 34.34024139980719950.027.42594255.38 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250127030706PT4726796ea4a95 3-36139140/243/7614152_ 26.900039629343480.032.72588908.19 10.0.40.156http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-36145040/234/7524112_ 26.291039138957080.028.07581740.38 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-36151670/220/7404890_ 24.8911138506470780.024.72571913.31 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 6-36201610/167/7244404_ 18.77013337609418950.014.06559913.44 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-36257880/100/7050658_ 13.45010836730778930.012.06544087.00 10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-36185220/197/6781392W 21.400035214925390.018.73521653.75 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-36258690/107/6297133_ 11.900032769172750.010.46482070.97 10.0.0.215http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-36-0/0/5395125. 0.001337027993955720.00.00403934.00 10.0.0.214http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-36-0/0/4018158. 0.003923020825414150.00.00292991.06 10.0.0.215http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-36-0/0/2334140. 0.007732012139175610.00.00167808.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-36-0/0/938849. 0.0018079204956806860.00.0066057.93 10.0.0.103http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250126220546FR7596796a 14-36-0/0/315636. 0.002567201732376560.00.0022311.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-36-0/0/154750. 0.0029415213854783900.00.0010932.69 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /utilicayo-117/index.html?monitoring=1&stop_redirect=1 HTTP 16-36-0/0/84638. 0.00338660506832210.00.005958.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-36-0/0/41292. 0.0061350304270327750.00.002949.21 10.0.0.103http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 18-36-0/0/15512. 0.0061355108119674170.00.001096.71 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250126100429FR5666795fa9daa 19-36-0/0/10371. 0.001654563184726390.00.00748.97 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-36-0/0/10413. 0.00166031080704410.00.00768.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-36-0/0/6972. 0.00166033055879990.00.00469.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-36-0/0/5467. 0.00166036046287140.00.00430.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-36-0/0/4134. 0.00166030037378310.00.00332.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-36-0/0/4820. 0.001654361442924440.00.00345.70 10.0.0.103http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005341666123475097_173777819152 25-32-0/0/3086. 0.00442623032106020.00.00200.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-32-0/0/2851. 0.00442618026658870.00.00238.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-32-0/0/2012. 0.00442595019960940.00.00154.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-32-0/0/1296. 0.00442602017446210.00.0094.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-32-0/0/1627. 0.00442633017506550.00.00124.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-32-0/0/1770. 0.00442046918434570.00.00145.13 10.0.1.191http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250121231810ES67567901d2210 31-32-0/0/1525. 0.00442632014205460.00.00154.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-32-0/0/1756. 0.00442612013049580.00.00137.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-32-0/0/1374. 0.004425928513321010.00.0094.97 10.0.1.40http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/error.html?postbackid=64989_a26bfd53- 34-32-0/0/1522. 0.00442619015783140.00.00159.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-32-0/0/1537. 0.00442635015616240.00.00115.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-32-0/0/2023. 0.00442599016253290.00.00142.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-32-0/0/1299. 0.00442610013300010.00.00115.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-32-0/0/252. 0.0044262506994680.00.0010.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-32-0/0/876. 0.0044260407578760.00.0077.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-32-0/0/1474. 0.0044204621413073440.00.00114.62 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3/index.html?w_id=22107115863&a_id=72866817450 41-32-0/0/1076. 0.00442600010104160.00.0079.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-32-0/0/1088. 0.0044261607150890.00.0091.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-32-0/0/430. 0.0044262907184210.00.0041.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-32-0/0/959. 0.0044261705966920.00.0072.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-32-0/0/249. 0.0044262206138650.00.0013.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-32-0/0/1017. 0.00442607010085170.00.0081.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-32-0/0/1061. 0.00442062010459110.00.00103.62 10.0.39.105http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 48-32-0/0/746. 0.0044261107621260.00.0055.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-32-0/0/764. 0.0044263907603840.00.0060.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-32-0/0/812. 0.0044263807840030.00.0086.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-32-0/0/6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3172666786726667863b84d257
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 18-Jan-2025 16:28:37 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 100 days 15 hours 14 minutes 54 seconds Server load: 1.49 1.74 1.68 Total accesses: 80140029 - Total Traffic: 5965.7 GB - Total Duration: 42218457850 CPU Usage: u172.01 s801.24 cu6980870 cs1069890 - 92.6% CPU load 9.22 requests/sec - 0.7 MB/second - 78.1 kB/request - 526.809 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _WW..W.___W._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3288030/108/7223854_ 10.83057037934468930.08.42554827.31 10.0.1.40http/1.1lws.alb.cloudioo.net:81GET /res/20250116_51563_16295/super-chef-es-v4/menu/crea-tu-men 1-32324080/169/7159553W 19.400037702495210.019.54550581.25 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-32226990/6/7100445W 0.410037301338510.00.21547170.75 10.0.0.137http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250118162835FR428678bc8a3a3 3-32-0/0/7018143. 0.0027036893942000.00.00540029.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-32-0/0/6927164. 0.00428736445967730.00.00533077.50 10.0.1.40http/1.1lws.alb.cloudioo.net:81GET /peach-videos2-433/index.html?clickid=678bc8a0486c150001707 5-3229190/155/6823536W 14.047035826425940.021.27523735.91 10.0.1.191http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35001897 6-32-0/0/6685795. 0.00617835189945520.00.00515102.63 10.0.1.191http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250118162829b5881340 7-32221570/278/6501191_ 21.560034206372610.016.01501023.59 10.0.1.150http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-32207900/268/6233560_ 28.140032745883150.023.70477173.56 10.0.1.40http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-324470/177/5812036_ 22.170830614216660.021.51443376.75 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 10-3233060/149/4998342W 16.640026292991770.012.76373513.41 10.0.1.191http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250118162832FR302678 11-32-0/0/3753898. 0.0096019665651040.00.00271745.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-3265940/125/2247975_ 11.33043111862043360.013.64160277.88 10.0.1.40http/1.1lws.alb.cloudioo.net:81GET /rmadriden_reg/index.html HTTP/1.1 13-32-0/0/954213. 0.00149205123609760.00.0067368.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-32-0/0/325498. 0.00705701797545670.00.0022809.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-32-0/0/141008. 0.0074680815040130.00.009974.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-32-0/0/84244. 0.0012196168503178220.00.005918.67 10.0.0.137http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250118130518FR154678b98fe36 17-32-0/0/35087. 0.0012198283246021460.00.002537.65 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ai-genpt-538/index.html?postbackid=65095_55cae7c2-d594-11e 18-32-0/0/16827. 0.001349160127973090.00.001170.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-32-0/0/11616. 0.00134930085740580.00.00814.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-32-0/0/7614. 0.00134938066486020.00.00554.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-32-0/0/6385. 0.00134924059132760.00.00501.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-32-0/0/6394. 0.00134193057618560.00.00503.18 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 23-32-0/0/4861. 0.00134937042103030.00.00394.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-32-0/0/3091. 0.00134927028912190.00.00226.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-32-0/0/3009. 0.001342153026517570.00.00197.72 10.0.0.137http/1.1wws.cloudioo.net:80GET /user_management/action/get_entities?callback=jQuery3500767 26-32-0/0/2973. 0.00134198029652370.00.00215.30 10.0.0.25http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 27-32-0/0/2046. 0.00134933023362430.00.00155.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-32-0/0/1794. 0.001342172920849040.00.00143.92 10.0.0.137http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 29-32-0/0/1644. 0.00134923022048710.00.00132.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-32-0/0/1567. 0.00134935021202650.00.00147.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-32-0/0/1825. 0.00134907019347910.00.00115.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-32-0/0/2386. 0.00134917022787420.00.00220.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-32-0/0/611. 0.00134942012723820.00.0044.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-32-0/0/1236. 0.001342228312029470.00.00104.69 10.0.1.191http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 35-32-0/0/2220. 0.00134922017776330.00.00154.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-32-0/0/687. 0.0013492008090320.00.0045.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-32-0/0/575. 0.0013492106457270.00.0032.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-32-0/0/713. 0.00134925012147770.00.0068.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-25-0/0/1502. 0.00918090013015640.00.00139.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-25-0/0/684. 0.0091808305645450.00.0035.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-25-0/0/504. 0.00918065010168100.00.0028.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-25-0/0/572. 0.0091810308845560.00.0043.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-25-0/0/774. 0.00918104010178660.00.0059.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-25-0/0/1617. 0.0091809309637720.00.00113.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-25-0/0/210. 0.0091806406858100.00.0012.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-25-0/0/541. 0.0091811207081120.00.0031.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-25-0/0/1180. 0.00918108010439780.00.00106.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-25-0/0/551. 0.0091808506723760.00.0050.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-25-0/0/608. 0.0091757806993740.00.0038.47 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 50-25-0/0/665. 0.0091804907753470.00.0068.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-25-0/0/1456.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b7291fd51a
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 16-Jan-2025 16:00:23 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 98 days 14 hours 43 minutes 38 seconds Server load: 2.37 1.79 1.76 Total accesses: 78530061 - Total Traffic: 5851.6 GB - Total Duration: 40880395857 CPU Usage: u152.34 s747.84 cu6709850 cs1014400 - 90.7% CPU load 9.22 requests/sec - 0.7 MB/second - 78.1 kB/request - 520.57 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 10 idle workers _WW___W__W.___._................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3299590/91/7089967_ 9.330036823100940.06.11545524.38 10.0.0.25http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-32215930/15/7037887W 1.630036578719300.00.42541123.25 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /reg_wildy_nofree_pl/index.html?watson=1&monitoring=1&ftrac 2-32159320/41/6981566W 7.090036201663010.02.37536584.13 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-32319600/183/6899260_ 16.31016835901648610.015.47532206.19 10.0.1.88http/1.1dob.api.cloudioo.net:80GET /mobiltek-dcb-pl/error/20250116160022aad2e200d7365092b07ea5 4-32267510/215/6817825_ 23.3203735448117630.010.69525526.94 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250116160020FR64167891f04 5-32214500/15/6707422_ 2.13018134878703820.00.39516604.47 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3/error.html?w_id=22107115863&a_id=72866817449 6-3257430/155/6560007W 13.360034059616500.06.35505466.56 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=3a54e39c-d418-11ef-9ff0- 7-32215980/21/6385596_ 1.10010233269501450.00.20491268.59 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /h5/ HTTP/1.1 8-32309880/192/6140998_ 14.81069531886182510.010.98471091.91 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRVMiLCJkZXNpZ25faWQiOiIzMT 9-32121300/75/5704692W 6.532029677453620.05.05435717.88 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 10-32-0/0/4891618. 0.009025388163300.00.00365124.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-32198340/284/3648462_ 29.2907118934487890.015.76265127.69 10.0.0.137http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250116160013FR21267891efd 12-32218170/11/2134630_ 3.35012511111699840.02.03152806.67 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=774d7357-d419-11ef-84ba-0 13-32218220/16/872553_ 1.720434612060490.00.9461092.74 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /pixel-confirmation?cfg_sessionid=20250116160018ES23667891f 14-32-0/0/294521. 0.00701621255000.00.0020676.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-32218320/16/144611_ 1.33010799707830.00.4310176.13 10.0.0.137http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250116040037PL3936788765552 16-32-0/0/78160. 0.007493341472392700.00.005452.34 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=719127526461 17-32-0/0/39485. 0.0077810260731970.00.002826.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-32-0/0/14912. 0.0075010116204260.00.001039.86 10.0.1.227http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 19-32-0/0/10057. 0.009014082781640.00.00715.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-32-0/0/10382. 0.009005080386880.00.00765.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-32-0/0/6960. 0.009002055672400.00.00469.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-32-0/0/5161. 0.009013044371540.00.00400.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-32-0/0/4115. 0.008949037069850.00.00330.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-32-0/0/4510. 0.009016040836710.00.00304.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-25-0/0/3067. 0.0074312330131622330.00.00198.18 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20917256824&a_id=690463524895 26-25-0/0/2694. 0.00743613025576470.00.00223.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-25-0/0/1998. 0.00743612019598380.00.00154.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-25-0/0/989. 0.00743628015273790.00.0063.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-25-0/0/1618. 0.00743620017237420.00.00124.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-25-0/0/1457. 0.00743639016134210.00.00110.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-25-0/0/1518. 0.00743606013963730.00.00153.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-25-0/0/1731. 0.0074311422512622550.00.00135.65 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 33-25-0/0/1352. 0.00743614013050800.00.0092.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-25-0/0/1506. 0.00743598015476200.00.00156.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-25-0/0/1522. 0.00743621015272430.00.00113.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-25-0/0/1715. 0.0074311924614455370.00.00111.06 10.0.0.215http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501080135029977aeef 37-25-0/0/1288. 0.00743579013028560.00.00113.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-25-0/0/234. 0.0074364006865420.00.0010.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-25-0/0/570. 0.0074359605698900.00.0040.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-25-0/0/1172. 0.00743597011038740.00.0088.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-25-0/0/1066. 0.0074361709829040.00.0077.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-25-0/0/1080. 0.0074363307083150.00.0090.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-25-0/0/415. 0.0074361506981920.00.0039.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-25-0/0/943. 0.007431345485735840.00.0072.37 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20917256824&a_id=690463524601 45-25-0/0/242. 0.0074358705850330.00.0013.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-25-0/0/994. 0.0074360509740010.00.0079.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-25-0/0/755. 0.0074360708670540.00.0069.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-25-0/0/733. 0.0074363707373060.00.0055.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-25-0/0/760. 0.007431231917464260.00.0059.84 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250108013451ES282677dc82b5a95a HTTP/1.1 50-25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b7ead44b55
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Jun-2024 21:39:55 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 56 days 6 hours 25 minutes 21 seconds Server load: 1.69 1.69 1.65 Total accesses: 48228375 - Total Traffic: 3136.3 GB - Total Duration: 25414048108 CPU Usage: u145.92 s472.34 cu3974690 cs602211 - 94.2% CPU load 9.92 requests/sec - 0.7 MB/second - 68.2 kB/request - 526.952 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __CW.____W.._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2973670/202/4248445_ 16.10019122335733730.06.47286730.63 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240618213954FR2966671e28a43 1-29114600/153/4216688_ 13.27010622214650470.07.51284209.03 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-29129301/147/4192799C 10.2306632196756891747.17.69283427.50 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=1628136153&a_id=68657439 3-2919510/256/4145034W 19.750021805958020.09.63280805.25 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-29-0/0/4107979. 0.0033021521155140.00.00276933.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-29131410/149/4045279_ 10.26029921283390130.07.12273252.78 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=69174179490 6-29321760/274/3960392_ 21.54077820849909160.011.38268283.53 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /filtrallwt-be-1000tt/index.html?ttclid=E_C_P_CtEBKNKBlKi0Y 7-2996150/180/3892702_ 13.94023220425095080.07.64261962.94 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024061821395440b6d895 8-29232430/58/3733590_ 3.840019604786130.02.04250496.30 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-29233690/58/3462764W 3.530018263231800.02.19229504.25 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240618210728AT9216671daf051 10-29-0/0/3015955. 0.0039015904897410.00.00192709.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-29-0/0/2472312. 0.00584013078961100.00.00154733.42 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240618213853ES6006671e2 12-29321810/263/1618933_ 25.790118601604170.014.8899984.44 10.0.1.197http/1.1argo.api.cloudioo.net:80GET /login_only_user?callback=jQuery350035374720631960166_17187 13-29-0/0/721791. 0.00499373848761610.00.0044331.13 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240618213132ES9616671e094 14-29-0/0/215927. 0.00178401182032260.00.0013243.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-29-0/0/69768. 0.0018540150412977750.00.004184.72 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=691584379100&p=mobileapp% 16-29-0/0/38424. 0.0018538825239121240.00.002390.98 10.0.1.197http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240618163051TR11166719a1b74820 HTTP/1.1 17-27-0/0/20197. 0.001060400134112090.00.001241.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-27-0/0/10684. 0.00105992080356920.00.00646.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-27-0/0/4419. 0.00106042035464090.00.00243.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-27-0/0/4536. 0.00106048035467450.00.00278.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-27-0/0/4396. 0.00105804031831300.00.00250.26 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 22-27-0/0/2737. 0.00105841025227980.00.00180.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-27-0/0/2467. 0.00106043021586100.00.00176.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-27-0/0/1704. 0.00106049017050910.00.00122.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-26-0/0/1089. 0.00185343012539580.00.0073.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-26-0/0/907. 0.00185514013212550.00.0063.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-16-0/0/668. 0.0092996005507630.00.0044.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-16-0/0/550. 0.0092991406217240.00.0035.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-16-0/0/982. 0.009291751476473120.00.0068.16 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240608033335PL4526663b4efbd5f6 HTTP/1.1 30-16-0/0/958. 0.0092995906905710.00.0065.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-16-0/0/71. 0.0092992002502450.00.004.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-16-0/0/371. 0.0092993204073010.00.0030.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-16-0/0/85. 0.0092995402485030.00.002.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-16-0/0/622. 0.0092994005836450.00.0042.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-16-0/0/208. 0.0092992703545110.00.0012.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-16-0/0/361. 0.0092995204111590.00.0025.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-16-0/0/657. 0.0092991806138100.00.0034.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-16-0/0/360. 0.0092995803425370.00.0016.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-16-0/0/376. 0.0092991303584750.00.0022.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-16-0/0/52. 0.0092997102401060.00.002.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-16-0/0/347. 0.0092916302977140.00.0028.30 10.0.1.20http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 42-16-0/0/208. 0.0092995102535040.00.008.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-16-0/0/355. 0.0092913403685790.00.0031.00 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 44-16-0/0/70. 0.0092995502076430.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-16-0/0/366. 0.009291612923672210.00.0021.18 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=688214231504& 46-16-0/0/185. 0.0092993002499070.00.004.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-16-0/0/37. 0.0092994701653350.00.002.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-16-0/0/84. 0.0092996601697030.00.007.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-16-0/0/80. 0.0092991201883980.00.0010.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-16-0/0/341. 0.0092914503378330.00.0029.00 10.0.0.173http/1.1dummy.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b5352179b5352176cb06372
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Jun-2024 17:45:26 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 52 days 23 hours 47 minutes 10 seconds Server load: 2.33 1.96 1.93 Total accesses: 45310997 - Total Traffic: 2949.4 GB - Total Duration: 24709617203 CPU Usage: u151.75 s447.57 cu3764980 cs561622 - 94.5% CPU load 9.9 requests/sec - 0.7 MB/second - 68.3 kB/request - 545.334 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers WW__W_W_.__W_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23224910/165/3956457W 17.550021496613800.09.17268456.88 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240616174524PT898666f0894e3aaf HTTP/1.1 1-23112250/8/3927368W 0.880021377699750.00.27265945.31 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /eurocup-pl-be-1000tt/index.html?ttclid=E_C_P_CtABlfhdkhK4t 2-23254950/136/3896499_ 16.02014721187846300.010.90264085.88 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=e5fd0c0c-2bf6-11ef-bcce-7 3-23192960/197/3859801_ 17.28020021007661510.012.38261179.44 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240616174523FR227666f0893c0 4-23275340/131/3819573W 10.930020795547110.06.59258803.53 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-23256890/157/3768679_ 11.650112020478912790.08.08254250.97 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20599485599&a_id=680009152751&p=viraal.vid 6-2353580/57/3696747W 4.780020127424700.04.20249963.55 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=6c06672c-2bf7-11ef-9c0c- 7-23234300/166/3611869_ 14.96010619619756350.012.50242847.95 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-23-0/0/3491686. 0.0021019056803240.00.00234437.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-23256940/152/3239009_ 12.91089717668819810.08.18214882.80 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240616174522TR314666f0892a0497 HTTP/1.1 10-23199110/203/2836419_ 14.9301615526417590.011.27181764.89 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240616174524FR379666f0 11-23142740/254/2342283W 19.280012797384500.014.54146744.34 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /carnes-y-pescados/alcachofas-cocidas-con-jamon-serrano-130 12-2372940/41/1637684_ 4.730578990374170.01.47101635.87 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-23-0/0/789386. 0.0057804352301690.00.0048178.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-23-0/0/256112. 0.0041901445979740.00.0015640.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-23-0/0/84788. 0.0033730490951960.00.005219.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-23-0/0/42059. 0.0066750255318970.00.002664.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-23-0/0/17863. 0.00103080126415440.00.001096.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-23-0/0/8205. 0.0069855061073710.00.00512.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-23-0/0/4646. 0.0069860040683940.00.00301.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-21-0/0/2920. 0.00269698030345330.00.00179.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-21-0/0/2297. 0.00269696023274400.00.00154.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-21-0/0/2383. 0.0026938016922083490.00.00165.05 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240613145542FR697666aec4e97 23-21-0/0/2423. 0.00269687018859110.00.00146.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-13-0/0/826. 0.0074306207344340.00.0055.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/756. 0.0074306308534940.00.0041.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-13-0/0/116. 0.0074304101288770.00.007.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/683. 0.0074304306829300.00.0042.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/1115. 0.00742245258771550.00.0066.88 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 29-13-0/0/587. 0.007422503944019540.00.0050.09 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 30-13-0/0/344. 0.0074305001957570.00.0025.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/334. 0.0074308102208340.00.0028.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-13-0/0/45. 0.007430890702850.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-13-0/0/337. 0.0074308802409140.00.0021.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-13-0/0/319. 0.0074306401789100.00.0016.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-13-0/0/671. 0.0074308704452220.00.0047.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-13-0/0/88. 0.007430510847950.00.002.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-13-0/0/336. 0.00742255592177860.00.0035.05 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240608033427PT6046663b52 38-13-0/0/587. 0.0074224903533240.00.0045.25 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 39-13-0/0/248. 0.0074305501528610.00.0011.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-13-0/0/435. 0.0074307002465630.00.0024.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-13-0/0/328. 0.0074306902319910.00.0020.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-13-0/0/325. 0.0074308501578910.00.0020.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-13-0/0/17. 0.007430840585000.00.000.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/329. 0.0074305201976170.00.0016.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-13-0/0/321. 0.0074307701649100.00.0017.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/325. 0.0074304202079490.00.0028.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/346. 0.007422513181837020.00.0037.11 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /quizzbe-1000tt/index.html?monitoring=1&stop_redirect=1 HTT 48-13-0/0/320. 0.0074308602117090.00.0024.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/20. 0.007430790226010.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/18. 0.007430720371210.00.002.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f6a17e82f6a17e895ab13a6
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Jun-2024 11:18:09 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 48 days 17 hours 26 minutes 15 seconds Server load: 1.42 1.60 1.62 Total accesses: 41836500 - Total Traffic: 2711.1 GB - Total Duration: 22021450224 CPU Usage: u148.82 s427.62 cu3610790 cs552064 - 98.9% CPU load 9.94 requests/sec - 0.7 MB/second - 68.0 kB/request - 526.369 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WWW__.__.._W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2054240/102/3685368_ 7.87039519325814140.09.92248040.94 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=9fc4aabe-289c-11ef-afd9- 1-20298120/160/3658926W 13.730019210096760.014.32246841.06 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=a89a6fa4-289b-11ef-b13 2-20304780/155/3631340W 14.200019059377450.013.06244835.45 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240612111808b4d1c173 3-2031050/121/3596763W 10.460018895295280.05.99242595.30 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=18252724788&a_id=696857223725&p=mob 4-20249460/199/3555345_ 15.43030418658523790.016.67239268.47 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024061211180734e81164 5-20211300/260/3503851_ 22.13020018366399510.015.75235312.52 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240612111808e9dc0fe6 6-20-0/0/3450427. 0.0037018064456760.00.00232379.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-20223470/248/3354478_ 19.01018317613891190.023.63225174.45 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /crimenes-ora/index.html?stop_redirect=1 HTTP/1.1 8-2097850/59/3239179_ 4.150716986971070.013.59216138.17 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-20-0/0/2983400. 0.0099015726964950.00.00196663.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-20-0/0/2587373. 0.00170013673073170.00.00164852.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-20251160/213/2118965_ 16.730011201633620.018.82131983.84 10.0.0.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-20271700/189/1444788W 20.78007696133430.031.8589202.70 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-20-0/0/645955. 0.0015011203481453580.00.0039609.28 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240612105303PL979666961ef5b 14-20-0/0/206139. 0.00724402391152130870.00.0012647.37 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240611151045FR63266684cd5cb 15-20-0/0/76643. 0.00726280458553250.00.004643.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-20-0/0/41978. 0.00725270251334060.00.002558.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-20-0/0/17774. 0.00726460118383620.00.001068.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-20-0/0/7848. 0.0072512061963130.00.00492.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-20-0/0/4142. 0.0072733032131910.00.00247.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-20-0/0/3149. 0.0072809027767650.00.00202.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-20-0/0/2685. 0.0072834025563400.00.00148.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-13-0/0/2840. 0.00374212020390790.00.00179.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-13-0/0/2021. 0.00374200014835890.00.00106.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-13-0/0/1764. 0.00374233011584580.00.00114.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/1730. 0.00374232012145780.00.00111.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-13-0/0/804. 0.0037422604642530.00.0042.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/62. 0.003742280785000.00.002.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/622. 0.0037424204140220.00.0041.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-13-0/0/680. 0.003734404054178370.00.0050.30 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /fort-ica-117/index.html?click_id=073dbc97-2537-11ef-8458-7 30-13-0/0/605. 0.0037423803815960.00.0045.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/184. 0.0037425001377850.00.006.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-13-0/0/352. 0.0037422502261940.00.0019.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-13-0/0/294. 0.0037424602165900.00.0014.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-13-0/0/437. 0.0037424302603760.00.0030.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-13-0/0/554. 0.0037421903090120.00.0025.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-13-0/0/57. 0.003742530732330.00.003.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-13-0/0/297. 0.0037421602362060.00.0020.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-13-0/0/342. 0.0037423102413860.00.0020.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-13-0/0/633. 0.0037422003042320.00.0034.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-13-0/0/348. 0.0037420501845630.00.0019.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-13-0/0/39. 0.003742340473950.00.003.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-13-0/0/315. 0.003734401501763370.00.0031.85 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 43-13-0/0/25. 0.003742490258570.00.001.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/467. 0.003734471782279240.00.0033.60 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /dreiwog/index.html?stop_redirect=1 HTTP/1.1 45-13-0/0/334. 0.0037421701831700.00.0018.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/153. 0.003742480743310.00.0014.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/20. 0.003742450395360.00.001.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/38. 0.003742270417800.00.003.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/23. 0.003742240313620.00.000.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/391. 0.0037421002164730.00.0030.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-13-0/0/38
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0cc8d4c600
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Jun-2024 06:45:35 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 17 days 19 hours 9 minutes 16 seconds Server load: 0.81 1.05 1.00 Total accesses: 15061964 - Total Traffic: 989.4 GB - Total Duration: 8176359567 CPU Usage: u143.32 s163.79 cu1236840 cs185562 - 92.5% CPU load 9.79 requests/sec - 0.7 MB/second - 68.9 kB/request - 542.848 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WW_.__W_W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9128050/107/1319870W 13.12007155280400.06.2390050.75 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-9223270/26/1310126W 3.45107081169930.04.9989616.30 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /res/20240606_47709_16119/vrtube-360-pl-pl-v4/wideo-360%C2% 2-9326430/228/1301868_ 22.130187054664660.010.0688508.59 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240609034049ES412666508218e 3-9-0/0/1289470. 0.001166987097940.00.0087573.88 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240609034049ES412666508218e 4-9107980/128/1272294_ 13.73137246919565780.07.5887181.75 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /tennis/roland-garros/2024/m-granollers-h-zeballos-vs-t-mac 5-9130300/109/1253670_ 9.39186807806020.06.5085508.05 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240609034049ES412666508218e 6-9248580/285/1238080W 35.17006695640750.028.9284365.24 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /mas-de-competiciones-europeas/paso-adelante-del-hellas-ver 7-9228380/22/1201357_ 2.5304826515220940.00.2381762.99 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vzvid1/index.html?w_id=19961601289&a_id=689609775535&p=www 8-9262100/283/1161947W 31.55006303308660.035.5179347.19 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /e-sports/videos-esports/gta-vi-le-jeu-video-de-la-decennie 9-9160650/78/1075798_ 6.2401715846068850.02.0072344.80 10.0.1.239http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112308037962473908937_17179947340 10-942170/177/937315_ 21.73075103819650.013.9360252.35 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 11-9-0/0/778706. 0.004372034220780390.00.0049186.52 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /funuidenty/index.html?w_id=18006848860&a_id=665604697801&p 12-9-0/0/536095. 0.0049402921776690.00.0033266.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-9-0/0/239139. 0.00308262191323113140.00.0015071.72 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240609221146FR65566660c8244 14-9-0/0/79001. 0.004112618435594510.00.004890.66 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240609192008FR4936665e 15-9-0/0/32706. 0.00412400184742790.00.001960.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/12020. 0.0045328073355900.00.00705.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/6229. 0.0011583613232019140.00.00376.35 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240608223454ES2506664c06ef2 18-9-0/0/2565. 0.00136252016504410.00.00157.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/1813. 0.00149278010348200.00.0098.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/1133. 0.0018424006860400.00.0070.32 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 21-9-0/0/1198. 0.001842232059012320.00.0083.73 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /reg_wog_sk/index.html?stop_redirect=1 HTTP/1.1 22-9-0/0/439. 0.0018507002835340.00.0027.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/108. 0.001850620900880.00.003.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1133. 0.0018422556497630.00.0072.24 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605220318ES2856660c486b4 25-9-0/0/1028. 0.0018421707047950.00.0084.11 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 26-9-0/0/70. 0.001850570776280.00.003.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/34. 0.001850720511250.00.001.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/397. 0.0018423302189440.00.0035.65 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 29-9-0/0/205. 0.0018506702504210.00.008.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/33. 0.001850760530090.00.002.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/316. 0.001842415001743640.00.0034.19 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 32-9-0/0/26. 0.001850580476830.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/318. 0.0018506401893930.00.0022.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/36. 0.001850980560950.00.003.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/45. 0.001850600462170.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/199. 0.0018508201463910.00.0012.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/107. 0.001850800790580.00.005.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/363. 0.0018507402064920.00.0023.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/91. 0.001850860875500.00.005.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/16. 0.001850880293760.00.001.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/603. 0.0018510603421250.00.0030.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/12. 0.001850810307850.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/171. 0.001850520989000.00.0011.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/308. 0.0018509901602570.00.0022.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/35. 0.001850560311430.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/20. 0.001850830235680.00.001.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/32. 0.001850950158430.00.004.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/166. 0.0018506601040250.00.0020.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/317. 0.0018508401576750.00.0019.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/32. 0.001851090129330.00.003.04 ::1http/1.1lws.alb.cloudio
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0c9fea3186
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Jun-2024 08:15:39 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 15 days 20 hours 39 minutes 20 seconds Server load: 1.42 1.44 1.23 Total accesses: 13299830 - Total Traffic: 870.1 GB - Total Duration: 7247253083 CPU Usage: u111.01 s145.99 cu1097870 cs164550 - 92.1% CPU load 9.71 requests/sec - 0.7 MB/second - 68.6 kB/request - 544.913 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _.W__W___.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9131970/56/1165477_ 6.4305796341475170.01.6079340.15 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870047999& 1-9-0/0/1157569. 0.00106278180740.00.0078898.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-9136510/53/1149423W 4.24006252342790.03.4977963.59 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-939640/152/1138330_ 11.9002216199279010.09.0877239.11 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240608081536eca80ca4 4-957010/129/1123870_ 9.7202276129773410.08.6576850.66 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=6c7c3efb-255e-11ef-9618-f 5-9112160/80/1108846W 4.90006036098210.013.3975138.77 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240608081538TR2136663f70ab6d1a HTTP/1.1 6-9118700/79/1093256_ 5.4106425934783350.07.5174020.43 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=19866071008&a_id=678406882531& 7-9215300/273/1062175_ 25.0001845788265460.018.1072118.64 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240608081538e225e2d0 8-9182550/3/1025558_ 0.07005579521620.00.0169665.44 10.0.1.58http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-9-0/0/947999. 0.006914805164698460.00.0063541.95 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /foot-saint-etienne-veut-retrouver-la-ligue-1-metz-changer- 10-9216970/261/827048_ 25.9701584523544700.027.4252778.26 10.0.1.239http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240509144415TR193663cc51 11-9217020/271/684277_ 25.840643725640330.030.1342865.44 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /legal/blacklist?mccmnc=26806 HTTP/1.1 12-9-0/0/470318. 0.002622472579443930.00.0029017.62 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406080811145e20cf62 13-9-0/0/211006. 0.0054171391172055910.00.0013178.48 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-9-0/0/71878. 0.00177100397904860.00.004439.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-9-0/0/30697. 0.00176960174563680.00.001837.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/10898. 0.0017673067155880.00.00624.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/5490. 0.0017694028069810.00.00330.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/2262. 0.0017708014879850.00.00139.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/1558. 0.001769009136750.00.0083.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/1133. 0.001684506860400.00.0070.32 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 21-9-0/0/1198. 0.00168282059012320.00.0083.73 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /reg_wog_sk/index.html?stop_redirect=1 HTTP/1.1 22-9-0/0/439. 0.001767502835340.00.0027.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/108. 0.00176670900880.00.003.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1133. 0.001683056497630.00.0072.24 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605220318ES2856660c486b4 25-9-0/0/1028. 0.001682207047950.00.0084.11 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 26-9-0/0/70. 0.00176620776280.00.003.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/34. 0.00176770511250.00.001.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/397. 0.001683802189440.00.0035.65 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 29-9-0/0/205. 0.001767202504210.00.008.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/33. 0.00176810530090.00.002.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/316. 0.00168465001743640.00.0034.19 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 32-9-0/0/26. 0.00176630476830.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/318. 0.001766901893930.00.0022.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/36. 0.00177030560950.00.003.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/45. 0.00176650462170.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/199. 0.001768701463910.00.0012.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/107. 0.00176850790580.00.005.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/363. 0.001767902064920.00.0023.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/91. 0.00176910875500.00.005.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/16. 0.00176930293760.00.001.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/603. 0.001771103421250.00.0030.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/12. 0.00176860307850.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/171. 0.00176570989000.00.0011.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/308. 0.001770401602570.00.0022.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/35. 0.00176610311430.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/20. 0.00176880235680.00.001.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/32. 0.00177000158430.00.004.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/166. 0.001767101040250.00.0020.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/317. 0.001768901576750.00.0019.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/32. 0.00177140129330.00.003.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-9-0/0/7. 0.0017702076930.00.000.19 ::1http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b5352179b5352174a9dabdd
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Jun-2024 05:01:34 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 42 days 11 hours 3 minutes 18 seconds Server load: 0.41 0.34 0.36 Total accesses: 36701521 - Total Traffic: 2367.0 GB - Total Duration: 20178322667 CPU Usage: u74.49 s354.49 cu3102130 cs463403 - 97.2% CPU load 10 requests/sec - 0.7 MB/second - 67.6 kB/request - 549.795 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____W____...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11151120/27/3183573_ 1.810167617437622960.01.83213954.27 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 1-11152010/23/3159582_ 2.9514317341506880.03.24212173.36 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240606050124PL22166612684 2-11156170/13/3136259_ 2.931017207781440.03.65210591.59 10.0.44.230http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-11306180/180/3106724_ 16.741017042208740.013.33207988.73 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-11161310/3/3076308_ 0.000016874234120.00.00206740.72 10.0.0.104http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-11327000/168/3036514W 13.380016662016830.015.14203020.28 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-11161420/3/2976670_ 0.000016348748510.00.00199489.80 10.0.0.173http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-11161470/2/2910806_ 0.26094215952517090.00.05193594.98 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 8-11263820/239/2817273_ 15.6917715491923460.016.61187486.55 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 9-1184780/82/2619637_ 5.421179114401912420.06.60172484.14 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 10-11-0/0/2298917. 0.001057153912698362420.00.00146186.58 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 11-11-0/0/1918905. 0.002705010584158410.00.00119371.13 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-11-0/0/1390556. 0.001862007676138780.00.0085578.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-11-0/0/693163. 0.002405003837860000.00.0042093.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-11-0/0/229046. 0.002404401289794250.00.0013933.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-11-0/0/73400. 0.00508560421437120.00.004499.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-11-0/0/34780. 0.005369242206449950.00.002181.88 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240605140638FR872666054ce 17-11-0/0/14437. 0.00539670100204990.00.00860.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/6518. 0.0029139433347651720.00.00407.82 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /funawschampions/index.html?w_id=20637552477&a_id=678674199 19-9-0/0/3894. 0.0031236536132885730.00.00256.07 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /aigeneratorwom-117/index.html?click_id=91074735-20d9-11ef- 20-9-0/0/2136. 0.00312384020673090.00.00131.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1648. 0.00312507017418310.00.00106.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/1783. 0.00312502017561160.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/2089. 0.00312522016821990.00.00131.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/761. 0.0031250506704310.00.0053.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/623. 0.0031242107682660.00.0032.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/101. 0.003125230816780.00.006.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/632. 0.0031252106303530.00.0038.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/770. 0.0031237106906920.00.0038.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/181. 0.00114098101726750.00.008.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/310. 0.0011405643641517620.00.0024.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=impostosobreveiculo 31-5-0/0/24. 0.0011409980397050.00.000.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/22. 0.0011409720332130.00.001.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/297. 0.00114098501969360.00.0017.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/309. 0.00114056011471532750.00.0012.96 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001210TR807664fbf3a7f 35-5-0/0/69. 0.0011409930646940.00.004.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/59. 0.0011409640479370.00.001.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/20. 0.0011409870378140.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/267. 0.00114101401797970.00.0019.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/27. 0.0011410060333430.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4. 0.0011410120273460.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/10. 0.0011410210189580.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/305. 0.00114057001349350.00.0018.93 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 43-5-0/0/12. 0.0011410190339020.00.000.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/303. 0.00114101601624700.00.0013.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.00114056601401930.00.0016.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 46-5-0/0/302. 0.0011405544431657420.00.0023.34 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001217PT690664fbf4199 47-5-0/0/27. 0.0011409950269940.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/19. 0.0011409820278110.00.000.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/11. 0.0011409900194520.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/11. 0.0011409920119000.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/85. 0.0011409880627640.00.005.37 ::1http/1.1lws.alb.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317266678672666786d2d64ba2
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Jun-2024 03:52:14 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 40 days 10 hours 40 minutes 42 seconds Server load: 0.56 0.43 0.44 Total accesses: 35208347 - Total Traffic: 2264.3 GB - Total Duration: 19528209753 CPU Usage: u173.6 s367.48 cu3066350 cs452278 - 101% CPU load 10.1 requests/sec - 0.7 MB/second - 67.4 kB/request - 554.647 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W_______....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9262740/262/3035678_ 24.58063816761278830.022.52203312.17 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /dijitaloyunlar/oyun-gazetesi%CC%87/helldivers-2-guncelleme 1-9264020/258/3011426W 21.320016691187170.026.18201767.34 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-9317860/216/2996620_ 17.061016564998160.013.38199729.47 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-9264260/253/2971721_ 20.6421616414069520.019.68198528.84 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601205241PL158665b6df92b 4-9318070/213/2934827_ 17.2113716244685040.013.29196430.50 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-932260/169/2890507_ 13.9703315957972790.022.01193108.70 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-9318120/206/2841285_ 22.9711115732735750.019.11190462.19 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 7-9264310/255/2770884_ 23.760015304218330.029.11184290.50 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-950600/126/2678427_ 11.08093514860973550.08.25177995.17 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240604035212TR209665e734c1baf8 HTTP/1.1 9-9-0/0/2509778. 0.005345013918742490.00.00164392.50 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240604034314FR493665e7132 10-9-0/0/2200520. 0.0091514412221266420.00.00139203.55 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 11-9-0/0/1852958. 0.001289015510357705980.00.00115351.98 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=ce61c41c-1862-11ef-ac4f-8 12-9-0/0/1374204. 0.0012903877674949580.00.0084302.89 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html?click_id=1ef98332-0719-11ef-897c-a757ca93a895 H 13-9-0/0/709774. 0.0012885854003066270.00.0043649.78 10.0.1.239http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240604001006ES858665e3f3 14-9-0/0/248853. 0.002149301435772430.00.0015239.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-9-0/0/84889. 0.00255620499201260.00.005207.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/41248. 0.002562453250244990.00.002440.61 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240603204504PL760665e0f30 17-9-0/0/22203. 0.001153810135210080.00.001277.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/9330. 0.00135558062702880.00.00519.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/3234. 0.00135562028829300.00.00184.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/2344. 0.00303002022375340.00.00165.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1302. 0.0030254916021005340.00.0077.94 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 22-9-0/0/2350. 0.00302817022676210.00.00136.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/2303. 0.00302813020239000.00.00128.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1656. 0.00302903017232830.00.0094.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/842. 0.0030300409393830.00.0047.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/460. 0.003027512213332210.00.0028.00 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240531154620FR2406659d4acd1 27-9-0/0/714. 0.0030295903756370.00.0044.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/351. 0.00302729442702710.00.0018.86 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240531154641TR4366659d4c106288 HTTP/1.1 29-9-0/0/160. 0.003030050891020.00.008.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-6-0/0/381. 0.008379791031786090.00.0021.80 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 31-6-0/0/36. 0.008382110387050.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-6-0/0/73. 0.008382050596920.00.002.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-6-0/0/484. 0.0083823502564750.00.0042.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-6-0/0/313. 0.0083800201772620.00.0014.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-6-0/0/437. 0.0083820202209990.00.0032.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-6-0/0/101. 0.008381530900760.00.005.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-6-0/0/336. 0.0083821502051680.00.0018.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-6-0/0/331. 0.0083822801737200.00.0030.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-6-0/0/349. 0.0083821401887080.00.0014.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-6-0/0/42. 0.008382340359820.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-6-0/0/22. 0.008759910205660.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-6-0/0/60. 0.008760010492030.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-6-0/0/14. 0.008760090129230.00.004.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-6-0/0/314. 0.0087596401517170.00.0013.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-6-0/0/313. 0.0087596901605470.00.0022.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-6-0/0/6. 0.00876010027600.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-6-0/0/18. 0.008759860136320.00.001.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-6-0/0/21. 0.008759590119600.00.000.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-6-0/0/16. 0.00875967087120.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-6-0/0/329. 0.0087600601679580.00.009.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-6-0/0/37. 0.008759970227080.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b74e2a55d9
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 03-Jun-2024 03:06:57 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 40 days 11 hours 52 minutes 22 seconds Server load: 0.23 0.31 0.34 Total accesses: 35416685 - Total Traffic: 2274.3 GB - Total Duration: 18769842773 CPU Usage: u112.44 s342.23 cu2953240 cs445977 - 97.2% CPU load 10.1 requests/sec - 0.7 MB/second - 67.3 kB/request - 529.972 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_____._W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12106210/257/3093836W 15.350016351755890.016.71206134.84 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /login HTTP/1.1 1-12114880/235/3071778_ 14.64011016275514170.010.62204715.13 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-12150590/168/3052619_ 18.530016085660020.010.38203657.75 10.0.32.120http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-12168090/175/3020289_ 10.33016115981268750.017.55202034.27 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 4-12223090/87/2993195_ 6.040015760600910.03.76199129.64 10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-12295490/10/2942605_ 1.130015581757040.00.44196225.03 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-12-0/0/2887855. 0.0059015304658830.00.00193200.89 10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-12104560/252/2840205_ 20.910014969467040.019.99188617.52 10.0.1.20http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-12107060/248/2728795W 19.560014405426000.020.24180660.11 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-12-0/0/2535151. 0.002745105513452323260.00.00166149.16 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240603022109TR698665d0c753b 10-12-0/0/2213356. 0.007048011739857950.00.00140003.25 10.0.0.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-12-0/0/1842371. 0.001092009800246300.00.00114285.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-12-0/0/1274269. 0.001077206794511180.00.0078184.20 10.0.0.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-12-0/0/593940. 0.00162943513172208330.00.0036112.08 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602223519FR687665cd787c9 14-12-0/0/184925. 0.001652701008970340.00.0011240.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-12-0/0/58820. 0.002084688342695530.00.003487.43 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-12-0/0/32516. 0.0020660113198585600.00.002005.14 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-12-0/0/15572. 0.00209440100249780.00.00917.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-12-0/0/8025. 0.0046421061444250.00.00486.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-12-0/0/2675. 0.0046310023508170.00.00137.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-12-0/0/3297. 0.0046268027236020.00.00198.72 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-12-0/0/2643. 0.0046429022169550.00.00137.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-12-0/0/1845. 0.0046425020842570.00.00130.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-12-0/0/1308. 0.0046431012467420.00.0081.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-12-0/0/980. 0.0046439013164570.00.0077.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-12-0/0/471. 0.004644508261380.00.0031.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-12-0/0/595. 0.0046420011670890.00.0031.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-12-0/0/655. 0.0046238645268230.00.0044.05 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240602141614FR136665c62 28-12-0/0/370. 0.004622604485200.00.0023.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-12-0/0/633. 0.00462324034997730.00.0035.34 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602141622PT312665c629621 30-12-0/0/654. 0.004644105035360.00.0039.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-8-0/0/53. 0.0084886202193640.00.002.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-8-0/0/66. 0.0084889102308120.00.002.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-8-0/0/69. 0.0084890102215700.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-8-0/0/614. 0.0084888405498380.00.0041.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-8-0/0/51. 0.0084881202533850.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-8-0/0/340. 0.0084878103752600.00.0020.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-8-0/0/645. 0.0084885005880420.00.0034.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-8-0/0/334. 0.0084882103139730.00.0016.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-8-0/0/351. 0.0084889903303470.00.0018.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-8-0/0/49. 0.0084888902276490.00.002.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-8-0/0/33. 0.0084884001664860.00.000.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-8-0/0/187. 0.0084881402373970.00.005.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-8-0/0/44. 0.0084880401910060.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-8-0/0/59. 0.0084888201947730.00.005.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-8-0/0/49. 0.0084887702338720.00.001.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-8-0/0/176. 0.0084878302455270.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-8-0/0/20. 0.0084889801569260.00.002.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-8-0/0/46. 0.0084882401550770.00.001.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-8-0/0/59. 0.0084886501785670.00.006.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-8-0/0/39. 0.0084885301943490.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-8-0/0/63. 0.0084879301804550.00.003.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-8-0/0/69. 0.0084888801988210.00.006.74 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317768ae0c7768ae0cfa223a0f
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Jun-2024 18:53:43 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 9 days 7 hours 17 minutes 24 seconds Server load: 1.65 2.21 2.40 Total accesses: 7999557 - Total Traffic: 519.7 GB - Total Duration: 4355447778 CPU Usage: u153.01 s100.97 cu664286 cs99626.7 - 95.1% CPU load 9.95 requests/sec - 0.7 MB/second - 68.1 kB/request - 544.461 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ____C_W___WWW.._................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-579440/8/696958_ 0.690553790122460.00.9147165.39 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240601185336AT151665b5210 1-5248220/132/693516_ 11.880573767465590.07.2246936.45 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240601185338ES349665b52121498a&e 2-581680/5/688480_ 0.6205033738308650.00.1446391.68 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=6f1630e4-2037-11ef-bed1-8 3-5120560/221/681319_ 19.520893701424060.012.9246028.18 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240601185334FR716665b520 4-5200651/126/672604C 15.030432366693060276.614.7945796.46 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=5dbb49e6-2037-11ef-8db 5-5124540/188/665620_ 24.510693608841890.010.4144730.09 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240601185338ES140665b52129bea3&e 6-5189200/165/656106W 14.02003559592630.09.5144065.54 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-520650/60/635318_ 4.6304843467595960.01.3042774.03 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=698026198736&p=g.t 8-5290640/100/617199_ 9.130643352555800.04.3441539.79 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240601185341ES885665b5215 9-5318700/293/568655_ 29.1606363097986590.021.2637501.84 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=672048877171&p= 10-5303120/93/498045W 8.82002730263020.03.8631646.79 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vodica4/index.html?w_id=21098230014&a_id=693769959969&p=mo 11-581730/5/421111W 0.36002296021210.00.0326467.94 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /res/20240530_47561_16228/winsportsfrv4/rugby/top-14/23-24/ 12-597460/184/299035W 20.83801639757180.08.6418425.10 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601185330FR225665b520ae4 13-5-0/0/132023. 0.00970730731510.00.008207.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/42307. 0.00950230984160.00.002634.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5211860/137/18313_ 15.710201102347040.09.351096.92 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=3ecb5e14-2037-11ef-8f30 16-5-0/0/5364. 0.00400176933073450.00.00312.89 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68781418724 17-5-0/0/2633. 0.003995113113184300.00.00165.02 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /res/20240530_47561_16180/winsports-espesv4/mas-de-premier- 18-5-0/0/973. 0.00414605808530.00.0067.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/580. 0.0039881223070830.00.0040.02 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240601174709FR572665b427d 20-5-0/0/497. 0.00419702512560.00.0025.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/311. 0.0075721001691040.00.0018.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/37. 0.007572050288380.00.005.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/25. 0.007572070186810.00.000.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/309. 0.0075720001637680.00.0019.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/2. 0.00758945093120.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/4. 0.00758937091370.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/17. 0.007588980160590.00.000.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/90. 0.007587910463850.00.005.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/3. 0.007589350104440.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/15. 0.007589040140590.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/5. 0.007589290127150.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/6. 0.00758940057830.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/4. 0.00758942027630.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.00758936096380.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/12. 0.007589030197400.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00758944095190.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/4. 0.00758943096660.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6. 0.00758934045920.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.007588070591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.00758928012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.0075844416901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.00758927013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.00758922029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.00758923026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.00758913037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.00758899078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.00758954000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.00758918024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.00758455601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.00758906022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317168a49a7168a49ad1b4a24d
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-May-2024 16:48:48 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 7 days 5 hours 26 minutes 43 seconds Server load: 1.71 1.59 1.73 Total accesses: 6124849 - Total Traffic: 398.3 GB - Total Duration: 3152266626 CPU Usage: u124.1 s77.94 cu503040 cs77266.9 - 93% CPU load 9.81 requests/sec - 0.7 MB/second - 68.2 kB/request - 514.668 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _.W___._._WW_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5315640/271/547353_ 23.05002813928570.010.6236830.96 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-5-0/0/542459. 0.002402795372810.00.0036776.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-5172300/118/538117W 11.48002760279330.07.4336181.67 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530164845TR239665891cd67 3-5248340/59/533186_ 4.6301332760344600.02.2836172.92 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 4-5173600/112/527212_ 11.7701432715016850.09.4735734.29 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=47ae4a3b-0976-11ef-8132-1 5-5191590/105/524835_ 9.37002686018230.05.6335260.48 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /favicon.ico HTTP/1.1 6-5-0/0/509459. 0.001602620764130.00.0034474.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-5272650/47/496138_ 4.7901902541212830.03.3733530.48 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=acca0046-1e93-11ef-b840- 8-5-0/0/479747. 0.001099952460398830.00.0031945.85 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530164655TR4146658915fe2 9-510050/213/437957_ 20.840142260500210.013.6328911.22 10.0.0.146http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123006326455706588563_1717080527 10-574560/189/378513W 19.21001957564940.010.4624090.27 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-587310/197/308728W 15.14001595436570.07.7919152.27 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /telecharger-maintenant-1/index.html?w_id=21269381921&a_id= 12-537320/223/192497_ 21.250348992504270.011.2411895.10 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /instatrpay-1000t9/index.html?ttclid=E.C.P.CssBTrS30fY4t03M 13-5-0/0/75096. 0.00560390630840.00.004757.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/20725. 0.0063757106350160.00.001328.64 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240530163809FR67966588 15-5-0/0/5565. 0.001051917928646200.00.00331.38 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530135325FR652665868b5e7 16-5-0/0/2199. 0.0010649010947770.00.00152.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/1229. 0.001074605874540.00.0080.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-2-0/0/673. 0.0034060303400810.00.0044.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-1-0/0/143. 0.0057859101013860.00.0012.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/603. 0.0057817002806320.00.0038.70 10.0.72.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-1-0/0/307. 0.005785764072024200.00.0023.93 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /home?cfg_sessionid=20240523220702PL246664fa1e65f223 HTTP/1 22-1-0/0/17. 0.005786160185240.00.000.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/310. 0.005781543231908230.00.0018.32 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052400125204d6a6a0 24-1-0/0/15. 0.005786240188750.00.000.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/28. 0.005785950255960.00.002.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/5. 0.005786400101880.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/3. 0.005786480102640.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/13. 0.005786040136550.00.000.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/7. 0.005786230112920.00.000.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/5. 0.005786330103130.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/9. 0.005786140135670.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/21. 0.00578599079790.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/299. 0.005781671721410930.00.0014.28 10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360 34-1-0/0/300. 0.00578157351640900.00.0026.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a 35-1-0/0/10. 0.005786090190560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00578649097880.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/8. 0.005786190105060.00.000.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/9. 0.005786110133970.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/6. 0.005786270117840.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/14. 0.005786000209940.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4. 0.00578637026120.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3. 0.00578652031510.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/7. 0.00578622018240.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/5. 0.00578631022360.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1. 0.00578657000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2. 0.00578654000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/8. 0.0057861807280.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/5. 0.00578630024030.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/9. 0.00578613059210.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/3. 0.0057864405230.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/4. 0.00578632071700.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b738646acc
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 29-May-2024 13:19:52 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 35 days 22 hours 5 minutes 17 seconds Server load: 1.32 1.47 1.52 Total accesses: 31292199 - Total Traffic: 2009.8 GB - Total Duration: 16589482698 CPU Usage: u149.34 s310.67 cu2609390 cs395025 - 96.8% CPU load 10.1 requests/sec - 0.7 MB/second - 67.3 kB/request - 530.148 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ___W___._W.W._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12178180/133/2735599_ 10.6705914466521670.09.37182348.22 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /legal/blacklist?mccmnc=26806 HTTP/1.1 1-12261620/60/2715092_ 5.640138714387470320.01.94180939.50 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?click_id=4722dfb0-1dad-11ef-a5c3-595a1565cb4e&c 2-1257790/232/2699340_ 21.900104214218213450.010.33180008.39 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529131949TR49966570f55b2 3-12222010/106/2671096W 7.140014137170880.07.95178655.27 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529131950TR11866570f562d 4-12299820/295/2645245_ 27.93045613945747090.016.79176249.11 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 5-12205130/111/2601841_ 9.56016813767240840.06.54173268.36 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=691584379127&p=hiper-user 6-12317000/7/2553066_ 0.83062013530005870.00.30170879.03 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20968527000&a_id=700678339885 7-12-0/0/2512025. 0.0044013247637990.00.00166849.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-1233530/249/2416166_ 23.2204012757024590.020.89160035.45 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240529131948FR66666570f54 9-12149160/142/2239974W 15.030011887810100.013.21146723.94 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-12-0/0/1952038. 0.007832810346107400.00.00123447.62 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidbo-ica-538/index.html?postbackid=64275_28189977-1dad-11 11-1280050/209/1628999W 20.81008669397800.018.49101124.36 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240529131951b402c989 12-12-0/0/1120561. 0.0012305979293780.00.0068817.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-12150710/148/519831_ 12.1402052778298990.08.0831674.87 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-12-0/0/158341. 0.0050470868753770.00.009598.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-11-0/0/49497. 0.00146700292590230.00.002960.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-11-0/0/28770. 0.00146640177010270.00.001792.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/14201. 0.00174082091093430.00.00821.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-8-0/0/7358. 0.00453651056350210.00.00438.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-8-0/0/2208. 0.00453577021101860.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-8-0/0/2719. 0.0045310110524038670.00.00159.25 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524072808PL99866502568d9 21-8-0/0/2325. 0.00453605020598750.00.00121.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-8-0/0/1480. 0.00453648017790720.00.00105.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-8-0/0/1069. 0.00453592011174630.00.0062.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-8-0/0/606. 0.00453600011200340.00.0054.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-8-0/0/366. 0.0045364607664420.00.0022.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-8-0/0/553. 0.00453633010718770.00.0027.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-8-0/0/355. 0.0045357003710810.00.0024.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-8-0/0/71. 0.0045363602650730.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-8-0/0/333. 0.0045364103365460.00.0013.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-8-0/0/637. 0.0045364904953650.00.0038.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-8-0/0/53. 0.0045363702193640.00.002.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-8-0/0/66. 0.0045366602308120.00.002.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-8-0/0/69. 0.0045367602215700.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-8-0/0/614. 0.0045365905498380.00.0041.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-8-0/0/51. 0.0045358702533850.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-8-0/0/340. 0.0045355603752600.00.0020.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-8-0/0/645. 0.0045362505880420.00.0034.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-8-0/0/334. 0.0045359603139730.00.0016.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-8-0/0/351. 0.0045367403303470.00.0018.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-8-0/0/49. 0.0045366402276490.00.002.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-8-0/0/33. 0.0045361501664860.00.000.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-8-0/0/187. 0.0045358902373970.00.005.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-8-0/0/44. 0.0045357901910060.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-8-0/0/59. 0.0045365701947730.00.005.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-8-0/0/49. 0.0045365202338720.00.001.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-8-0/0/176. 0.0045355802455270.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-8-0/0/20. 0.0045367301569260.00.002.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-8-0/0/46. 0.0045359901550770.00.001.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-8-0/0/59. 0.0045364001785670.00.006.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-8-0/0/39. 0.0045362801943490.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-8-0/0/63. 0.0045356801804550.00.003.88 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b5352179b535217d2da8105
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 28-May-2024 23:59:56 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 34 days 6 hours 1 minute 39 seconds Server load: 0.63 0.88 1.00 Total accesses: 29868887 - Total Traffic: 1920.8 GB - Total Duration: 16443445933 CPU Usage: u135.33 s297.94 cu2535020 cs380644 - 98.5% CPU load 10.1 requests/sec - 0.7 MB/second - 67.4 kB/request - 550.521 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W._____W.__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-899180/35/2584634W 2.620014176704600.00.64173018.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-8-0/0/2565113. 0.0024014090127430.00.00171495.00 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?detection%5Bconnection_type%5D=3g&detection%5Bc 2-8187420/258/2545406_ 24.50066313982711660.018.05170224.92 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6991622 3-8306370/147/2518871_ 15.9515413837062720.013.25167946.45 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-853710/78/2497102_ 9.6103913703876070.06.18166998.09 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=914e8fef-1d3d-11ef-8ab6- 5-8126390/5/2467181_ 0.15023413552561890.00.08164524.03 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=475938101255&p 6-8211790/217/2416949_ 19.9008313293010580.013.90161674.44 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240528235943ES658665653c 7-816650/102/2366337W 15.331012990736100.012.98156863.92 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /olifants-river-(rezerwat-przyrody-balule/tama-naledi-rezer 8-8-0/0/2291273. 0.0016816312613699900.00.00152077.23 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528235703FR5296656532f61 9-8144800/283/2129716_ 30.4504911716563940.018.14139805.91 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240528235949ES750665653d5 10-8262980/185/1873639_ 16.490010364487130.015.00119238.70 10.0.1.54http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-8-0/0/1568931. 0.0033608672903080.00.0097636.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-8-0/0/1149672. 0.0032753066354121170.00.0070824.95 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=f0b95fef-1d34-11ef-82ea 13-8-0/0/579857. 0.00581503209345340.00.0035263.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-8-0/0/193834. 0.00922301093934070.00.0011836.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-8-0/0/60268. 0.00282060349367140.00.003687.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-8-0/0/27742. 0.002812093166169360.00.001743.10 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528161044TR5656655e5e42b 17-6-0/0/10432. 0.00192840077753190.00.00628.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/5283. 0.00429980040754100.00.00332.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/2956. 0.00429988027683540.00.00196.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/1959. 0.00429985018471970.00.00115.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1579. 0.00429987016972690.00.00100.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/1714. 0.00429514517105690.00.00122.53 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 23-5-0/0/2027. 0.00429507616517260.00.00128.26 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 24-5-0/0/707. 0.00429513276106190.00.0048.97 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-5-0/0/448. 0.0043170706833570.00.0023.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/41. 0.004316690536330.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/620. 0.0043167005449760.00.0037.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/580. 0.0043167905970780.00.0029.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/181. 0.0043168301726750.00.008.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/310. 0.004312653641517620.00.0024.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=impostosobreveiculo 31-5-0/0/24. 0.004317000397050.00.000.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/22. 0.004316740332130.00.001.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/297. 0.0043168701969360.00.0017.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/309. 0.0043126111471532750.00.0012.96 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001210TR807664fbf3a7f 35-5-0/0/69. 0.004316950646940.00.004.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/59. 0.004316660479370.00.001.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/20. 0.004316890378140.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/267. 0.0043171601797970.00.0019.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/27. 0.004317080333430.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4. 0.004317140273460.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/10. 0.004317230189580.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/305. 0.0043127101349350.00.0018.93 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 43-5-0/0/12. 0.004317210339020.00.000.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/303. 0.0043171801624700.00.0013.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.0043126701401930.00.0016.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 46-5-0/0/302. 0.004312554431657420.00.0023.34 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001217PT690664fbf4199 47-5-0/0/27. 0.004316970269940.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/19. 0.004316840278110.00.000.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/11. 0.004316920194520.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/11. 0.004316940119000.00.000.70 ::1http/1.1lws.alb.cloudioo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31286a0c95286a0c95feb9e28e
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 27-May-2024 15:12:01 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 4 days 3 hours 49 minutes 55 seconds Server load: 1.65 1.90 1.78 Total accesses: 3649820 - Total Traffic: 235.7 GB - Total Duration: 1816080266 CPU Usage: u72.64 s46.55 cu295399 cs46071.8 - 95% CPU load 10.2 requests/sec - 0.7 MB/second - 67.7 kB/request - 497.581 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __WW___CW__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3234690/102/325392_ 10.12001621434370.010.8922034.19 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-3234540/110/322883_ 7.6402371606442240.06.4721765.71 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=Bq44BJpPWAo2FzAy9yEAEDa3Ky5F7 2-314860/5/319490W 0.35001592707540.00.4021415.11 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-3234490/110/317481W 8.36001572768260.04.0021292.49 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /kiddies-pawpatrol-3d/index.html?w_id=19732503099&a_id=6494 4-3234440/107/315473_ 9.940381559066560.06.6521179.16 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527151158FR3706654869e 5-3234740/110/309842_ 9.5302711536072910.017.1820600.78 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=ae4ed258-1c2a-11ef-8d62-6 6-3317440/24/301755_ 2.01021499679050.00.6520048.51 10.0.0.146http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1 7-3234641/107/296357C 9.95001484377810.212.7619827.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-3238320/99/285117W 9.97001422118400.010.2019060.52 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-3240980/94/266012_ 10.200341317790310.011.4217276.04 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527151157FR2316654869d 10-3279920/64/229121_ 5.3702751138057850.03.6714428.67 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/error.html?w_id=20559045301&a_id=69158437 11-2-0/0/182783. 0.008919472908082690.00.0011434.97 10.0.0.146http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35002923 12-2-0/0/120305. 0.0018745600021510.00.007416.20 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240527150849PT420665485e1e2a1e HTTP/1.1 13-2-0/0/38561. 0.0075510197021100.00.002344.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-2-0/0/8333. 0.0010774046085390.00.00521.94 10.0.0.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-2-0/0/3816. 0.0010972019559720.00.00245.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-2-0/0/1891. 0.001102209482920.00.00107.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-2-0/0/683. 0.001102403283890.00.0045.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-1-0/0/895. 0.00311417244784690.00.0058.32 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=88e319fd-188b-11ef-ae05-c 19-1-0/0/134. 0.003119110624290.00.006.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/322. 0.003114441791639490.00.0010.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=6b61ca0a-1955-11ef-ba77- 21-1-0/0/176. 0.0031190604131300.00.009.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/591. 0.0031189903182330.00.0043.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/327. 0.0031189601492380.00.0017.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/313. 0.0031362801603110.00.0022.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/7. 0.003136130121090.00.002.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/16. 0.003135940201900.00.000.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/7. 0.003136120156460.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/5. 0.003136330119300.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/300. 0.00313154181404340.00.0017.00 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240524001244FR403664fb 30-1-0/0/9. 0.003136080136930.00.002.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/4. 0.00313636041630.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/5. 0.003136200146340.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/8. 0.003136110127090.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.003136290228670.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/300. 0.003131568841314430.00.0019.87 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_14955/game-zentral-esesv4/zona-pro/dire 36-1-0/0/299. 0.00313153731500610.00.0018.69 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524001240FR900664fbf5 37-1-0/0/6. 0.003136160138110.00.000.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/3. 0.003136340116290.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/7. 0.003136170137520.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/3. 0.00313643031180.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/2. 0.003136400105620.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/6. 0.00313622048040.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/15. 0.00313597078160.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/2. 0.00313649021620.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/300. 0.0031317011441036650.00.0013.16 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001227TR914664fbf4b72 46-1-0/0/11. 0.00313602092780.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/2. 0.003136410102830.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/4. 0.0031364507190.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/10. 0.003136030124500.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/9. 0.00313609043740.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/2. 0.00313642086870.00.000.10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31286a0c95286a0c95e29bd451
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 26-May-2024 03:59:48 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 16 hours 37 minutes 43 seconds Server load: 0.36 0.41 0.45 Total accesses: 2343448 - Total Traffic: 150.2 GB - Total Duration: 1159159344 CPU Usage: u131.92 s38.87 cu187690 cs29272.7 - 93.3% CPU load 10.1 requests/sec - 0.7 MB/second - 67.2 kB/request - 494.638 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ________.W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2144950/23/209937_ 1.58110231035922370.02.8514157.90 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /films-et-series/die-konige-europas/jesus-vallejo-der-demut 1-2149390/20/207634_ 0.54101031468610.03.2814021.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-2232800/277/206290_ 23.5011841021684350.035.0213729.38 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-2234750/270/204505_ 30.04061008063890.056.0913649.97 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526021923FR5396652800b1a 4-2236620/264/203280_ 24.5307998714750.032.3513511.96 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 5-2277980/233/199780_ 18.450177980112240.026.0713066.74 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=1d3fff94-1b03-11ef-8243- 6-2308670/206/193508_ 16.112628958806920.032.7312677.52 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=dd2d8799-1aeb-11ef-8b04- 7-2310360/204/191452_ 16.60015949915250.033.0312644.08 10.0.1.83http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006393021999392658_171668878202 8-2-0/0/182446. 0.003881288904612310.00.0012163.39 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /series/connect-lights-85431/id/8/85431 HTTP/1.1 9-2317730/183/170312W 18.8200838181710.022.6011066.47 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-2-0/0/148245. 0.0034400730626950.00.009267.28 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-2-0/0/114028. 0.0014803169566312990.00.007038.69 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525235302FR40766525dbe2a 12-2-0/0/74636. 0.00194800369505230.00.004540.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-2-0/0/23955. 0.00195790122287020.00.001441.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-2-0/0/5124. 0.0019316029341240.00.00325.53 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 15-2-0/0/1801. 0.0019341409386920.00.00116.03 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240525223724FR67566524c 16-1-0/0/1312. 0.0018441806630050.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-1-0/0/678. 0.0018469703270530.00.0045.03 10.0.0.163http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-1-0/0/895. 0.00184685244784690.00.0058.32 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=88e319fd-188b-11ef-ae05-c 19-1-0/0/134. 0.001851790624290.00.006.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/322. 0.001847121791639490.00.0010.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /clickvgic-117/index.html?click_id=6b61ca0a-1955-11ef-ba77- 21-1-0/0/176. 0.0018517404131300.00.009.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/591. 0.0018516703182330.00.0043.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/327. 0.0018516401492380.00.0017.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/313. 0.0018689601603110.00.0022.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/7. 0.001868810121090.00.002.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/16. 0.001868620201900.00.000.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/7. 0.001868800156460.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/5. 0.001869010119300.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/300. 0.00186422181404340.00.0017.00 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240524001244FR403664fb 30-1-0/0/9. 0.001868760136930.00.002.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/4. 0.00186903041630.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/5. 0.001868880146340.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/8. 0.001868790127090.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.001868970228670.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/300. 0.001864248841314430.00.0019.87 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_14955/game-zentral-esesv4/zona-pro/dire 36-1-0/0/299. 0.00186421731500610.00.0018.69 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524001240FR900664fbf5 37-1-0/0/6. 0.001868840138110.00.000.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/3. 0.001869020116290.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/7. 0.001868850137520.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/3. 0.00186910031180.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/2. 0.001869070105620.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/6. 0.00186890048040.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/15. 0.00186865078160.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/2. 0.00186916021620.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/300. 0.0018643811441036650.00.0013.16 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001227TR914664fbf4b72 46-1-0/0/11. 0.00186870092780.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/2. 0.001869080102830.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/4. 0.0018691207190.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/10. 0.001868710124500.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/9. 0.00186877043740.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/2. 0.00186909086870.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b7c523d453
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 25-May-2024 03:41:36 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 31 days 12 hours 27 minutes 1 second Server load: 0.24 0.32 0.37 Total accesses: 27593169 - Total Traffic: 1766.9 GB - Total Duration: 14664029021 CPU Usage: u98.75 s266.92 cu2312420 cs350251 - 97.8% CPU load 10.1 requests/sec - 0.7 MB/second - 67.1 kB/request - 531.437 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __.W.._.W_W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9166400/63/2406804_ 5.480012766195490.01.42159989.66 10.0.0.17http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-9166500/64/2391628_ 3.810012648045410.02.72158654.47 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-9-0/0/2374298. 0.0036105712547772950.00.00158047.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16180/winsports-espesv4/mas-de-serie-a/ 3-9166550/54/2349119W 8.383012470047620.016.90156779.23 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /basketball/espagne-liga-acb/23-24/basquet-girona-vs-sarago 4-9-0/0/2327617. 0.001841612315486290.00.00154492.13 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_prywatnosci HTTP/1.1 5-9-0/0/2289020. 0.00169012135774630.00.00151978.91 10.0.1.28http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-9257490/293/2248085_ 22.4402911935953440.031.49149977.06 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-9-0/0/2210788. 0.00594011682449160.00.00146378.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-920770/186/2127829W 20.130011260330150.028.60140393.78 10.0.1.83http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350040337423593892274_17166012954 9-921340/200/1974933_ 16.641010509700750.025.63129161.36 10.0.1.105http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-921390/194/1726238W 17.96009174620000.020.45109178.32 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-9-0/0/1438654. 0.001320707668577330.00.0088961.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-9-0/0/1000365. 0.00128761185354568270.00.0061336.68 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /login HTTP/1.1 13-9-0/0/467485. 0.001949902505088850.00.0028334.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/142777. 0.00193040786914120.00.008635.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-9-0/0/46329. 0.00296020275733560.00.002768.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-8-0/0/27098. 0.00733480167827210.00.001673.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-8-0/0/13585. 0.0073331087766450.00.00787.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-8-0/0/7358. 0.0073355056350210.00.00438.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-8-0/0/2208. 0.0073281021101860.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-8-0/0/2719. 0.007280510524038670.00.00159.25 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524072808PL99866502568d9 21-8-0/0/2325. 0.0073309020598750.00.00121.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-8-0/0/1480. 0.0073352017790720.00.00105.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-8-0/0/1069. 0.0073296011174630.00.0062.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-8-0/0/606. 0.0073304011200340.00.0054.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-8-0/0/366. 0.007335007664420.00.0022.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-8-0/0/553. 0.0073337010718770.00.0027.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-8-0/0/355. 0.007327403710810.00.0024.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-8-0/0/71. 0.007334002650730.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-8-0/0/333. 0.007334503365460.00.0013.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-8-0/0/637. 0.007335304953650.00.0038.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-8-0/0/53. 0.007334102193640.00.002.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-8-0/0/66. 0.007337002308120.00.002.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-8-0/0/69. 0.007338002215700.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-8-0/0/614. 0.007336305498380.00.0041.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-8-0/0/51. 0.007329102533850.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-8-0/0/340. 0.007326003752600.00.0020.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-8-0/0/645. 0.007332905880420.00.0034.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-8-0/0/334. 0.007330003139730.00.0016.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-8-0/0/351. 0.007337803303470.00.0018.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-8-0/0/49. 0.007336802276490.00.002.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-8-0/0/33. 0.007331901664860.00.000.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-8-0/0/187. 0.007329302373970.00.005.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-8-0/0/44. 0.007328301910060.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-8-0/0/59. 0.007336101947730.00.005.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-8-0/0/49. 0.007335602338720.00.001.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-8-0/0/176. 0.007326202455270.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-8-0/0/20. 0.007337701569260.00.002.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-8-0/0/46. 0.007330301550770.00.001.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-8-0/0/59. 0.007334401785670.00.006.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-8-0/0/39. 0.007333201943490.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-8-0/0/63. 0.007327201804550.00.003.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-8-0/0/69. 0.007336701988210.00.006.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 53-8-0/0/50
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f6a17e82f6a17e83779806d
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 24-May-2024 03:16:00 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 29 days 9 hours 24 minutes 5 seconds Server load: 0.43 0.47 0.43 Total accesses: 25683645 - Total Traffic: 1649.5 GB - Total Duration: 13756994658 CPU Usage: u136.69 s274.41 cu2315510 cs356539 - 105% CPU load 10.1 requests/sec - 0.7 MB/second - 67.3 kB/request - 535.633 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _._______W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5176800/51/2237359_ 4.280011935089320.07.26149055.94 10.0.1.54http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-5-0/0/2225413. 0.0016011884592500.00.00148863.52 10.0.0.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-5282980/293/2203435_ 25.282136311778437080.040.26147283.16 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /esports/przewodniki-po-grze/przewodnik-inskrypcja-1-450-wo 3-5285350/283/2184247_ 27.201011679158220.017.12146161.05 10.0.0.17http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-5288300/281/2159946_ 26.2713611524442070.029.22143813.30 10.0.1.83http/1.1wws.cloudioo.net:80GET /notifications_management?callback=jQuery350034334812301314 5-552460/206/2129969_ 19.77165011359098030.024.45141783.58 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=cbc064b5-1931-11ef-892 6-582350/180/2095897_ 14.210011177194500.019.16139676.00 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-5195840/45/2036855_ 1.65096710864018550.02.73135633.34 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /gos_futbol-ora/index.html?monitoring=1&stop_redirect=1 HTT 8-5289170/281/1963427_ 19.601010484491050.025.18129799.19 10.0.0.163http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-5206960/19/1822056W 0.44009784052800.00.09118989.37 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-5-0/0/1593677. 0.0075961198578704460.00.00101140.85 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-5-0/0/1326955. 0.00899107147262960.00.0082568.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-5-0/0/963201. 0.00898705198055100.00.0059143.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-5-0/0/465256. 0.008446422530679820.00.0028311.63 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524003334ES942664fc43 14-5-0/0/155601. 0.0089830871820010.00.009529.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/54162. 0.0089920328113990.00.003265.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/29803. 0.008462172176470430.00.001867.47 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 17-5-0/0/12227. 0.008994079377440.00.00736.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/4319. 0.00844710435964660.00.00277.68 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524003144ES145664fc3d 19-5-0/0/3302. 0.008447027571200.00.00205.86 10.0.1.54http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-5-0/0/2291. 0.008993022422820.00.00155.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1596. 0.00845012218861180.00.0087.28 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240523235819ES329664fbbf 22-5-0/0/1801. 0.008989014870300.00.00104.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/1435. 0.008985011518300.00.0077.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/1106. 0.00898208180350.00.0077.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/1104. 0.00973809046550.00.0072.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/493. 0.00972302845020.00.0023.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/42. 0.0097270464480.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/577. 0.00923063530180.00.0036.65 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240516104912ES2166645c8884c 29-5-0/0/336. 0.00972502263060.00.0016.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/297. 0.00973401765010.00.0023.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/19. 0.0097450279470.00.000.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/315. 0.00974701784700.00.0015.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/277. 0.00975301904050.00.0014.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/329. 0.00972801803160.00.0021.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/457. 0.0092383652208570.00.0018.73 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271366&a_id=690239996139&p= 36-5-0/0/45. 0.0097240447060.00.003.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/46. 0.0097460423220.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/322. 0.00974002056260.00.0020.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/615. 0.0092382392892480.00.0030.10 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /phpmyadmin2017/index.php?lang=en HTTP/1.1 40-5-0/0/321. 0.00924301486460.00.0018.33 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 41-5-0/0/26. 0.00114380240970.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/14. 0.00114610154360.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/9. 0.0011453049940.00.000.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/20. 0.0011466059660.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.001098401653610.00.0017.22 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 46-5-0/0/27. 0.00114850139390.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/7. 0.00114900176280.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/20. 0.00114720203180.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/10. 0.0011459092680.00.000.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/83. 0.00114860667090.00.003.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/6. 0.0011481060050.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317266678672666786bb6ba698
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 23-May-2024 02:02:07 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 28 days 8 hours 50 minutes 35 seconds Server load: 0.85 0.56 0.50 Total accesses: 24877359 - Total Traffic: 1594.7 GB - Total Duration: 13900360862 CPU Usage: u112.69 s260.37 cu2201090 cs323939 - 103% CPU load 10.1 requests/sec - 0.7 MB/second - 67.2 kB/request - 558.755 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ___._W____...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4146030/108/2136688_ 11.6119011864186020.07.60142220.69 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523020202FR356664e877a48 1-4161980/76/2119222_ 5.792109111825954900.05.90141283.00 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 2-4197730/43/2110241_ 3.600250011748474780.05.59140144.41 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-4-0/0/2092245. 0.002430711640423450.00.00139401.91 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=21220224634&a_id=697393265741 4-410630/264/2066035_ 18.301711516913620.016.74137621.59 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 5-4308240/293/2035720W 17.060011312508520.022.83135743.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-4117970/135/1996417_ 10.63229511149038990.014.91133407.19 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405230202033ca63649 7-4210560/22/1952827_ 1.221810846726020.03.89129091.27 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 8-411130/261/1885367_ 23.2324010548570470.028.86125274.52 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240523020200FR366664e8778 9-411180/257/1771668_ 20.710269893720350.021.25115609.55 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-4-0/0/1553695. 0.0034992778684726060.00.0098033.90 10.0.0.146http/1.1argo.api.cloudioo.net:80GET /login_only_user?callback=jQuery35001256510999010172_171641 11-4-0/0/1317488. 0.0043812357425372650.00.0082396.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /meteo_mas-yoi/index.html?stop_redirect=1 HTTP/1.1 12-4-0/0/990340. 0.00437905574632600.00.0060804.41 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-4-0/0/532958. 0.001073003027486130.00.0032633.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-4-0/0/190228. 0.001684101109060050.00.0011678.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-4-0/0/63398. 0.0016638242379610300.00.003934.76 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=e4ecea19-1870-11ef-b028-0 16-4-0/0/27781. 0.002446989175250580.00.001644.66 10.0.1.38http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-4-0/0/15153. 0.002671913896175000.00.00902.75 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522183643ES308664e1f1b10 18-2-0/0/7380. 0.0097661052075810.00.00421.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-2-0/0/2580. 0.0097821025071580.00.00148.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-2-0/0/1378. 0.0097577017629890.00.0096.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/873. 0.00269046014861710.00.0052.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/1193. 0.00268955016360770.00.0061.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/1409. 0.0026872320515764220.00.0074.64 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /recetas1_new_new_test/index.html?stop_redirect=1 HTTP/1.1 24-0-0/0/1473. 0.00269083016131580.00.0085.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/477. 0.0036892607506940.00.0025.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/132. 0.0099018801587970.00.008.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/109. 0.009924680688680.00.008.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/8. 0.0023455710158860.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/118. 0.0023455540759500.00.007.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/46. 0.0023455680336540.00.000.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/9. 0.0023455620191340.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/40. 0.0023455660397770.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/158. 0.0023454110765050.00.005.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/20. 0.0023455420216330.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/103. 0.0023455690699240.00.003.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/14. 0.0023455610197400.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/303. 0.00234558501849720.00.0015.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/12. 0.002345575096630.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/303. 0.002345270481640680.00.0013.27 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 40-0-0/0/11. 0.0023455510187120.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/15. 0.0023455410133600.00.000.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/40. 0.0023455130345020.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/3. 0.0023455770114750.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/300. 0.00234527701447870.00.0013.26 10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 45-0-0/0/4. 0.0023455720142300.00.000.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/3. 0.002345587027590.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/5. 0.002345573083670.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/5. 0.002345574066350.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1. 0.002345593000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/300. 0.0023452731521646620.00.009.22 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223408PL918662abe4003 51-0-0/0/25. 0.0023455280162520.00.002.25 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317266678672666786bba6ed5d
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 13-May-2024 04:37:28 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 11 hours 25 minutes 56 seconds Server load: 0.50 0.60 0.55 Total accesses: 16002737 - Total Traffic: 1027.8 GB - Total Duration: 8928367481 CPU Usage: u191.29 s181.85 cu1405020 cs208155 - 101% CPU load 10 requests/sec - 0.7 MB/second - 67.3 kB/request - 557.928 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __..W__.___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-083470/134/1380713_ 23.9722847633371650.035.8591879.83 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=fdqMftx7NyRnOqdENC_slash_G5ej 1-0114510/113/1369157_ 9.78307623565140.07.7491545.76 10.0.35.219http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-0-0/0/1360992. 0.003707197561691040.00.0090453.48 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /legal/tyc HTTP/1.1 3-0-0/0/1349796. 0.00807484874820.00.0089875.89 10.0.1.38http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-0307810/254/1333607W 38.16007418486600.031.3489007.02 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-0311380/254/1312414_ 29.69207277300460.027.3587671.31 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-024120/223/1287840_ 20.43267190310260.018.7886430.99 10.0.0.166http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240512131629ES7436640a50d8b 7-0-0/0/1256501. 0.0014024176987604790.00.0083084.05 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /res/20240509_47165_16174/v2-psg-fr-fr-v4/this-is-paris/thi 8-0276150/286/1215615_ 35.02006775557640.038.7780923.70 10.0.0.166http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-025840/214/1140616_ 24.21006355632910.023.8774614.28 10.0.65.235http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-029310/204/999744_ 26.34205574478760.032.2963156.28 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-0-0/0/839496. 0.001663504724003970.00.0052644.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-0-0/0/626319. 0.001645403534810250.00.0038683.44 10.0.0.166http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-0-0/0/326403. 0.002062701854850530.00.0020143.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0-0/0/118604. 0.0022631122697491410.00.007307.15 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240512222011PL3806641247bed 15-0-0/0/38917. 0.00258010234887890.00.002389.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/19512. 0.00257640121752750.00.001182.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/10455. 0.0025864070518720.00.00624.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/5205. 0.0025866039724130.00.00288.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/2100. 0.00110479022418370.00.00118.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/1011. 0.0013532652315844670.00.0065.97 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /vidora-jh-1000dq/index.html?dclid=CLO5qJDUhYYDFThVpAQd7SMG 21-0-0/0/813. 0.00135355014645090.00.0049.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/1043. 0.00135326015659640.00.0054.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/1099. 0.0013519430212735330.00.0055.37 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240511150410FR628663f6ccaa9 24-0-0/0/1165. 0.00135399014575470.00.0069.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/475. 0.0013537407506930.00.0025.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/132. 0.0013550901587970.00.008.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/109. 0.001377900688680.00.008.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/8. 0.0014908930158860.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/118. 0.0014908760759500.00.007.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/46. 0.0014908900336540.00.000.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/9. 0.0014908840191340.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/40. 0.0014908880397770.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/158. 0.0014907320765050.00.005.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/20. 0.0014908630216330.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/103. 0.0014908910699240.00.003.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/14. 0.0014908830197400.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/303. 0.00149090701849720.00.0015.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/12. 0.001490897096630.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/303. 0.001490591481640680.00.0013.27 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 40-0-0/0/11. 0.0014908730187120.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/15. 0.0014908620133600.00.000.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/40. 0.0014908340345020.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/3. 0.0014908990114750.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/300. 0.00149059801447870.00.0013.26 10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 45-0-0/0/4. 0.0014908940142300.00.000.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/3. 0.001490909027590.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/5. 0.001490895083670.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/5. 0.001490896066350.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1. 0.001490915000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/300. 0.0014905941521646620.00.009.22 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223408PL918662abe4003 51-0-0/0/25. 0.0014908490162520.00.002.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-0-0/0/18. 0.0014908560151730.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312cd285b72cd285b7bd6defc3
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 09-May-2024 08:01:24 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 16 hours 46 minutes 49 seconds Server load: 0.73 1.02 1.05 Total accesses: 13420490 - Total Traffic: 861.7 GB - Total Duration: 7071875852 CPU Usage: u143.4 s140.2 cu1113600 cs169346 - 94.6% CPU load 9.89 requests/sec - 0.7 MB/second - 67.3 kB/request - 526.946 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___W__WW.__W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0134860/6/1179287_ 1.6506246222789270.01.6878659.93 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20881766158&a_id=686122575277&p 1-0310430/144/1172680_ 18.030506157848370.014.9077833.98 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=GqEN8_plus_vrxbF_plus_lCYy0 2-0142770/294/1165269_ 36.1001616114871630.018.4377759.23 10.0.0.166http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240509070115AT750663c589 3-043030/80/1152243W 10.68006062366560.06.0076841.66 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=927ff3a4-09ee-11ef-9fba-6b 4-0139680/3/1142476_ 0.4304946000233220.00.2776250.26 10.0.1.13http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202211091857048c47fc0e5c6250 5-044080/88/1122118_ 9.01005920514060.04.3474774.35 10.0.1.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-011300/114/1101947W 15.18005819904320.06.4673998.85 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-0263220/190/1078838W 19.64005652041000.011.4971551.97 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /music3d/index.html HTTP/1.1 8-0-0/0/1039822. 0.00136375468860800.00.0068980.01 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21025733013&a_id=691243459870 9-0269810/178/965144_ 20.300445096576400.016.9863294.82 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240509080058ES375663c669a 10-0314630/146/831248_ 16.740194395369660.06.2852572.46 10.0.0.166http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240509080122FR479663c6 11-044130/85/688311W 8.42103642605900.07.5642513.54 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /res/20240507_47106_16084/fr-efc-fr-v4/ma-bibliotheque/prov 12-0-0/0/464816. 0.002941802463862890.00.0028529.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0-0/0/202928. 0.00291165821072014150.00.0012256.54 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20946005966&p=korii.slate.fr&gclid=EAIaIQo 14-0-0/0/62644. 0.00319110332873880.00.003740.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/21436. 0.00331630117344030.00.001276.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/11749. 0.0034145064704900.00.00691.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/5784. 0.0042695031717280.00.00324.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/2455. 0.00233660014233310.00.00136.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/522. 0.0065137703663440.00.0020.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/1152. 0.00939170477189020.00.0058.10 10.0.0.152http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240428110830TR380662e120ea0c19 HTTP/1.1 21-0-0/0/870. 0.0093934105050940.00.0039.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/374. 0.00115597502333490.00.0015.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/484. 0.00115596802944000.00.0026.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/34. 0.0011575240585430.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/89. 0.0011574660765240.00.002.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/83. 0.00115751701007150.00.001.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/38. 0.0011574740492820.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/26. 0.0011574690516980.00.001.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/309. 0.0011571954951744720.00.0011.38 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240425223439FR880662abe5f56853 HTTP/1.1 30-0-0/0/317. 0.00115752701925470.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/34. 0.0011574600485130.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/46. 0.0011575300621240.00.002.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/17. 0.0011575220403000.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/343. 0.00115746402330500.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/16. 0.0011574870360190.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/39. 0.0011574860603140.00.002.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/324. 0.00115749802192470.00.0016.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/37. 0.0011575210495420.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/336. 0.00115748301949540.00.0018.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/28. 0.0011575050596890.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/13. 0.0011575110369620.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/167. 0.0011573320970360.00.004.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/16. 0.0011574810408020.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/37. 0.0011575150377750.00.002.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/34. 0.0011574730503890.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/142. 0.0011573480783910.00.003.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/8. 0.0011575280315840.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/21. 0.0011574750283660.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/28. 0.0011574680395520.00.001.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/23. 0.0011575230561770.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/30. 0.0011574610462280.00.003.00 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c5bea387c5bea38e4b9dc39
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Thursday, 08-Jun-2023 05:03:06 CEST Restart Time: Monday, 08-May-2023 10:57:17 CEST Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 30 days 18 hours 5 minutes 48 seconds Server load: 1.38 1.29 1.11 Total accesses: 37302437 - Total Traffic: 1561.9 GB - Total Duration: 21944240822 CPU Usage: u230.17 s1174.95 cu15125600 cs1847830 - 639% CPU load 14 requests/sec - 0.6 MB/second - 43.9 kB/request - 588.279 ms/request 4 requests currently being processed, 6 idle workers ____W_WW_.W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6385870/267/2852101_ 36.4414616401431600.040.98124298.22 10.0.0.58http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202306080502339cbaf07c7a3c25 1-63140390/199/2829709_ 35.28044816318378040.023.10123847.91 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=648144e98d781400013301 2-63276240/71/2809778_ 13.550516181874300.011.52123529.70 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-63142070/204/2782695_ 26.310016020841400.025.87121576.60 10.0.1.59http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-63291710/49/2750182W 7.420015879943680.02.75119993.12 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 5-63187390/155/2716762_ 23.7201015671131420.026.16118616.02 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 6-63226510/128/2666021W 23.480015405885320.015.07116326.80 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-63245380/100/2626388W 12.970015167461210.08.71114747.30 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /koszykowka/euroleague/22-23/virtus-bologna-vs-olimpia-mila 8-63289110/53/2556445_ 10.040014755572600.09.75111356.52 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-63-0/0/2453781. 0.0050014185553750.00.00106333.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-633960/21/2257539W 1.533013143124300.00.1896526.54 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /res/20230606_30986_14772/zapliumes-ads-es-v4/travel/cascad 11-63-0/0/1983996. 0.001083710911576614110.00.0081575.14 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230608020223PL37464811a8fc2 12-63-0/0/1733354. 0.0016200010156882550.00.0070390.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-63-0/0/1430561. 0.001606008486300290.00.0057438.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-63-0/0/1053247. 0.001961606407076680.00.0042066.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-63-0/0/678566. 0.001949304234069830.00.0027050.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-63-0/0/415059. 0.002226702635659360.00.0016321.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-63-0/0/251762. 0.002230901627982830.00.009809.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-63-0/0/145978. 0.002214656972007110.00.005712.07 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20230607225348ES3596480ee5c1fccc&e 19-63-0/0/83597. 0.00277280588077100.00.003319.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-63-0/0/48364. 0.00373380352018360.00.001852.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-63-0/0/27034. 0.00440340216934380.00.001062.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-63-0/0/18875. 0.00509580152914530.00.00716.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-61-0/0/13809. 0.0062572138122338060.00.00545.47 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230607113956FR1016480506c 24-61-0/0/12603. 0.00628150107878070.00.00452.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-61-0/0/11058. 0.0062705094839600.00.00403.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-61-0/0/8001. 0.0062803070911280.00.00314.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-61-0/0/6651. 0.0062819061825700.00.00276.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-61-0/0/5903. 0.0062806056547400.00.00225.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-61-0/0/3331. 0.0062810036109100.00.00130.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-61-0/0/2634. 0.0062820033731920.00.0092.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-61-0/0/1909. 0.0062714028468910.00.0067.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-61-0/0/2158. 0.0062812027714390.00.0072.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-61-0/0/2036. 0.0062807029577150.00.0070.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-61-0/0/2011. 0.0062779028738490.00.0081.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-61-0/0/2110. 0.0062754027449370.00.0072.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-61-0/0/1879. 0.0062731025615970.00.0077.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-61-0/0/3343. 0.0062776036255030.00.00144.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-61-0/0/1842. 0.0070501026302550.00.0085.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-61-0/0/1397. 0.0070474023586660.00.0055.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-61-0/0/2125. 0.0070461029167960.00.0083.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-61-0/0/1624. 0.0070479024045420.00.0067.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-61-0/0/1792. 0.00134757024166660.00.0061.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-61-0/0/924. 0.00134727018714830.00.0037.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-61-0/0/1197. 0.00134735022105250.00.0050.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-61-0/0/726. 0.00134747017556830.00.0026.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-61-0/0/1524. 0.00134775021928020.00.0059.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-61-0/0/874. 0.00134783018699260.00.0034.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-61-0/0/767. 0.00134728016765160.00.0027.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-61-0/0/380. 0.00134678015889190.00.0013.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-61-0/0/946. 0.00134736019344010.00.0045.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-61-0/0/684. 0.00134650017656960.00.0021.16 ::1http/1.1lws.a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317a5be6c27a5be6c2b6d5f465
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Thursday, 08-Jun-2023 05:03:06 CEST Restart Time: Monday, 27-Mar-2023 03:06:05 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 73 days 1 hour 57 minutes Server load: 0.68 1.00 0.98 Total accesses: 88932116 - Total Traffic: 3945.7 GB - Total Duration: 47646176644 CPU Usage: u217.67 s1129.7 cu14934900 cs1751340 - 264% CPU load 14.1 requests/sec - 0.6 MB/second - 46.5 kB/request - 535.759 ms/request 2 requests currently being processed, 8 idle workers _.___W__W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6099830/5/6992931_ 0.610637162084470.00.01324019.03 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 1-60-0/0/6957838. 0.000036925071720.00.00322491.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-60125140/298/6885701_ 40.910036602301870.029.54319212.25 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-60216330/210/6837486_ 33.45048536294421760.020.35316887.91 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /pfundown1/index.html?w_id=18725084086&a_id=655178945926&p= 4-605110/88/6751033_ 17.530535824685250.016.77312925.66 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 5-6036870/73/6672409W 10.820035421763360.03.26309983.28 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-60219560/190/6559368_ 33.8901334878452560.017.93304738.06 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230608003404TR371648105dcb7 7-60257300/173/6412086_ 26.2911234155373630.025.53296284.88 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230608003404TR371648105dcb7 8-6037250/76/6244857W 4.950033200727350.03.68288012.44 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=648144e9e635ef0001b88b 9-6057060/44/5964858_ 5.58030231761591470.06.58274525.06 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=648144e840621700017 10-60100680/3/5426020_ 0.2411028945665510.00.08242948.45 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 11-60-0/0/4724234. 0.001010426825203848280.00.00203568.64 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /orapp-241/index.html?aff_sub=690465304123544047&zoneid=448 12-60-0/0/4046382. 0.001261150521712144490.00.00172236.20 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=648113a078bf7b0001022ae7& 13-60-0/0/3203164. 0.00147635817366209770.00.00134862.41 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20230608005658FR21164810b 14-60-0/0/2176707. 0.0017740012009083140.00.0091040.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-60-0/0/1270298. 0.001763907260193170.00.0052737.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-60-0/0/723767. 0.001761404237720810.00.0029928.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-60-0/0/413279. 0.001764402458558110.00.0016901.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-60-0/0/245804. 0.00226964371503493060.00.0010075.12 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=648883174511 19-60-0/0/134298. 0.00234830855912530.00.005342.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-60-0/0/68996. 0.00447820462739760.00.002700.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-60-0/0/40243. 0.00522530288103260.00.001603.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-60-0/0/25404. 0.00539130185606260.00.001018.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-60-0/0/22008. 0.00539180157948570.00.00886.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-60-0/0/18565. 0.00538960133878510.00.00765.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-60-0/0/16918. 0.00539220126827720.00.00693.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-60-0/0/9653. 0.0053825080704310.00.00381.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-60-0/0/10498. 0.0053905085274590.00.00417.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-59-0/0/6188. 0.00126900053725050.00.00216.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-59-0/0/4910. 0.00126847045398360.00.00196.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-59-0/0/2757. 0.00126909030785800.00.00105.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-59-0/0/2597. 0.00126916029032540.00.0084.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-59-0/0/3059. 0.001267015531506510.00.00118.97 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon-precomposed.png HTTP/1.1 33-59-0/0/2322. 0.00126770025749120.00.0090.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-59-0/0/3376. 0.00126912030668950.00.00138.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-59-0/0/2642. 0.00126804024467050.00.00110.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-57-0/0/2316. 0.00216897022893740.00.00113.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-57-0/0/2570. 0.00216899023983970.00.00109.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-57-0/0/1724. 0.00216890019917740.00.0082.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-57-0/0/1455. 0.00216886017388150.00.0050.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-57-0/0/3082. 0.00216736024264720.00.00143.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-57-0/0/2023. 0.00216884018495360.00.0082.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-57-0/0/1663. 0.00216797015991350.00.0070.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-57-0/0/1891. 0.00216889017374880.00.0082.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-57-0/0/1527. 0.00229242017444500.00.0061.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-57-0/0/837. 0.0022925909821440.00.0027.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-57-0/0/587. 0.0022920209384730.00.0028.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-57-0/0/313. 0.0022921107071750.00.0011.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-57-0/0/785. 0.0022922009687720.00.0029.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-57-0/0/751. 0.00229177010804150.00.0035.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-57-0/0/1034. 0.00229225012436630.00.0047.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-57-0/0/366. 0.002292210
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314067f3c44067f3c4cdc333f5
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Thursday, 08-Jun-2023 05:03:06 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 73 days 1 hour 38 minutes Server load: 1.01 1.19 1.09 Total accesses: 88944239 - Total Traffic: 3944.4 GB - Total Duration: 48767078033 CPU Usage: u211 s1156.19 cu14982600 cs1775880 - 265% CPU load 14.1 requests/sec - 0.6 MB/second - 46.5 kB/request - 548.288 ms/request 4 requests currently being processed, 5 idle workers _W___W.W_W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-60118330/237/6940452_ 36.24050637790272620.029.11321050.84 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=648144e8eae3fd000187d8 1-60196710/179/6888583W 27.751037429028800.018.08319501.78 10.0.0.58http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202306080502339cbaf07c7a3c25 2-60294270/86/6831488_ 11.23084137139659330.012.49317296.09 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /pfun14vbfu/index.html?stop_redirect=1 HTTP/1.1 3-60242880/143/6757551_ 19.090436761801850.015.20313549.97 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 4-60259700/113/6697725_ 16.52035436457764280.013.88310885.03 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /horoscsfr-117/index.html?click_id=daeaf5e5-05a8-11ee-a136- 5-6023380/27/6595003W 1.210035973663320.01.20306373.13 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-60-0/0/6501075. 0.006212935379429980.00.00301560.97 10.0.1.59http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230608050156ES423648144a4f1 7-60295170/80/6364347W 10.194034644117330.08.19293971.88 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 8-60321850/43/6178706_ 4.240933638735210.00.85285456.38 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-6057160/299/5911081W 41.660032234201210.032.14271084.75 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230608050304TR292648144e82e 10-60-0/0/5432970. 0.0011792829677427980.00.00243743.41 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /koszykowka/nba/22-23/denver-nuggets-vs-los-angeles-lakers/ 11-60-0/0/4747954. 0.0058271525981886580.00.00205297.38 10.0.0.58http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35004608699391385507_168618755714 12-60-0/0/4082801. 0.0015665196022389460640.00.00173068.91 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /res/20230606_30986_13196/topjeuxhdfrv4/jeux-en-ligne/virus 13-60-0/0/3266189. 0.0017725018129396780.00.00137844.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-60-0/0/2301667. 0.0017499013021419940.00.0096495.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-60-0/0/1405002. 0.001769008157205260.00.0058303.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-60-0/0/806510. 0.001764504786936440.00.0032898.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-60-0/0/467265. 0.001773202803290350.00.0019238.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-60-0/0/284186. 0.002444601721854610.00.0011660.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-60-0/0/154259. 0.00274820976471500.00.006176.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-60-0/0/80200. 0.00521540529055700.00.003228.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-60-0/0/43498. 0.00521370310217650.00.001780.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-59-0/0/25628. 0.00701720188302080.00.001048.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-59-0/0/21993. 0.00703630168269750.00.00890.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-59-0/0/19654. 0.00703520147383990.00.00810.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-59-0/0/16383. 0.00701180122685150.00.00683.12 10.0.0.165http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 26-59-0/0/15030. 0.00703510115255210.00.00652.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-59-0/0/10225. 0.0070364079609270.00.00408.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-59-0/0/7400. 0.0070353058054520.00.00292.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-59-0/0/5634. 0.00126262050978320.00.00227.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-59-0/0/5879. 0.00126911043802300.00.00232.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-59-0/0/3482. 0.00126886031748980.00.00132.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-59-0/0/2918. 0.00126882025754240.00.00125.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-59-0/0/3009. 0.00126881027237450.00.00120.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-59-0/0/2572. 0.00126908021620730.00.0094.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-59-0/0/2758. 0.00126895027365050.00.00121.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-59-0/0/3843. 0.00126909032186020.00.00188.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-59-0/0/2442. 0.00126879021258130.00.0092.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-59-0/0/1952. 0.00126875017582350.00.0084.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-59-0/0/3026. 0.00126897023226500.00.00136.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-59-0/0/3644. 0.00126890030200440.00.00127.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-59-0/0/1881. 0.00126901016312750.00.0060.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-59-0/0/2503. 0.00126878022682790.00.00113.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-59-0/0/2274. 0.00126857019083910.00.0085.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-59-0/0/1452. 0.00126737015364750.00.0055.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-59-0/0/1669. 0.00126887016589880.00.0065.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-59-0/0/811. 0.00126891011188870.00.0043.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-59-0/0/1498. 0.00126761013750420.00.0070.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-59-0/0/1134. 0.00126856010204410.00.0043.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-59-0/0/1356. 0.00126877012111550.00.0052.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-59-0/0/747. 0.0012679109102060.00.0033.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-59-0/0/1031. 0.001266516381063347
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c5bea387c5bea38f1f5e0fa
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Thursday, 08-Jun-2023 05:03:06 CEST Restart Time: Monday, 08-May-2023 10:57:17 CEST Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 30 days 18 hours 5 minutes 48 seconds Server load: 1.38 1.29 1.11 Total accesses: 37302436 - Total Traffic: 1561.9 GB - Total Duration: 21944240821 CPU Usage: u230.16 s1174.95 cu15125600 cs1847830 - 639% CPU load 14 requests/sec - 0.6 MB/second - 43.9 kB/request - 588.279 ms/request 4 requests currently being processed, 6 idle workers ____W__WW.W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6385870/267/2852101_ 36.4414616401431600.040.98124298.22 10.0.0.58http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202306080502339cbaf07c7a3c25 1-63140390/199/2829709_ 35.28044816318378040.023.10123847.91 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=648144e98d781400013301 2-63276240/71/2809778_ 13.550516181874300.011.52123529.70 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-63142070/204/2782695_ 26.310016020841400.025.87121576.60 10.0.1.59http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-63291710/49/2750182W 7.420015879943680.02.75119993.12 10.0.0.134http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 5-63187390/155/2716762_ 23.7201015671131420.026.16118616.02 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 6-63226510/128/2666021_ 23.4813715405885320.015.07116326.80 10.0.1.59http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-63245380/100/2626388W 12.970015167461210.08.71114747.30 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /koszykowka/euroleague/22-23/virtus-bologna-vs-olimpia-mila 8-63289110/52/2556444W 10.030014755572590.09.69111356.46 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-63-0/0/2453781. 0.0050014185553750.00.00106333.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-633960/21/2257539W 1.533013143124300.00.1896526.54 10.0.1.208http/1.1lws.alb.cloudioo.net:81GET /res/20230606_30986_14772/zapliumes-ads-es-v4/travel/cascad 11-63-0/0/1983996. 0.001083710911576614110.00.0081575.14 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230608020223PL37464811a8fc2 12-63-0/0/1733354. 0.0016200010156882550.00.0070390.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-63-0/0/1430561. 0.001606008486300290.00.0057438.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-63-0/0/1053247. 0.001961606407076680.00.0042066.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-63-0/0/678566. 0.001949304234069830.00.0027050.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-63-0/0/415059. 0.002226702635659360.00.0016321.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-63-0/0/251762. 0.002230901627982830.00.009809.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-63-0/0/145978. 0.002214656972007110.00.005712.07 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20230607225348ES3596480ee5c1fccc&e 19-63-0/0/83597. 0.00277280588077100.00.003319.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-63-0/0/48364. 0.00373380352018360.00.001852.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-63-0/0/27034. 0.00440340216934380.00.001062.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-63-0/0/18875. 0.00509580152914530.00.00716.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-61-0/0/13809. 0.0062572138122338060.00.00545.47 10.0.0.58http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230607113956FR1016480506c 24-61-0/0/12603. 0.00628150107878070.00.00452.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-61-0/0/11058. 0.0062705094839600.00.00403.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-61-0/0/8001. 0.0062803070911280.00.00314.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-61-0/0/6651. 0.0062819061825700.00.00276.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-61-0/0/5903. 0.0062806056547400.00.00225.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-61-0/0/3331. 0.0062810036109100.00.00130.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-61-0/0/2634. 0.0062820033731920.00.0092.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-61-0/0/1909. 0.0062714028468910.00.0067.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-61-0/0/2158. 0.0062812027714390.00.0072.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-61-0/0/2036. 0.0062807029577150.00.0070.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-61-0/0/2011. 0.0062779028738490.00.0081.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-61-0/0/2110. 0.0062754027449370.00.0072.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-61-0/0/1879. 0.0062731025615970.00.0077.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-61-0/0/3343. 0.0062776036255030.00.00144.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-61-0/0/1842. 0.0070501026302550.00.0085.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-61-0/0/1397. 0.0070474023586660.00.0055.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-61-0/0/2125. 0.0070461029167960.00.0083.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-61-0/0/1624. 0.0070479024045420.00.0067.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-61-0/0/1792. 0.00134757024166660.00.0061.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-61-0/0/924. 0.00134727018714830.00.0037.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-61-0/0/1197. 0.00134735022105250.00.0050.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-61-0/0/726. 0.00134747017556830.00.0026.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-61-0/0/1524. 0.00134775021928020.00.0059.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-61-0/0/874. 0.00134783018699260.00.0034.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-61-0/0/767. 0.00134728016765160.00.0027.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-61-0/0/380. 0.00134678015889190.00.0013.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-61-0/0/946. 0.00134736019344010.00.0045.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-61-0/0/684. 0.00134650017656960.00.0021.16 ::1http/1.1lws.alb.clo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314067f3c44067f3c4e8f6ae2e
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Friday, 24-Feb-2023 14:41:04 CET Restart Time: Wednesday, 08-Feb-2023 01:16:48 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 13 hours 24 minutes 15 seconds Server load: 3.20 3.15 3.23 Total accesses: 19235475 - Total Traffic: 953.8 GB - Total Duration: 11448524949 CPU Usage: u120.16 s171.65 cu2295680 cs272582 - 180% CPU load 13.4 requests/sec - 0.7 MB/second - 52.0 kB/request - 595.178 ms/request 5 requests currently being processed, 6 idle workers __._._W_.WWWW._................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10198310/95/1503042_ 11.650398341672280.02.8877850.23 10.0.1.199http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230224144059TR92163f8be6bce4a9 HTTP/1.1 1-10269850/45/1498054_ 7.390388316169650.03.8177903.39 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon-120x120.png HTTP/1.1 2-10-0/0/1480318. 0.001108256920850.00.0076570.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-10306650/22/1463857_ 3.20058170431160.00.5475990.13 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /.git/config HTTP/1.1 4-10-0/0/1453783. 0.00308061583990.00.0075238.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-10161070/122/1435183_ 14.9604077959674800.011.0074714.20 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=648883174502 6-10143020/126/1406927W 19.43007851826990.011.6273289.84 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /kylian-mbappe/la-ultima-propuesta-irrechazable-del-psg-a-m 7-10129660/149/1374933_ 16.220137683706570.012.5271603.56 10.0.1.199http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350049649252414672196_16772460625 8-10-0/0/1333330. 0.00407468793850.00.0068967.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-10278300/45/1281342W 6.11007174361820.03.9265868.33 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir2122938764aaa9-381/index.html HTTP/1.1 10-10194980/101/1166203W 11.54006535521770.02.3158403.15 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIyOT 11-10280620/45/1021264W 4.52005669338030.01.8248829.77 10.0.1.199http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 12-10284500/43/878582W 4.45004885667520.02.3041583.88 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-10-0/0/698869. 0.0012503903373090.00.0032738.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-1017530/216/480578_ 30.290442725425160.011.0222543.68 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 15-10-0/0/285256. 0.0033401655813320.00.0013326.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/166940. 0.005010993587670.00.007591.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/97983. 0.004580601606700.00.004540.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-10-0/0/60285. 0.00220450440099500.00.002727.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-10-0/0/29102. 0.00222420198711890.00.001330.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/17624. 0.00222230136434000.00.00811.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/11229. 0.00219831394180330.00.00485.37 10.0.0.94http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005636596247782615_167722407682 22-10-0/0/6616. 0.00222320134914570.00.00309.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/4351. 0.00222380115137270.00.00203.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/7198. 0.0022204068225890.00.00298.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/4043. 0.00222220117280750.00.00167.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/6001. 0.0022239065118670.00.00245.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/5557. 0.0062363060817850.00.00210.49 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 28-10-0/0/4333. 0.0084777054820780.00.00176.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/1637. 0.0084896099017390.00.0072.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/3264. 0.00848904150094130.00.00134.70 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230223141005ES27263f765a 31-10-0/0/3235. 0.00846565547152670.00.00137.99 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230223151000FR71963f773b8 32-10-0/0/3128. 0.0084873051159820.00.00136.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-10-0/0/2181. 0.0084863030244450.00.00103.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/1652. 0.0084853099879020.00.0078.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/1554. 0.0084886032897920.00.0066.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/612. 0.0084880091905300.00.0028.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1041. 0.0084887019982270.00.0051.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/905. 0.0084900091195140.00.0034.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/801. 0.0084904093680640.00.0037.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/788. 0.0084891090337370.00.0029.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/517. 0.0084876018311680.00.0017.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/1341. 0.0084888022460150.00.0053.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1327. 0.00156483029558330.00.0064.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/729. 0.00156352021578790.00.0033.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/548. 0.00156651014402350.00.0023.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/520. 0.00156530014352120.00.0017.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/766. 0.0015633842319342800.00.0038.64 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /download-at-117/index.html?click_id=8f620c63-b2dc-11ed-bdd 48-10-0/0/460. 0.00156592088321820.00.0023.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/664. 0.00156677015799310.00.0024.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/189. 0.00156658012405270.00.004.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-10-0/0/1053. 0.00156671023127330.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31de2cff5dde2cff5db8af9464
Apache Status Apache Server Status for loverland-cz.mobi (via 10.0.1.36) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 13:48:37 CET Restart Time: Wednesday, 08-Feb-2023 01:16:51 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 12 hours 31 minutes 46 seconds Server load: 3.26 3.22 3.08 Total accesses: 19182311 - Total Traffic: 950.8 GB - Total Duration: 11489453194 CPU Usage: u143.66 s168.55 cu2262240 cs274823 - 178% CPU load 13.4 requests/sec - 0.7 MB/second - 52.0 kB/request - 598.961 ms/request 4 requests currently being processed, 8 idle workers .___WW_W.___.W_................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10-0/0/1502172. 0.001808315228070.00.0077809.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-1060060/99/1490882_ 11.57008272685610.06.5677338.97 10.0.1.242http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-10162430/31/1478314_ 3.810428207628270.04.2876969.99 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230224134832ES77663f8b220 3-1073410/84/1461742_ 12.100788149123130.04.6575339.47 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224134833PL86463f8b2214e 4-1016760/131/1441915W 15.54008072310410.09.4674977.74 10.0.1.199http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006393021999392658_167724000002 5-1078040/81/1427212W 10.26007902426250.05.9873815.09 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=9343562126&a_id=635909322156& 6-1089330/73/1403743_ 11.2402987783061590.06.1573219.23 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224134836TR29763f8b22418 7-1096980/67/1365956W 7.91007643388430.02.1870902.50 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-10-0/0/1326760. 0.001307426525620.00.0068628.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-10169380/257/1277304_ 30.3503017066527910.013.1365698.98 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /instatrviz-117/index.html?click_id=6a00bb48-b441-11ed-8dff 10-10163890/29/1160781_ 3.7401266491335890.00.8457737.03 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230224134827FR52563f8b21bc30ae HTTP/1.1 11-10163900/29/1011039_ 3.190395767286330.02.6648886.20 10.0.1.199http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-10-0/0/874233. 0.0014004911082930.00.0041429.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-10253910/197/691864W 25.02003917234620.09.1132475.78 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /funawinspo/index.html?w_id=18500961558&a_id=625975065310&p 14-10253920/205/480706_ 22.6203012770265010.08.0622286.05 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=63f8b2221551be0001c5794e& 15-10-0/0/288517. 0.00286601725064980.00.0013377.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/171258. 0.00279901009537070.00.007835.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/100016. 0.0028580665590140.00.004631.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-10-0/0/68893. 0.0028670428630300.00.003160.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-10-0/0/37343. 0.0059206512252424870.00.001700.06 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /pubghile-381/index.html HTTP/1.1 20-10-0/0/17009. 0.00672650130574360.00.00794.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/10634. 0.0067320088710960.00.00451.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/8596. 0.0067286083034610.00.00384.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/5336. 0.0067319076531090.00.00264.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/8466. 0.0067314075263760.00.00392.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7933. 0.0067184074385440.00.00328.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/6256. 0.0071947064287410.00.00264.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/5095. 0.0071835059483290.00.00223.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/1844. 0.00808820101363980.00.0094.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/2040. 0.00808610103020930.00.0098.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1296. 0.0080857096249690.00.0064.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/1284. 0.0080716097707590.00.0053.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/3239. 0.0080859034756500.00.00132.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-10-0/0/1659. 0.0080851098029940.00.0074.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/2154. 0.0080867045622030.00.0083.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/1905. 0.0080780030715090.00.0071.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2406. 0.0080879035006660.00.00108.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1064. 0.0080878093503120.00.0037.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1991. 0.0080881031400090.00.00103.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/2619. 0.0080898032705950.00.00110.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/593. 0.0080873087135260.00.0024.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/1494. 0.0080865021549540.00.0060.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/624. 0.0080890019721620.00.0027.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/534. 0.0080755087422960.00.0016.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/303. 0.0080868013487360.00.009.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/849. 0.0080895017426740.00.0039.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/155. 0.0080872085252320.00.007.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/310. 0.0080880015407280.00.009.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/566. 0.0080891087206510.00.0018.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/909. 0.0080646020556670.00.0033.84 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 50-10-0/0/574. 0.008062833514107310.00.0026.52 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /pfundown1/index.html?w_id=17152809562&a_id=596338771138&p= 51-10-0/0/202. 0.0080894013630560.0
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc547ce05744a
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Mar-2025 14:14:47 CET Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 157 days 13 hours 1 minute 14 seconds Server load: 0.43 0.53 0.60 Total accesses: 214925180 - Total Traffic: 6665.9 GB - Total Duration: 172198032095 CPU Usage: u163.01 s3007.43 cu18506300 cs3000860 - 158% CPU load 15.8 requests/sec - 0.5 MB/second - 32.5 kB/request - 801.2 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _____._WW....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5046030/94/13246459_ 10.0208296714544180.04.62423190.81 10.0.0.232http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 1-5066870/88/13093560_ 4.09150995759194860.02.43418458.25 10.0.36.242http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250316141445ec28e26c 2-50205840/274/12974686_ 19.2408394792828860.04.87414982.88 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250316141435ZA30167d6cebb2f 3-50100060/38/12815398_ 3.02219393547358950.00.92409214.19 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=20992331278&a_id=689574988215&p=www.h 4-50105520/36/12636730_ 0.911492507224850.00.44403659.78 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 5-50-0/0/12458087. 0.0067091121908840.00.00398516.31 10.0.0.49http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-50235050/241/12236144_ 17.43123989558035410.06.32390882.03 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /download-now-gam/index.html?stop_redirect=1 HTTP/1.1 7-50295570/175/11963480W 14.940087878209230.04.54382711.75 10.0.36.242http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031614144681f82845 8-505950/138/11605643W 13.360085459536600.05.22370800.63 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-50-0/0/11119351. 0.0039820682612944960.00.00354294.13 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /green-1/index.html?w_id=21771740353&a_id=738339111598&p=mo 10-50-0/0/10441068. 0.003351478714547280.00.00333193.84 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 11-50-0/0/9479972. 0.004455072938442530.00.00301448.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-50-0/0/8543271. 0.003945261467059541610.00.00270772.59 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250316130836ZA66167d6bf447751b&w_id=21983 13-50-0/0/7636152. 0.005613061023857480.00.00241988.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-50-0/0/6858128. 0.0049976855889102150.00.00216842.25 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CskBKOCvsJ2QPOU 15-50-0/0/6162544. 0.005662050869330200.00.00194309.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-50-0/0/5556472. 0.0085606046372272780.00.00174863.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-50-0/0/4987817. 0.00853183642340532190.00.00156878.44 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250315143246ZA86367d5817e 18-50-0/0/4417494. 0.0085334037848558020.00.00138353.09 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 19-50-0/0/3850624. 0.0085823033590610920.00.00121029.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-50-0/0/3313375. 0.0085820029434096920.00.00104123.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-50-0/0/2816152. 0.0085479025429236050.00.0088573.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-50-0/0/2348115. 0.0086094021708195010.00.0073918.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-50-0/0/1926029. 0.0086004018195014620.00.0060337.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-50-0/0/1608977. 0.0086671015549319120.00.0050336.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-50-0/0/1360656. 0.0086426013373402650.00.0042410.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-50-0/0/1170257. 0.0086638011697582440.00.0036568.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-50-0/0/1033754. 0.0086665010553317530.00.0032141.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-50-0/0/917155. 0.008648309413831180.00.0028514.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-50-0/0/798507. 0.008665208326882450.00.0024835.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-50-0/0/655431. 0.008663707090666240.00.0020304.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-50-0/0/538577. 0.008650306026732040.00.0016511.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/434363. 0.00105698905073703350.00.0013455.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-45-0/0/351806. 0.00105705004314941360.00.0010861.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-45-0/0/290821. 0.00105686603690304500.00.008873.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/247767. 0.00105703603255560020.00.007531.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-45-0/0/216929. 0.00105701002965685160.00.006542.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/186765. 0.00105705102646174520.00.005651.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-45-0/0/175408. 0.00105693702487995870.00.005343.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/149648. 0.00105700802234099360.00.004458.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/135060. 0.00105704702067088130.00.003994.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-45-0/0/125480. 0.00105702101917781310.00.003785.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/112997. 0.00105702701759216010.00.003449.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/111099. 0.00105695401718964790.00.003348.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-45-0/0/108302. 0.00105703401661795520.00.003261.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-45-0/0/93633. 0.00105701401524547920.00.002849.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-45-0/0/86589. 0.00105703301445516850.00.002589.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-45-0/0/85110. 0.00105704801412785550.00.002603.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-45-0/0/68511. 0.00105689501250895480.00.002039.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-45-0/0/62608. 0.00105702801192591710.00.001897.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-45-0/0/53436. 0.0010570060109163198
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc547419fdca9
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Mar-2025 11:53:52 CET Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 155 days 10 hours 40 minutes 19 seconds Server load: 0.33 0.32 0.36 Total accesses: 214168925 - Total Traffic: 6643.2 GB - Total Duration: 171625419515 CPU Usage: u150.52 s2996.04 cu18455200 cs2993370 - 160% CPU load 15.9 requests/sec - 0.5 MB/second - 32.5 kB/request - 801.355 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __W______....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-50179850/260/13172105_ 11.340496215585350.012.98420903.50 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 1-50203460/247/13020824_ 13.340095254443730.08.89416126.88 10.0.1.245http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-50222530/234/12902403W 10.350094292039930.06.99412749.59 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-5039800/89/12743790_ 3.82016893065072260.03.46407036.75 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CvsBFWv3DMkc3m8 4-50257970/193/12566685_ 12.0901192026652380.04.36401510.31 10.0.1.245http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005535570966884187_174194961133 5-5046550/69/12388635_ 7.0608090636404480.01.55396341.88 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314115345ZA54067d40ab9 6-5047400/80/12167891_ 5.63011189097186350.01.45388795.81 10.0.0.49http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031411535033a5669a 7-5047450/78/11899349_ 6.690087434985840.01.16380658.97 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 8-50107580/10/11544609_ 0.390085024232220.00.02368907.03 10.0.67.136http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-50-0/0/11069976. 0.0014311582248243790.00.00352799.38 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsoB2O9qLpJT0qK 10-50-0/0/10408117. 0.0089844578444517110.00.00332244.44 10.0.0.232http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 11-50-0/0/9464399. 0.00921072779409540.00.00301003.75 10.0.43.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-50-0/0/8533432. 0.00421155666934934020.00.00270497.22 10.0.1.245http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250314104339ZA49667d3fa4 13-50-0/0/7631077. 0.003624060944773140.00.00241831.64 10.0.0.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-50-0/0/6854743. 0.0013189176555829123960.00.00216760.33 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250314081355ZA51667d3d7337ff25 HTTP/1.1 15-50-0/0/6159627. 0.0013796050807521500.00.00194235.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-50-0/0/5553990. 0.001315437046315725670.00.00174798.16 10.0.0.49http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 17-50-0/0/4985395. 0.0013799042281965860.00.00156816.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-50-0/0/4415275. 0.0013790037797363440.00.00138303.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-50-0/0/3848812. 0.001416173333550781330.00.00120978.83 10.0.1.245http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250312203329ZA29967d1e189 20-50-0/0/3312354. 0.00254197029409188160.00.00104088.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-50-0/0/2815151. 0.00254547025402769270.00.0088535.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-50-0/0/2347339. 0.00254878021689655700.00.0073903.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-50-0/0/1925707. 0.00255093018187183060.00.0060323.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-50-0/0/1608867. 0.00255104015546201400.00.0050334.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-50-0/0/1360312. 0.00254877013364044110.00.0042405.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-50-0/0/1170030. 0.00256761011692621060.00.0036564.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-50-0/0/1033667. 0.00256926010551701740.00.0032138.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-50-0/0/917037. 0.0025687709410442470.00.0028510.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-50-0/0/798280. 0.0025674308320977810.00.0024832.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-50-0/0/655417. 0.0025677407090236210.00.0020304.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-45-0/0/538515. 0.0087577106024749450.00.0016509.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/434363. 0.0087573405073703350.00.0013455.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-45-0/0/351806. 0.0087579504314941360.00.0010861.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-45-0/0/290821. 0.0087561103690304500.00.008873.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/247767. 0.0087578103255560020.00.007531.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-45-0/0/216929. 0.0087575502965685160.00.006542.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/186765. 0.0087579602646174520.00.005651.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-45-0/0/175408. 0.0087568202487995870.00.005343.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/149648. 0.0087575302234099360.00.004458.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/135060. 0.0087579202067088130.00.003994.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-45-0/0/125480. 0.0087576601917781310.00.003785.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/112997. 0.0087577201759216010.00.003449.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/111099. 0.0087569901718964790.00.003348.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-45-0/0/108302. 0.0087577901661795520.00.003261.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-45-0/0/93633. 0.0087575901524547920.00.002849.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-45-0/0/86589. 0.0087577801445516850.00.002589.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-45-0/0/85110. 0.0087579301412785550.00.002603.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-45-0/0/68511. 0.0087564001250895480.00.002039.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-45-0/0/62608. 0.0087577301192591710.00.001897.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-45-0/0/53436. 0.0087575101091631980.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7ccbf98e7ccbf9871d4dbae
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.196) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Wednesday, 12-Mar-2025 13:09:11 CET Restart Time: Thursday, 19-Dec-2024 08:34:16 CET Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 83 days 4 hours 34 minutes 54 seconds Server load: 1.25 1.09 0.98 Total accesses: 109588395 - Total Traffic: 3365.7 GB - Total Duration: 88365841328 CPU Usage: u135.42 s1586.74 cu9147840 cs1492830 - 148% CPU load 15.2 requests/sec - 491.0 kB/second - 32.2 kB/request - 806.343 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W______W__...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3159960/137/6746649W 7.211049060822400.02.33213060.02 10.0.0.232http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 1-31166440/8/6688787_ 0.130048548103620.00.01211073.31 10.0.1.245http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-31245930/285/6618909_ 25.0802448000980820.09.12209146.27 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 3-3195650/86/6539488_ 6.420047484784210.03.54206255.58 10.0.71.130http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-31272250/233/6469164_ 21.5606746943014660.09.96204884.13 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250312130909ZA17867d1796536 5-31113150/62/6356099_ 6.910046235523260.03.36200389.36 10.0.41.211http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-31293170/230/6254955_ 17.02030045524750160.09.98197776.53 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /green-1/index.html?w_id=21771740353&a_id=715425711240&p=14 7-3119210/174/6117836W 12.170044550830050.05.70193106.56 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-31150350/35/5945299_ 1.8006643547773710.00.47187805.52 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250312130907ZA20767d1796316 9-31158980/22/5678813_ 1.1706141955834930.01.32179546.78 10.0.1.245http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250312130849ZA28267d1795159 10-31-0/0/5285428. 0.0042257939597307690.00.00166653.98 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250312130816ZA98767d17930dca0f&e 11-31-0/0/4726090. 0.001587036275177150.00.00148832.80 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-31-0/0/4203516. 0.005646033077365320.00.00132060.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-31-0/0/3715405. 0.005426029872720490.00.00116595.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-31-0/0/3342349. 0.005449027313655790.00.00104688.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-31-0/0/3017581. 0.0052354624934621030.00.0094385.77 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /download-now-360/error.html?w_id=20882488459&a_id=69932425 16-31-0/0/2721821. 0.0085924022771709020.00.0085215.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-31-0/0/2453632. 0.008534561320653281250.00.0076506.35 10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250311132643d63079c0 18-31-0/0/2178191. 0.00856121918577356320.00.0068070.55 10.0.1.245http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 19-31-0/0/1918026. 0.0086235016596129670.00.0059924.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-31-0/0/1679187. 0.0086464014701620510.00.0052526.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-31-0/0/1442995. 0.0086446012818767430.00.0044975.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-31-0/0/1199584. 0.0086389010810960940.00.0037344.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-31-0/0/1014097. 0.008681309323533580.00.0031634.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-31-0/0/830003. 0.008681507804670890.00.0025816.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-31-0/0/706938. 0.008653206772472330.00.0021998.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-31-0/0/607736. 0.008681805898626030.00.0018890.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-31-0/0/543755. 0.008682405342690550.00.0016889.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-31-0/0/492727. 0.008680104878171550.00.0015290.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-31-0/0/435126. 0.008680604409848100.00.0013528.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-31-0/0/378749. 0.008843903893834890.00.0011755.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/304758. 0.0018492903302905900.00.009474.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/248663. 0.0018532602810215240.00.007674.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-26-0/0/200316. 0.0070730502411178760.00.006176.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-26-0/0/173295. 0.0070748402142836760.00.005341.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-26-0/0/150091. 0.0070750901952837910.00.004621.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-26-0/0/131222. 0.0070749101749441290.00.004053.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-26-0/0/119228. 0.0070749301629596070.00.003701.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-26-0/0/109788. 0.0070748301514379330.00.003419.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-26-0/0/104729. 0.0070750201468071220.00.003177.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-26-0/0/96865. 0.0070749001385657910.00.003003.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-26-0/0/90235. 0.0070748201328632280.00.002806.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-26-0/0/90542. 0.0070750101282693010.00.002803.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-26-0/0/89624. 0.0070747301287719330.00.002822.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-26-0/0/80239. 0.0070733501215402420.00.002481.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-26-0/0/82601. 0.0070730001219602960.00.002579.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-26-0/0/75022. 0.0070750501144606390.00.002318.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-26-0/0/70861. 0.0070749601111078810.00.002207.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-26-0/0/57733. 0.007074750983655010.00.001767.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-26-0/0/49837. 0.007075100905610080.00.001546.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-26-0/0/44155. 0.007075000830962840.00.001338.15 ::1http/1.1lws.alb.cloudioo.net:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc547a5092b70
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Mar-2025 15:12:47 CET Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 151 days 13 hours 59 minutes 13 seconds Server load: 0.90 0.83 0.82 Total accesses: 212589495 - Total Traffic: 6593.2 GB - Total Duration: 170746268024 CPU Usage: u164.26 s2976.4 cu18365700 cs2979270 - 163% CPU load 16.2 requests/sec - 0.5 MB/second - 32.5 kB/request - 803.174 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers .______W....W_...._............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-48-0/0/13013118. 0.0042095376016740.00.00415798.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-48173090/177/12863210_ 10.92064294421485730.04.14410966.63 10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031015124500786991 2-48207560/141/12745606_ 12.98012193466679850.05.00407703.00 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtIBAAhwuSqPlMP 3-48293100/70/12588942_ 5.1102592254523420.02.12402031.25 10.0.1.245http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 4-48312270/47/12414534_ 3.68018591218638510.01.03396523.72 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.Cr4BRhOp6S4iU5WAM9 5-487960/28/12242263_ 1.67024189856518610.00.51391561.31 10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsUBQYE_FcJB11a 6-4811000/30/12024550_ 1.750148488334490040.00.82384020.19 10.0.1.245http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250310151235ZA21167cef3533e7a2&e 7-4811050/28/11762832W 2.230086708910960.00.57376300.88 10.0.0.119http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250310151230ZA56067cef34e9 8-48-0/0/11422628. 0.0012088684361078500.00.00364931.75 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250118183813ZA632678be70551e73&error=alre 9-48-0/0/10976789. 0.00310081705017020.00.00349752.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-48-0/0/10341078. 0.0076078033072660.00.00330071.19 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-48-0/0/9428495. 0.00309072536014430.00.00299878.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-48133420/206/8514142W 15.010066785863190.05.84269906.25 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-48133920/198/7620845_ 16.59071860858612830.05.04241518.33 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031015124490710dad 14-48-0/0/6848720. 0.00316055765387040.00.00216587.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-48-0/0/6154963. 0.00307050760305150.00.00194097.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-48-0/0/5550630. 0.00312046279738360.00.00174701.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-48-0/0/4983444. 0.0010042258335710.00.00156763.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-48134700/218/4413344_ 16.40011137771420050.011.12138247.16 10.0.1.245http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250310151243ZA85567cef35b87 19-48-0/0/3847199. 0.004295033529919980.00.00120934.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-48-0/0/3311044. 0.00426221929385652830.00.00104045.38 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CrsBjXoiyBkx_fe1YS 21-48-0/0/2814404. 0.004707025389218480.00.0088515.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-48-0/0/2346300. 0.005890021673959060.00.0073873.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-48-0/0/1925338. 0.005878018180049690.00.0060313.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-48-0/0/1608225. 0.00548413815538385020.00.0050314.98 10.0.1.245http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-48-0/0/1359644. 0.005680013353351890.00.0042390.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-48-0/0/1169588. 0.005881011686656590.00.0036551.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-48-0/0/1033550. 0.005985010549000430.00.0032136.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-48-0/0/917004. 0.001308109409972930.00.0028510.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-48-0/0/798094. 0.001308708317396860.00.0024828.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-48-0/0/655342. 0.001304107088795400.00.0020303.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-45-0/0/538515. 0.0054210506024749450.00.0016509.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/434363. 0.0054206805073703350.00.0013455.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-45-0/0/351806. 0.0054212904314941360.00.0010861.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-45-0/0/290821. 0.0054194503690304500.00.008873.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/247767. 0.0054211503255560020.00.007531.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-45-0/0/216929. 0.0054208902965685160.00.006542.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/186765. 0.0054213002646174520.00.005651.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-45-0/0/175408. 0.0054201602487995870.00.005343.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/149648. 0.0054208702234099360.00.004458.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/135060. 0.0054212602067088130.00.003994.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-45-0/0/125480. 0.0054210001917781310.00.003785.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/112997. 0.0054210601759216010.00.003449.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/111099. 0.0054203301718964790.00.003348.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-45-0/0/108302. 0.0054211301661795520.00.003261.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-45-0/0/93633. 0.0054209301524547920.00.002849.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-45-0/0/86589. 0.0054211201445516850.00.002589.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-45-0/0/85110. 0.0054212701412785550.00.002603.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-45-0/0/68511. 0.0054197401250895480.00.002039.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-45-0/0/62608. 0.0054210701192591710.00.001897.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-45-0/0/53436. 0.0054208501091631980.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b93f5dcb71f
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Mar-2025 23:37:53 CET Restart Time: Saturday, 15-Feb-2025 11:54:18 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 21 days 11 hours 43 minutes 34 seconds Server load: 0.40 0.36 0.37 Total accesses: 14057901 - Total Traffic: 440.0 GB - Total Duration: 8908736576 CPU Usage: u94.29 s169.62 cu822248 cs131919 - 51.4% CPU load 7.57 requests/sec - 248.5 kB/second - 32.8 kB/request - 633.717 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_W.W______..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-490270/260/1252483W 13.33007609477790.06.4140082.39 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtMBXxhC-wuBiA-6LH 1-468670/288/1243824_ 12.180237520948720.07.9139951.66 10.0.1.245http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 2-4186250/161/1227919W 10.51007410714760.04.5739376.72 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503082337515c4c6255 3-4-0/0/1213146. 0.0012907359627330.00.0038857.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-4114080/247/1196521W 12.83007265282370.06.0138427.44 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-4208170/124/1173012_ 10.000197102117260.02.9437368.72 10.0.0.119http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 6-4273690/63/1149206_ 3.1701446954833870.01.9436859.19 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CskBRkBRojHFkwOjvj 7-457550/298/1108010_ 17.960756731510770.08.4335538.29 10.0.0.119http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35009095687317110033_1741473472 8-4114920/240/1050298_ 13.37006417520390.011.7633810.99 10.0.77.208http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-4274700/67/945432_ 2.910145939229150.02.7630631.26 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /access-green-1/index.html?w_id=20641511266&a_id=7276949183 10-4275250/65/789574_ 3.00045057023560.02.3525387.51 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 11-4-0/0/584899. 0.0044081463916801600.00.0018849.59 10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503082224229ed8079e 12-4-0/0/389544. 0.001234202721735910.00.0012517.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-4-0/0/228536. 0.001233801751899810.00.007318.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-4-0/0/147496. 0.00119302161227124680.00.004753.80 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /watch-video-1/index.html HTTP/1.1 15-4-0/0/93998. 0.00119340846967580.00.002992.81 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 16-4-0/0/66940. 0.00148600647568060.00.002092.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-4-0/0/48533. 0.0014520428497493560.00.001467.85 10.0.35.57http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 18-4-0/0/31886. 0.00148580382786230.00.00957.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-4-0/0/24819. 0.0014513189304782410.00.00737.14 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsUBYxIRGza-efi 20-4-0/0/16879. 0.00135350560233877670.00.00476.63 10.0.35.57http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 21-4-0/0/13800. 0.001358760194998880.00.00407.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-4-0/0/10912. 0.001356380149151660.00.00332.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-4-0/0/9655. 0.001372210134385780.00.00280.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-4-0/0/5470. 0.00137196086002160.00.00159.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-3-0/0/5660. 0.00305612091668100.00.00154.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-3-0/0/3875. 0.003052159460358770.00.00104.97 10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250305105053ZA74967c81e7d96 27-3-0/0/2627. 0.00399608043368810.00.0074.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-3-0/0/3656. 0.00399584051103580.00.0094.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-3-0/0/2675. 0.00399587038538740.00.0074.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-3-0/0/1995. 0.00399636036822780.00.0061.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-3-0/0/2078. 0.00399603034290600.00.0057.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-3-0/0/1049. 0.00399631026240200.00.0029.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-3-0/0/987. 0.00399586022307670.00.0024.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-3-0/0/660. 0.00399627017869390.00.0016.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-3-0/0/1086. 0.00399537023245080.00.0032.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-3-0/0/487. 0.00399596011547800.00.0015.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-3-0/0/727. 0.00399616013694920.00.0018.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-3-0/0/679. 0.00399606018334610.00.0018.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-3-0/0/152. 0.0039962407700990.00.003.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-3-0/0/664. 0.00399622017223980.00.0015.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-3-0/0/1063. 0.00399612015451280.00.0030.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-3-0/0/1068. 0.00399395015922010.00.0026.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-3-0/0/783. 0.00399613013710840.00.0021.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-3-0/0/462. 0.0039962606911970.00.0011.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-3-0/0/308. 0.0039933006268300.00.005.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-3-0/0/122. 0.0039961103746400.00.002.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-3-0/0/108. 0.0039958004035290.00.001.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-3-0/0/448. 0.0039941506591530.00.0014.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-3-0/0/232. 0.0039950906086420.00.006.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-3-0/0/164. 0.0039950504404430.00.004.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-3-0/0/240. 0.0039959705566140.00.005.45 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7ccbf98e7ccbf9811249c93
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.196) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Thursday, 06-Mar-2025 21:57:25 CET Restart Time: Thursday, 19-Dec-2024 08:34:16 CET Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 77 days 13 hours 23 minutes 9 seconds Server load: 0.39 0.41 0.47 Total accesses: 106766984 - Total Traffic: 3276.4 GB - Total Duration: 86735867310 CPU Usage: u102.88 s1552.09 cu8985400 cs1467160 - 156% CPU load 15.9 requests/sec - 0.5 MB/second - 32.2 kB/request - 812.385 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ________W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27225200/33/6472299_ 1.22012947549013210.00.42204131.53 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250306215723ead6e458 1-27103760/176/6417509_ 7.420547060348830.03.73202241.64 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 2-2736650/276/6351192_ 14.380046528145560.04.90200377.69 10.0.1.245http/1.1dummy.cloudioo.net:80GET /private/sparkpost_keys.json HTTP/1.1 3-27107280/178/6275398_ 7.6508546031648690.05.20197610.75 10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-27135820/118/6208161_ 7.7609445499101020.01.91196398.20 10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-27239370/6/6101523_ 0.1404444831463130.00.01192061.84 10.0.0.119http/1.1argo.api.cloudioo.net:80GET /auth-user?callback=jQuery35009473978577000393_174129448118 6-27240020/5/6007945_ 0.15010144167609880.00.01189786.41 10.0.1.245http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-2742380/269/5878522_ 11.47022543227416190.06.13185369.50 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CscBWkbunmei8nQ 8-27107680/165/5724399W 7.480042313215880.03.23180681.92 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-27107730/172/5492675_ 7.600040887641520.06.29173395.94 10.0.1.245http/1.1dummy.cloudioo.net:80GET /config/private/mailer_url_keys.json HTTP/1.1 10-27-0/0/5144976. 0.00965038760346730.00.00162134.22 10.0.41.211http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-27-0/0/4644478. 0.002887035753021530.00.00146232.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-27-0/0/4163867. 0.003704032780550060.00.00130775.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-27-0/0/3696451. 0.004643029703729840.00.00116045.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-27-0/0/3331140. 0.00448763727194729010.00.00104360.88 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025030620423582bb7faa 15-27-0/0/3007888. 0.00448113724825268220.00.0094120.49 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CsUBXuwFnZ343efe 16-27-0/0/2714142. 0.0064553022678537420.00.0085002.54 10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250306200944ZA41167c9f2f8 17-27-0/0/2447517. 0.0086344020583655920.00.0076335.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-27-0/0/2174520. 0.0085803018520190340.00.0067984.05 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 19-27-0/0/1915054. 0.00857928016540640200.00.0059835.89 10.0.1.88http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-27-0/0/1676896. 0.0086348014670400410.00.0052447.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-27-0/0/1441085. 0.008576347512783126470.00.0044915.86 10.0.35.57http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 22-27-0/0/1197953. 0.0089908010776236020.00.0037298.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-27-0/0/1012475. 0.008990609298067710.00.0031589.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-26-0/0/828881. 0.0022077207785226120.00.0025774.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-26-0/0/705682. 0.0022046406752621370.00.0021959.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-26-0/0/606683. 0.0022029922205881150910.00.0018851.66 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250304084541522713f0 27-26-0/0/543369. 0.0022072705332693330.00.0016877.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-26-0/0/491761. 0.0022076904868682180.00.0015250.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-26-0/0/434883. 0.0022076304406987300.00.0013516.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-26-0/0/378435. 0.0022067403890150370.00.0011746.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-26-0/0/304529. 0.0022044203298524850.00.009468.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-26-0/0/248657. 0.0022075902810179120.00.007674.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-26-0/0/200316. 0.0022060002411178760.00.006176.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-26-0/0/173295. 0.0022077902142836760.00.005341.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-26-0/0/150091. 0.0022080301952837910.00.004621.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-26-0/0/131222. 0.0022078601749441290.00.004053.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-26-0/0/119228. 0.0022078801629596070.00.003701.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-26-0/0/109788. 0.0022077801514379330.00.003419.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-26-0/0/104729. 0.0022079601468071220.00.003177.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-26-0/0/96865. 0.0022078501385657910.00.003003.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-26-0/0/90235. 0.0022077701328632280.00.002806.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-26-0/0/90542. 0.0022079501282693010.00.002803.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-26-0/0/89624. 0.0022076801287719330.00.002822.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-26-0/0/80239. 0.0022063001215402420.00.002481.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-26-0/0/82601. 0.0022059501219602960.00.002579.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-26-0/0/75022. 0.0022079901144606390.00.002318.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-26-0/0/70861. 0.0022079101111078810.00.002207.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-26-0/0/57733. 0.002207700983655010.00.001767.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-26-0/0/49837. 0.002208040905610080.00.001546.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-26-0/0/44155. 0.002207940830962840.00.001338.15 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc5479226ca9b
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Mar-2025 18:43:40 CET Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 145 days 17 hours 30 minutes 7 seconds Server load: 1.03 0.92 0.86 Total accesses: 209559104 - Total Traffic: 6496.9 GB - Total Duration: 169095900844 CPU Usage: u170.02 s2946.05 cu18190200 cs2951430 - 168% CPU load 16.6 requests/sec - 0.5 MB/second - 32.5 kB/request - 806.913 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_____._WW._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45137790/144/12716236W 17.910093805185610.05.96406136.25 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtMBULrswyxemuxx 1-45166770/126/12569473_ 12.5908992873865620.04.88401389.56 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304184332ZA11367c73bc4e0 2-45182570/105/12453308_ 7.0005391928284900.02.55398208.81 10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-45242050/62/12300484_ 4.26010490737652710.01.62392672.97 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304184309ZA22667c73bad5f 4-45236380/59/12131834_ 3.63014789722802170.01.37387347.84 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsQBg7yGrqibfSU 5-45242490/61/11964104_ 5.66013888400439200.01.93382500.19 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtQB18ZnkvqFPNYNF4 6-45-0/0/11753526. 0.0057086910818670.00.00375282.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-45139480/152/11503774_ 7.53022185354163470.03.74367896.50 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtMBGcRLYdP3EaRA_W 8-4548090/222/11183640W 17.110083088707960.06.18357088.19 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-45139990/128/10773446W 13.635080587686430.03.09343088.19 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250116162443ZA436678924bbda382&error=alre 10-45-0/0/10183746. 0.0073077147793030.00.00324968.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-45184490/94/9352106_ 6.78063972062424130.03.30297304.69 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503041843372291965d 12-45-0/0/8477268. 0.0075066534068670.00.00268716.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-45-0/0/7604687. 0.0055060733372310.00.00241002.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-45-0/0/6840010. 0.00499055676890580.00.00216296.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-45-0/0/6148192. 0.0022953950687470060.00.00193900.17 10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503041839496083f858 16-45-0/0/5545056. 0.00125384346218686580.00.00174508.33 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /toy-story-drop-1/error.html?w_id=22174291425&a_id=73108324 17-45-0/0/4979924. 0.0012959042213369620.00.00156649.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/4410797. 0.0012955037734516510.00.00138182.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/3844439. 0.0012722033499689610.00.00120813.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-45-0/0/3308723. 0.0036357029352313550.00.00103970.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/2812711. 0.0036382025362023040.00.0088459.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/2344397. 0.0036350021646529710.00.0073823.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/1924618. 0.0036363018167427310.00.0060295.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-45-0/0/1607543. 0.0036342015527168830.00.0050291.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-45-0/0/1358834. 0.0036375013341860460.00.0042358.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-45-0/0/1169469. 0.0036346011684211110.00.0036544.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-45-0/0/1033182. 0.0036349010544718420.00.0032116.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-45-0/0/916939. 0.003604909407858690.00.0028495.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-45-0/0/797733. 0.003635308311746620.00.0024818.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-45-0/0/655275. 0.003636407087050570.00.0020299.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-45-0/0/538515. 0.003635906024749450.00.0016509.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/434363. 0.003632205073703350.00.0013455.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-45-0/0/351806. 0.003638304314941360.00.0010861.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-45-0/0/290821. 0.003619803690304500.00.008873.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/247767. 0.003636903255560020.00.007531.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-45-0/0/216929. 0.003634302965685160.00.006542.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/186765. 0.003638402646174520.00.005651.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-45-0/0/175408. 0.003627002487995870.00.005343.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/149648. 0.003634102234099360.00.004458.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/135060. 0.003638002067088130.00.003994.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-45-0/0/125480. 0.003635401917781310.00.003785.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/112997. 0.003636001759216010.00.003449.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/111099. 0.003628701718964790.00.003348.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-45-0/0/108302. 0.003636701661795520.00.003261.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-45-0/0/93633. 0.003634701524547920.00.002849.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-45-0/0/86589. 0.003636601445516850.00.002589.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-45-0/0/85110. 0.003638101412785550.00.002603.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-45-0/0/68511. 0.003622701250895480.00.002039.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-45-0/0/62608. 0.003636101192591710.00.001897.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-45-0/0/53436. 0.003633901091631980.00.001622.28 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b931a6e9c7e
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Mar-2025 13:20:13 CET Restart Time: Saturday, 15-Feb-2025 11:54:18 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 15 days 1 hour 25 minutes 54 seconds Server load: 0.73 0.74 0.81 Total accesses: 10700709 - Total Traffic: 336.4 GB - Total Duration: 6979846075 CPU Usage: u92.02 s134.04 cu629289 cs101573 - 56.2% CPU load 8.22 requests/sec - 271.1 kB/second - 33.0 kB/request - 652.279 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W__.WW_WW..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3299620/12/927412_ 0.32005794066790.00.0629791.29 10.0.38.227http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-3214680/93/921412_ 4.47065725414820.01.4729720.34 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 2-3260570/44/909764W 2.71005630412660.01.9829274.07 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250302132003ZA82067c44cf30d906&e 3-3259530/50/898586_ 2.540775593815930.01.1728905.16 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302132001ZA50667c44cf1af 4-3326330/284/887634_ 18.1601805533321660.011.6428627.09 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CroBZT0TXOwRS8L1Q1 5-3-0/0/871874. 0.004905421419530.00.0027912.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-323640/252/852166W 24.37005308263660.05.7927504.34 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskB6opY42DeWte 7-324310/273/824756W 19.50005141657550.06.2526584.41 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503021320125d050154 8-3190510/98/785494_ 5.7901424905695150.02.8325376.49 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302131928ZA71767c44cd0cd 9-324360/249/712640W 16.20004581043880.07.6523229.80 10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=ExfyIgFBOEn79keOGPkBpJ1r3B9_sla 10-3261300/39/613060W 5.66003993430950.00.4119754.76 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-3-0/0/484349. 0.00319393280236910.00.0015604.02 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302131450ZA22267c44bba 12-3-0/0/334797. 0.0025332356516580.00.0010839.85 10.0.1.88http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 13-3-0/0/208585. 0.00156801596539830.00.006746.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-3-0/0/133051. 0.0012482111107181000.00.004315.95 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsYB2UIMAESqLYZ 15-3-0/0/88548. 0.0040170789379320.00.002849.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-3-0/0/61284. 0.0037101298591529890.00.001926.73 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503021218200728580e 17-3-0/0/46068. 0.0052420465002630.00.001412.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-3-0/0/29015. 0.0051980348882180.00.00871.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-3-0/0/22718. 0.00489428277562680.00.00685.35 10.0.1.88http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 20-3-0/0/15515. 0.0051940213976280.00.00440.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-3-0/0/13187. 0.004928371182392760.00.00396.58 10.0.0.65http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 22-3-0/0/10161. 0.0049380139399970.00.00309.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-3-0/0/9634. 0.0049360134040850.00.00279.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-3-0/0/5444. 0.0086196085260540.00.00159.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-3-0/0/5642. 0.0086228091241750.00.00154.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-3-0/0/3561. 0.0086226058227430.00.0091.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-3-0/0/2615. 0.0086160043016320.00.0073.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-3-0/0/3642. 0.0085839050615000.00.0094.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-3-0/0/2658. 0.0086215038238040.00.0074.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-3-0/0/1991. 0.0086130036645070.00.0061.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-3-0/0/2067. 0.0086195034028510.00.0057.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-3-0/0/1043. 0.0086231026014910.00.0029.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-3-0/0/974. 0.0086057021884790.00.0023.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-3-0/0/650. 0.0086787017628110.00.0016.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-3-0/0/1027. 0.0086486022618860.00.0031.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-3-0/0/474. 0.0086721011312310.00.0015.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-3-0/0/717. 0.0086782013491070.00.0018.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-3-0/0/669. 0.0086761018127170.00.0018.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-3-0/0/147. 0.008680507385980.00.003.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-3-0/0/656. 0.0086788016996100.00.0015.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-3-0/0/1055. 0.0086785015115180.00.0030.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-3-0/0/922. 0.0086697014545000.00.0022.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-3-0/0/775. 0.0086686013390390.00.0021.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-3-0/0/457. 0.008679506729050.00.0011.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-3-0/0/137. 0.008679104218780.00.002.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-3-0/0/113. 0.008680703571050.00.002.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-3-0/0/95. 0.008676303560400.00.001.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-3-0/0/333. 0.0040540005017320.00.008.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/169. 0.0095401305197240.00.005.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/109. 0.0095422703297590.00.003.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/228. 0.0095404305428510.00.005.07 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e6090899e609089d03d7feb
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.185) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Friday, 28-Feb-2025 12:11:28 CET Restart Time: Tuesday, 17-Dec-2024 11:04:12 CET Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 73 days 1 hour 7 minutes 16 seconds Server load: 0.67 0.77 0.81 Total accesses: 106240337 - Total Traffic: 3256.6 GB - Total Duration: 86997665823 CPU Usage: u120.98 s1514.17 cu9022320 cs1467180 - 166% CPU load 16.8 requests/sec - 0.5 MB/second - 32.1 kB/request - 818.876 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_WW___W_W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2656550/269/6343930W 16.060046990484540.013.34199957.20 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CrsBRfU5osmMjbt 1-26203110/141/6275211_ 8.200361246585768240.03.95197617.05 10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250228121124a5f067ce 2-26235100/94/6213506W 9.143046101055240.03.55195676.92 10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250228121123371f6569 3-26222680/122/6149120W 9.690045533415300.04.99193469.34 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-26304850/38/6064672_ 1.780044987167080.00.80190905.25 10.0.40.88http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-2613820/6/5970233_ 0.20015644333070780.00.02188031.13 10.0.1.88http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-2688240/241/5881472_ 15.25014943655801730.06.52185363.86 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CrsBYKAP5lt1qjD-0S 7-26129860/215/5759164W 13.804042883804170.08.21180995.39 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=XAaSSY43Khes23ZB6_plus_2uTcPlBXz_plus_yAqp7 8-26148510/184/5611345_ 12.200041910679530.06.95176982.48 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-26255750/76/5403379W 5.260040584950340.02.81170469.70 10.0.0.192http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 10-2616780/2/5107859_ 0.050538737113540.00.00161347.30 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 11-26-0/0/4650309. 0.00863035996171520.00.00146178.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-26-0/0/4215950. 0.00551033181571200.00.00132572.52 10.0.67.172http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-26-0/0/3810110. 0.001432314330492241910.00.00119599.91 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtEBySLnReCiRVm 14-26-0/0/3426967. 0.0014476027889566170.00.00107508.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-26-0/0/3093701. 0.0014328025528872900.00.0096820.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-26-0/0/2807801. 0.0017883023399267570.00.0087750.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-26-0/0/2512890. 0.0017887021127194770.00.0078491.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-26-0/0/2240038. 0.0017844019091365310.00.0069908.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-26-0/0/1976861. 0.001749190717037579490.00.0061622.89 10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022807195513dc769e 20-26-0/0/1685997. 0.0017886014749709930.00.0052693.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-26-0/0/1452008. 0.001752311712839011410.00.0044969.96 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228071920ZA42167c1556817 22-26-0/0/1246226. 0.0017874011157873740.00.0038790.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-26-0/0/1013452. 0.001747709334313890.00.0031462.66 10.0.38.227http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 24-26-0/0/849578. 0.001787907938543740.00.0026507.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-26-0/0/695042. 0.001788506659922910.00.0021586.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-26-0/0/621498. 0.002022906009703120.00.0019312.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-26-0/0/550308. 0.001997105410456080.00.0017107.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-26-0/0/496334. 0.002022804921604310.00.0015468.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-26-0/0/443626. 0.00197831594497144970.00.0013823.83 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtMBP6ad41GQeUW 30-26-0/0/382015. 0.002021103936923230.00.0011809.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-26-0/0/315716. 0.002021703395472420.00.009807.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-26-0/0/246132. 0.0017210102823699720.00.007662.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-26-0/0/206167. 0.0017209402462529720.00.006370.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-26-0/0/171218. 0.001717792352124022550.00.005284.52 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtIBUq41Hc9jK2E 35-26-0/0/143919. 0.0017209101891672550.00.004450.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-26-0/0/130994. 0.0017206701781569760.00.004048.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-26-0/0/119347. 0.0017209001646521070.00.003686.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-26-0/0/106704. 0.0017203101538134260.00.003301.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-26-0/0/96119. 0.001717541251418940910.00.002943.01 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /quizvrzapt-1000tt/index.html?ttclid=E.C.P.Cs8BrzRwUNqXQo2M 40-26-0/0/94359. 0.0017207501421137800.00.002871.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-26-0/0/90027. 0.0017207901346121330.00.002785.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-26-0/0/85681. 0.0017185601296019560.00.002642.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-26-0/0/84684. 0.0017207401269410850.00.002621.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-26-0/0/82499. 0.0017207701257493060.00.002511.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-26-0/0/81077. 0.0017208101238097060.00.002510.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-26-0/0/73294. 0.0017210001165499790.00.002233.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-23-0/0/64802. 0.0095372801075173330.00.002004.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-23-0/0/58358. 0.0095375601016259260.00.001795.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-23-0/0/49474. 0.009536830925086400.00.001504.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-23-0/0/43536.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b4676d1ac2
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 26-Feb-2025 08:48:57 CET Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 139 days 7 hours 35 minutes 15 seconds Server load: 1.01 1.18 1.11 Total accesses: 205871147 - Total Traffic: 6386.3 GB - Total Duration: 168741645270 CPU Usage: u164.46 s2905.71 cu17868600 cs2947640 - 173% CPU load 17.1 requests/sec - 0.5 MB/second - 32.5 kB/request - 819.647 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _C__W_W_WWW..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45253950/125/12299145_ 7.67022492471987260.04.24393263.13 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtEBNeDEMJV6AvfZ 1-4558571/300/12170017C 22.560668915637999975.57.50389346.31 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /games/html5 HTTP/1.1 2-4562140/14/12040803_ 0.330590529962530.00.17385404.69 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /cdn/websites/logo_20240912092729.png HTTP/1.1 3-45139450/232/11905451_ 16.62010589433299960.06.20380654.38 10.0.1.88http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-45187480/184/11754054W 12.450088252580880.05.20375791.56 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-45190350/175/11581742_ 10.32013587116834170.03.94369645.97 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsoBHCgOUFLKhLC 6-45234050/147/11381082W 8.470085672984090.04.12363526.16 10.0.0.192http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 7-4573270/0/11165041_ 0.000084183048040.00.00357211.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-4525270/44/10866738W 6.080082102945190.02.04347514.25 10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022608485752de78e6 9-45271040/103/10468460W 6.566079622599780.02.76334139.66 10.0.0.74http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 10-4533910/40/9934577W 1.950076239766460.00.64317007.53 10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226084854b5fb383a 11-45-0/0/9175048. 0.0047071581163510.00.00291924.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-45-0/0/8388177. 0.00191066644290690.00.00265564.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-45-0/0/7561402. 0.001016061092443450.00.00239231.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-45-0/0/6807431. 0.00845056019351800.00.00214885.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-45-0/0/6167244. 0.007753051431922710.00.00194585.80 10.0.1.88http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 16-45-0/0/5564332. 0.00909047022797900.00.00175596.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-45-0/0/4981226. 0.00968042691306290.00.00156620.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/4413573. 0.001055038282928100.00.00138874.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/3895806. 0.001046034202794060.00.00122484.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-45-0/0/3371867. 0.001013030112822160.00.00105917.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/2866284. 0.002733026050537740.00.0089930.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/2400100. 0.002824022325987420.00.0075482.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/1995416. 0.002795018972667780.00.0062555.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-45-0/0/1664759. 0.009103016222468540.00.0052149.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-45-0/0/1401793. 0.009159013893336970.00.0044035.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-45-0/0/1191341. 0.009156011990038700.00.0036979.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-45-0/0/1059543. 0.008847010782573950.00.0033134.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-45-0/0/935282. 0.00431585569601540840.00.0029164.78 10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250225204937232f61b3 29-45-0/0/823605. 0.004352608675382400.00.0025711.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-45-0/0/675680. 0.004352707259494130.00.0021087.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-45-0/0/568601. 0.004354006344386960.00.0017709.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/458548. 0.004337305370090730.00.0014123.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-45-0/0/367416. 0.004351804506191810.00.0011347.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-45-0/0/302621. 0.004352803870290260.00.009318.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/250496. 0.004353003329446930.00.007611.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-45-0/0/222775. 0.004352003003203750.00.006840.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/193800. 0.004354202720697360.00.005949.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-45-0/0/163908. 0.004353502404234060.00.004932.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/150590. 0.004348602207537190.00.004552.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/143712. 0.004351502101467600.00.004344.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-45-0/0/127983. 0.004353901989821260.00.003851.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/120335. 0.004353401858739250.00.003649.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/114127. 0.004354401778941970.00.003492.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-45-0/0/107147. 0.004352301689912160.00.003233.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/100866. 0.0076869601593387830.00.003063.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/87829. 0.0076881001447503360.00.002621.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/79119. 0.0076881201362101930.00.002355.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/74606. 0.0076879301324252080.00.002237.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/59857. 0.0076882801169023370.00.001796.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/55061. 0.007684581881105355050.00.001660.59 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUB
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b93f9d8603a
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 24-Feb-2025 03:38:55 CET Restart Time: Saturday, 15-Feb-2025 11:54:18 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 8 days 15 hours 44 minutes 36 seconds Server load: 0.79 0.53 0.47 Total accesses: 6744816 - Total Traffic: 213.0 GB - Total Duration: 4484794142 CPU Usage: u55.91 s84.65 cu397939 cs64910.3 - 61.9% CPU load 9.02 requests/sec - 298.7 kB/second - 33.1 kB/request - 664.925 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W__W_____....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3303130/247/565940W 15.39003608773320.06.2118259.30 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-38240/193/562954_ 9.61203576539400.03.8518213.78 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-310050/196/555874_ 8.1711203505215670.02.8817894.53 10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250224033848d5c59126 3-3146460/50/547643W 5.21003486138000.01.2117831.63 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /wallpvrt10-1000tt/index.html?ttclid=E.C.P.CssBhVOgUWY56jN2 4-367800/132/541019_ 5.48103452646930.02.3417512.63 10.0.40.88http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-3165550/25/533929_ 0.902733389767220.00.5217205.68 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224033847ZA62667bbdbb772 6-389960/120/519136_ 6.76153298918860.03.6816846.28 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 7-3190510/8/505027_ 0.321723210718570.00.2916317.12 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224033843ZA99367bbdbb386 8-345560/164/484563_ 8.57103088366280.03.9515746.92 10.0.45.27http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-3-0/0/443296. 0.00964202921088180.00.0014510.75 10.0.0.74http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 10-3-0/0/388312. 0.0073831912577991270.00.0012580.10 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsIBX-MCoJGVRex 11-3-0/0/324706. 0.00789602223351240.00.0010541.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-3-0/0/244743. 0.0012462761724124110.00.007965.60 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224001109ZA27967bbab0d54 13-3-0/0/165022. 0.001307701235368860.00.005332.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-3-0/0/108052. 0.00138700873649990.00.003494.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-3-0/0/70976. 0.00139860610014340.00.002274.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-3-0/0/49546. 0.001833838451343760.00.001567.37 10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250223223312ZA26267bb9418 17-3-0/0/38169. 0.00188830358233290.00.001196.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-3-0/0/23703. 0.00489210262188960.00.00724.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-3-0/0/16438. 0.00489340192587790.00.00515.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-3-0/0/11172. 0.00489960148867880.00.00326.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-3-0/0/9803. 0.00490030128729570.00.00299.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-3-0/0/6423. 0.00129407085956170.00.00185.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-3-0/0/6509. 0.00133303086283750.00.00184.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-3-0/0/3902. 0.00133257053707460.00.00117.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-3-0/0/3761. 0.00133114054974580.00.00107.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-3-0/0/2190. 0.00133232032011460.00.0057.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-3-0/0/858. 0.00133308017434370.00.0026.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-3-0/0/1189. 0.00133298020023730.00.0033.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-3-0/0/1012. 0.00133256015424970.00.0028.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-3-0/0/731. 0.00133246011905650.00.0019.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-3-0/0/1408. 0.00133237016909280.00.0040.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-3-0/0/575. 0.00133297010079670.00.0016.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-3-0/0/483. 0.0013331006156690.00.0014.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-3-0/0/432. 0.0013330008261500.00.0011.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-3-0/0/714. 0.00133266011054740.00.0022.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-3-0/0/160. 0.0026411803709990.00.005.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-3-0/0/408. 0.00263280745190510.00.009.45 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250221023046ZA38267b7d746cf 38-3-0/0/204. 0.0026412608789530.00.004.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-3-0/0/49. 0.0027486902546330.00.000.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/91. 0.0040091203750700.00.001.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/425. 0.0040097306585260.00.0010.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/520. 0.0040096505955830.00.0011.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/630. 0.0040094709487240.00.0016.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/420. 0.0040095606011640.00.009.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/112. 0.0040088903684760.00.001.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/87. 0.0040092603081240.00.002.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/45. 0.0040095201381020.00.000.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/320. 0.0040097804561700.00.008.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/169. 0.0040073505197240.00.005.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/109. 0.0040094803297590.00.003.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/228. 0.0040076505428510.00.005.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-0-0/0/270. </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e6090899e60908975e6c439
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.185) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Saturday, 22-Feb-2025 03:47:51 CET Restart Time: Tuesday, 17-Dec-2024 11:04:12 CET Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 66 days 16 hours 43 minutes 39 seconds Server load: 0.35 0.33 0.29 Total accesses: 102099796 - Total Traffic: 3126.6 GB - Total Duration: 84444457129 CPU Usage: u79.39 s1461.6 cu8780530 cs1428830 - 177% CPU load 17.7 requests/sec - 0.6 MB/second - 32.1 kB/request - 827.078 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W______........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26223630/200/5968693_ 14.810044790953080.05.41187895.03 10.0.0.74http/1.1dummy.cloudioo.net:80GET /backup/.env.bak HTTP/1.1 1-2610490/66/5903182W 1.570044407633410.00.78185668.11 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-26227640/196/5844396_ 6.741043939523310.05.12183826.39 10.0.66.237http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-26252500/147/5782966_ 11.02014043391797390.04.06181704.69 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtMBkr0lV-3hWRs 4-26257080/147/5706383_ 5.08090642891275690.02.95179435.25 10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502220347490f449104 5-2616720/56/5618644_ 1.78013742280155530.00.76176669.80 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsgBSuKNv8ptbAU 6-2618440/52/5535208_ 1.7213241648439790.00.50174146.70 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250222034745ZA40067b93ad1 7-2619220/48/5428334_ 2.780040935535760.00.91170500.86 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-26-0/0/5297724. 0.009117840056743200.00.00166905.06 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.Cr0BDMbovym90EF 9-26-0/0/5119913. 0.00839838883376560.00.00161259.27 10.0.0.74http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250220123133ZA62567b7129 10-26-0/0/4874078. 0.002868037284196860.00.00153736.67 10.0.45.27http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-26-0/0/4485937. 0.002920034907831780.00.00140800.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-26-0/0/4115636. 0.0021008732477569610.00.00129293.28 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250222031244ZA14367b9329c6c 13-26-0/0/3762211. 0.002204260530096938480.00.00118079.46 10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222031102a322f948 14-26-0/0/3396423. 0.0015608027606202480.00.00106522.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-26-0/0/3071011. 0.0016113025295434780.00.0096106.23 10.0.67.172http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-26-0/0/2791280. 0.0016685023222503260.00.0087240.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-26-0/0/2503115. 0.0016680021004219900.00.0078177.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-26-0/0/2232259. 0.0016201018990482560.00.0069678.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-26-0/0/1970522. 0.0037715016948387770.00.0061456.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-26-0/0/1680997. 0.0037857014678230960.00.0052548.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-26-0/0/1447956. 0.0037851012781062920.00.0044872.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-26-0/0/1242563. 0.0037858011101779610.00.0038694.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-26-0/0/1009414. 0.003783409278568500.00.0031346.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-26-0/0/847477. 0.003786107898498670.00.0026456.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-26-0/0/693436. 0.003782506628913610.00.0021542.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-26-0/0/619625. 0.009095605978598480.00.0019271.22 10.0.0.192http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 27-26-0/0/549434. 0.009186505388775990.00.0017087.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-26-0/0/495425. 0.0090947974901477870.00.0015440.97 10.0.1.88http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 29-26-0/0/441907. 0.009185904475349630.00.0013774.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-26-0/0/381095. 0.009184503918410430.00.0011781.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-26-0/0/314505. 0.009184303373393610.00.009774.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-26-0/0/245426. 0.009185302809447210.00.007645.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-26-0/0/205666. 0.00909561002453400110.00.006357.13 10.0.1.88http/1.1secure-landings.api.cloudioo.nePOST /dob/notification?cfg_sessionid=20250220203610ZA71867b7842 34-26-0/0/170025. 0.009096602112278180.00.005244.97 10.0.0.192http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 35-26-0/0/143608. 0.00909411211884765710.00.004443.16 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /quizvrzapt-1000tt/index.html?ttclid=E.C.P.CtABSoBZLWcnEG_l 36-26-0/0/130772. 0.009183801774909700.00.004042.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-26-0/0/118640. 0.009184701638779960.00.003662.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-26-0/0/106549. 0.0010260701533966790.00.003298.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-26-0/0/95010. 0.0010262101408177650.00.002900.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-26-0/0/94016. 0.0010261201412313100.00.002859.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-23-0/0/89909. 0.0040509601341651030.00.002782.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-23-0/0/85451. 0.0040511501291959180.00.002630.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-23-0/0/84404. 0.004048392931264551560.00.002612.74 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBg0LLPq_NAkr 44-23-0/0/82476. 0.0040509401256713260.00.002510.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-23-0/0/81032. 0.0040507901236233830.00.002509.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-23-0/0/73265. 0.0040511201165195370.00.002233.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-23-0/0/64802. 0.0040511101075173330.00.002004.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-23-0/0/58358. 0.0040513901016259260.00.001795.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-23-0/0/49474. 0.004050660925086400.00.001504.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-23-0/0/43536. 0.00405130
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7ccbf98e7ccbf983510e84b
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.196) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Thursday, 20-Feb-2025 04:28:13 CET Restart Time: Thursday, 19-Dec-2024 08:34:16 CET Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 62 days 19 hours 53 minutes 57 seconds Server load: 0.31 0.37 0.38 Total accesses: 97718970 - Total Traffic: 2992.6 GB - Total Duration: 81168233759 CPU Usage: u89.42 s1450.66 cu8464980 cs1384550 - 181% CPU load 18 requests/sec - 0.6 MB/second - 32.1 kB/request - 830.629 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W__W_.___....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2420580/104/5643555W 7.760042692789540.02.44177450.31 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-24299790/157/5595248_ 8.310121042230366920.04.30175992.64 10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250220042810b2336982 2-2430190/93/5539455_ 5.861152741779186690.02.78174425.41 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 3-2442810/69/5474337W 4.571041316434640.01.54172057.86 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=lkSfUyBSCuXO17h1nC1ArrjqQ58AybO 4-2477560/39/5418605_ 1.29119140859326800.01.10170912.45 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cr0BeZJgFYeRbU- 5-24-0/0/5329904. 0.009112540287233500.00.00167287.38 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBXDl7mvaXK8J 6-24210780/234/5249005_ 16.650039671224250.06.23165526.91 10.0.32.95http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-24292060/175/5146940_ 6.920038922720530.05.92161895.52 10.0.69.107http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-2423670/102/5033806_ 3.80013838197960020.02.11158395.31 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBcW3DD_kZqKW 9-24-0/0/4874719. 0.003402137146355120.00.00153238.69 10.0.0.74http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 10-24-0/0/4639408. 0.007876119435605353180.00.00145756.83 10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502200216554585c048 11-24-0/0/4294240. 0.0010270033471861650.00.00134913.36 10.0.0.192http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-24-0/0/3947231. 0.0010629031249393130.00.00123652.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-24-0/0/3583548. 0.0014039028813669360.00.00112426.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-24-0/0/3270773. 0.00166191826646126350.00.00102445.92 10.0.45.235http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 15-24-0/0/2962486. 0.0017257024387823800.00.0092700.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-24-0/0/2681303. 0.0017261022335856900.00.0083954.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-24-0/0/2427420. 0.0016605020349581930.00.0075727.40 10.0.32.95http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-24-0/0/2159229. 0.0017263018314756850.00.0067539.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-24-0/0/1905119. 0.001661426616397313500.00.0059544.49 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtMB3n8n8oyvdwZ 20-24-0/0/1666777. 0.0019399014518145330.00.0052172.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-24-0/0/1432758. 0.0019391012664667590.00.0044690.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-24-0/0/1192640. 0.001884019810688738530.00.0037151.89 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtEBQR6ZBN4gVt2 23-24-0/0/1007519. 0.00188661409219488710.00.0031455.05 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CroB0zI0BrGt6X4 24-24-0/0/825679. 0.001938807723276260.00.0025693.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-24-0/0/702078. 0.001940006691255220.00.0021852.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-24-0/0/604418. 0.001941205836171810.00.0018794.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-24-0/0/541134. 0.0018861925289202700.00.0016816.35 10.0.0.74http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 28-24-0/0/490215. 0.0018864734837501470.00.0015208.29 10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250219231341ZA50467b65795ea 29-24-0/0/433100. 0.001939804372984690.00.0013471.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-24-0/0/377023. 0.00188646783865386770.00.0011705.94 10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250219231347f04a2941 31-24-0/0/303220. 0.002201403274555980.00.009436.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-24-0/0/247668. 0.002201302794103620.00.007643.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-24-0/0/199741. 0.005831802397619090.00.006151.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-24-0/0/172426. 0.005834202128558700.00.005320.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-24-0/0/149440. 0.005806101936857500.00.004604.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-24-0/0/130900. 0.005832101738793190.00.004044.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-24-0/0/118887. 0.005831601619158340.00.003694.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-24-0/0/109632. 0.005832601509503100.00.003415.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-24-0/0/103955. 0.005813501458124270.00.003150.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-24-0/0/96152. 0.005833401375249410.00.002986.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-24-0/0/89862. 0.005833701323390730.00.002796.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-24-0/0/90188. 0.005832801278053560.00.002795.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-24-0/0/89435. 0.005830201282823450.00.002815.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-24-0/0/79654. 0.005830501206019060.00.002469.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-24-0/0/82136. 0.005831501213672230.00.002556.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-24-0/0/74962. 0.005830401141976870.00.002316.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-24-0/0/70761. 0.005833101108018020.00.002203.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-23-0/0/57689. 0.002345520982668620.00.001764.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-23-0/0/49820. 0.002346430905421410.00.001545.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-23-0/0/43873.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7ccbf98e7ccbf988a39a323
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.196) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Tuesday, 18-Feb-2025 02:16:05 CET Restart Time: Thursday, 19-Dec-2024 08:34:16 CET Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 60 days 17 hours 41 minutes 49 seconds Server load: 0.48 0.55 0.56 Total accesses: 96112317 - Total Traffic: 2942.2 GB - Total Duration: 80149525651 CPU Usage: u102.56 s1435.1 cu8372940 cs1369530 - 186% CPU load 18.3 requests/sec - 0.6 MB/second - 32.1 kB/request - 833.915 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___..__W.__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24116890/19/5506563_ 0.7413741856274180.00.41173035.22 10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218021540ZA42367b3df3c 1-24119790/15/5459522_ 0.562041402923350.00.49171694.48 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 2-24180680/271/5405590_ 13.7229340956376060.06.34170158.64 10.0.1.159http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-24-0/0/5340794. 0.00287040499094510.00.00167773.34 10.0.1.159http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-24-0/0/5287563. 0.00497440062960080.00.00166703.91 10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218021500ZA42867b3df1417 5-24230780/226/5201719_ 10.711039502134190.05.87163201.67 10.0.45.235http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-24233940/217/5124529_ 13.6823838906559120.05.05161499.69 10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218021558ZA25267b3df4e 7-24237130/208/5025310W 10.510038174467960.05.09157972.48 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-24-0/0/4916641. 0.00453037474480600.00.00154637.20 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 9-24237770/210/4770420_ 11.58191636485662040.06.13149946.98 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 10-24237820/211/4548663_ 10.481035021722610.05.39142781.78 10.0.66.237http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-24-0/0/4214814. 0.001586413632951182750.00.00132332.27 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtYBSIy7nSPoBLK 12-24-0/0/3889632. 0.0016734030859649800.00.00121776.20 10.0.0.160http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-24-0/0/3547412. 0.0017054028564478240.00.00111228.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-24-0/0/3246213. 0.0016730026468955970.00.00101649.76 10.0.0.160http/1.1dummy.cloudioo.net:80GET / HTTP/1.1 15-24-0/0/2948702. 0.0017058024281306000.00.0092250.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-24-0/0/2669408. 0.0016718022243213700.00.0083545.88 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 17-24-0/0/2419063. 0.0020009020279061000.00.0075474.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-24-0/0/2154088. 0.001989012918262734070.00.0067372.48 10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtQBV7yP9F84bwEZ 19-24-0/0/1902901. 0.0020187016373632410.00.0059473.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-24-0/0/1665223. 0.0020201014494341420.00.0052131.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-24-0/0/1431386. 0.00199007012646772970.00.0044644.43 10.0.1.159http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250217204421ZA64067b3919539 22-24-0/0/1191682. 0.0020192010675190160.00.0037127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-24-0/0/1006042. 0.002018309204044370.00.0031414.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-24-0/0/825109. 0.001989916177713363990.00.0025678.51 10.0.1.159http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250217204340ZA52467b3916ce966a&e 25-24-0/0/701353. 0.002018406681091560.00.0021830.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-24-0/0/604056. 0.00199056365828858390.00.0018785.36 10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021720441636320139 27-24-0/0/540113. 0.0019896185279633050.00.0016787.50 10.0.1.159http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 28-24-0/0/489795. 0.002019804831755560.00.0015195.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-23-0/0/432806. 0.004948104367186810.00.0013463.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-23-0/0/376398. 0.004934603860043260.00.0011685.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-23-0/0/303177. 0.004944503272260120.00.009434.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-23-0/0/247638. 0.004948502792053460.00.007642.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-23-0/0/199737. 0.004946802397004370.00.006151.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-23-0/0/172422. 0.004947702128418370.00.005320.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-23-0/0/149284. 0.004948701933400740.00.004600.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-23-0/0/130891. 0.005405301738449330.00.004044.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-23-0/0/118884. 0.005397701618552450.00.003694.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-23-0/0/109617. 0.005400301509326080.00.003415.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-23-0/0/103815. 0.005399701456194250.00.003147.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-23-0/0/96146. 0.005404201375104720.00.002986.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-23-0/0/89859. 0.005403401323253510.00.002796.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-23-0/0/90178. 0.005404701277876220.00.002795.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-23-0/0/89427. 0.005403901282086050.00.002815.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-23-0/0/79626. 0.005398901205809060.00.002468.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-23-0/0/82123. 0.005369501213326200.00.002556.56 10.0.0.105http/1.1dob.api.cloudioo.net:80GET /api/ HTTP/1.1 46-23-0/0/74952. 0.005399401141323320.00.002315.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-23-0/0/70752. 0.005404401107961380.00.002202.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-23-0/0/57689. 0.00538240982668620.00.001764.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-23-0/0/49820. 0.00539150905421410.00.001545.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-23-0/0/43873. 0.00540310828778130.00.001326.86 ::
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b45e2ac788
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Feb-2025 02:02:13 CET Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 129 days 48 minutes 31 seconds Server load: 0.91 0.67 0.55 Total accesses: 198320636 - Total Traffic: 6147.3 GB - Total Duration: 163974061740 CPU Usage: u150.46 s2814.45 cu17428000 cs2873540 - 182% CPU load 17.8 requests/sec - 0.6 MB/second - 32.5 kB/request - 826.813 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ________W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42310630/11/11645050_ 0.530588524280150.00.45371998.59 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 1-42308340/298/11520962_ 12.41061187659151310.05.65368290.66 10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiWkEiLCJkZXNpZ25faWQiOiIyNz 2-42218740/115/11398043_ 5.64014486675536820.02.86364603.88 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /reg_gameland/index.html HTTP/1.1 3-4249030/228/11270397_ 12.47065185600061250.06.16360184.63 10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250216020212546f59ff 4-42127550/168/11129070_ 8.931084498110480.05.13355689.06 10.0.47.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-4255450/253/10967881_ 12.5506883421423640.06.74349784.69 10.0.1.159http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216020208ZA66767b13910de 6-42228610/103/10781855_ 6.73014782051178590.03.72344163.34 10.0.1.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBOigRSEn8LGq 7-42229640/97/10578921_ 7.460080649466710.03.31338108.97 10.0.1.159http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-42231700/94/10312711W 6.710078725036790.02.93329595.06 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-42234750/89/9963320_ 7.31020576503386090.02.22317664.25 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsgB8eO6y08y_EX 10-42-0/0/9507347. 0.0023718873518389980.00.00302923.13 10.0.1.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBf4S-qzzDLd6 11-42-0/0/8831075. 0.00732069297264680.00.00280697.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-42-0/0/8148695. 0.00727064984647030.00.00257661.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42-0/0/7417467. 0.0020419360018065520.00.00234571.97 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUB1KtmsngHcos 14-42-0/0/6718521. 0.00205055315548400.00.00211975.08 10.0.1.199http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 15-42-0/0/6099163. 0.008202050858700760.00.00192413.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/5516571. 0.008316046584779510.00.00174074.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/4947064. 0.008183042359911400.00.00155527.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/4392100. 0.0022994038039404340.00.00138207.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-42-0/0/3881480. 0.0024673034022238620.00.00122041.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/3360159. 0.0024554029967434810.00.00105584.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-42-0/0/2858137. 0.0026145025930383430.00.0089723.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/2393035. 0.0026163022225885160.00.0075279.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/1989490. 0.0026172018887798960.00.0062380.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/1660588. 0.0026176016161033200.00.0052035.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/1398738. 0.0026174013853781140.00.0043944.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/1188901. 0.0026166011958774610.00.0036902.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/1058321. 0.0026167010761868550.00.0033096.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/933107. 0.005482309578053850.00.0029099.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/822214. 0.005488108656018090.00.0025674.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/674869. 0.005484207244395280.00.0021064.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/567297. 0.005487106325854810.00.0017670.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/457103. 0.005468905355667460.00.0014078.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/366978. 0.005483404499654130.00.0011333.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/301888. 0.005484303851801880.00.009297.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/249966. 0.005485603322769030.00.007598.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/222617. 0.005485702996694440.00.006837.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/193492. 0.005487002706916330.00.005943.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/163477. 0.005488202390265290.00.004921.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/150363. 0.005485802202353940.00.004545.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/143547. 0.00545552152096697250.00.004339.97 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=20992331278&a_id=689574988203&p=mobil 41-42-0/0/127799. 0.005478901984987440.00.003845.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/120248. 0.005479201855700810.00.003647.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/113790. 0.005484701772902620.00.003483.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/107059. 0.005483201685910090.00.003231.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/100319. 0.005482901586937840.00.003047.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/87809. 0.005486601445811890.00.002620.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/78968. 0.005486501359277450.00.002351.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/74510. 0.005487801322455060.00.002235.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/59839. 0.005483901167687990.00.001796.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/54572. 0.005486301099375450.00.001647.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b452550788
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Feb-2025 04:06:49 CET Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 127 days 2 hours 53 minutes 6 seconds Server load: 0.55 0.63 0.56 Total accesses: 196429166 - Total Traffic: 6088.4 GB - Total Duration: 162532886856 CPU Usage: u134.6 s2789.53 cu17310300 cs2853550 - 184% CPU load 17.9 requests/sec - 0.6 MB/second - 32.5 kB/request - 827.438 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 4 idle workers .W__WW.W__...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42-0/0/11499189. 0.00312287532600760.00.00367310.09 10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214040642ZA12467aeb34259 1-42315790/127/11375894W 6.130086688609570.01.25363660.81 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-4287870/7/11254789_ 0.2001985704714390.00.13359962.06 10.0.1.161http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 3-42237900/230/11128724_ 8.390784640099100.03.57355694.75 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /cdn/apariencias/31355/download-1.jpg HTTP/1.1 4-42195940/283/10988749W 12.773083550990880.03.99351230.47 10.0.0.160http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 5-42213500/254/10829816W 9.330082488933930.03.26345353.34 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /res/20250213_52062_16970/winsports-zazav4/corp-landing/pro 6-42-0/0/10646288. 0.001610881123618860.00.00339846.47 10.0.1.161http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-42210000/254/10447139W 9.140079757301630.03.47333895.94 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /cricket-news?cfg_sessionid=20250214040631ZA77267aeb3371dd1 8-42213550/275/10186856_ 10.37085877868058660.08.01325542.13 10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502140406478361d9ce 9-42228690/242/9841173_ 8.0301875666263300.04.04313832.22 10.0.0.160http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 10-42-0/0/9395828. 0.002262772743652450.00.00299347.06 10.0.1.161http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 11-42-0/0/8735139. 0.0075389068606330860.00.00277556.16 10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214020103ZA38867ae95cfb1 12-42-0/0/8064079. 0.0021964064366316360.00.00254876.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42-0/0/7351167. 0.0022094059515126810.00.00232469.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-42-0/0/6671908. 0.0024542054939479190.00.00210503.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-42-0/0/6066053. 0.0026458050566535840.00.00191360.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/5495883. 0.0026482046386038850.00.00173387.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/4930263. 0.0029077042184316200.00.00155002.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/4380798. 0.0029418037907831060.00.00137870.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-42-0/0/3874354. 0.0029427033917940130.00.00121810.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/3356263. 0.0029440029888383550.00.00105474.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-42-0/0/2855331. 0.0029422025861444680.00.0089655.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/2390206. 0.0029417022155977390.00.0075195.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/1987241. 0.0029398018827013750.00.0062328.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/1658546. 0.0029242016103537440.00.0051978.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/1397104. 0.0029154013802473680.00.0043901.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/1187370. 0.0029428011907086540.00.0036864.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/1057583. 0.0029409010718644280.00.0033076.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/932653. 0.002932509540917670.00.0029090.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/821706. 0.002941308613088250.00.0025663.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/674494. 0.002942007212338890.00.0021052.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/566863. 0.002941106289348980.00.0017661.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/456527. 0.002941905320260120.00.0014062.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/366716. 0.002941504470507130.00.0011329.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/301507. 0.002935403817085430.00.009291.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/249666. 0.002942903297872100.00.007593.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/222323. 0.002944102971556750.00.006832.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/193263. 0.002940102686520220.00.005938.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/163268. 0.002941602370334200.00.004918.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/150102. 0.002943102178783670.00.004540.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/143041. 0.002941002070793920.00.004321.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/127562. 0.002942401960750480.00.003841.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/120035. 0.002927201832953790.00.003643.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/113612. 0.003561101754193530.00.003479.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/106809. 0.0035312961662798420.00.003226.62 10.0.1.161http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 45-42-0/0/100049. 0.003553201560994900.00.003042.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/87491. 0.003558601414902970.00.002614.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/78819. 0.0035317121341821800.00.002348.66 10.0.1.161http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35007431801142431949_173946708947 48-42-0/0/74245. 0.003557001290339370.00.002230.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/59632. 0.003555501147982840.00.001790.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/54396. 0.003542601078851750.00.001644.69 ::1http/1.1lws.alb.cloudioo.net:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b937a1d041b
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Feb-2025 15:00:40 CET Restart Time: Saturday, 21-Dec-2024 17:21:24 CET Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 52 days 21 hours 39 minutes 15 seconds Server load: 1.87 1.82 1.80 Total accesses: 87921186 - Total Traffic: 2688.3 GB - Total Duration: 72098931799 CPU Usage: u129.89 s1353.48 cu7725930 cs1278090 - 197% CPU load 19.2 requests/sec - 0.6 MB/second - 32.1 kB/request - 820.04 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_WW__WW_._.W_._W............................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21177310/107/4965074W 8.013037246642570.03.24155762.64 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=CTb_slash_ua7957ncHMmIRNPde4hAeW4z_slash_Yg 1-2130080/6/4914443_ 0.23098836806531530.00.02154043.06 10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502121500383501a983 2-21193030/110/4858530W 7.711036423757690.03.32152848.27 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212150038abf99cfb 3-2124840/208/4801799W 21.450036005250720.010.98150535.34 10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212150039683febf8 4-21224050/89/4746631_ 8.54012335621060060.03.53148472.81 10.0.1.161http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-2131910/5/4675852_ 0.29024135118503310.00.14146906.45 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUB8aWw_szZlUn 6-21123030/164/4603223W 11.776034556322030.05.95144264.14 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=WDWclCi8ZuHhfnfPA9f0M2KEhoq3Gw_slash_vdz3X2 7-2131960/3/4518743W 0.080033938554990.00.01141972.66 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16970/winsports-zazav4/provider.js HTTP 8-21107490/173/4412243_ 17.56016433212173700.05.70138323.61 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /downgamel-za-1000sh/index.html?clickid=a1f5fcbdefb91b4003c 9-21-0/0/4290246. 0.00313932423116810.00.00134385.94 10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBAHzanHwloTz 10-21295670/48/4100455_ 2.99071631232031030.01.79128834.53 10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212150038935718a6 11-21-0/0/3811047. 0.0023029370164430.00.00119388.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-2124890/242/3536867W 18.330027650443830.09.69110691.88 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-21297680/53/3272752_ 3.540025882493950.01.32102693.38 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 14-21-0/0/3012326. 0.0014023983865070.00.0094252.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-21301330/50/2768309_ 3.72074322325829110.01.2986503.45 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212150038db4fddf0 16-21304640/38/2547935W 3.530020637480950.01.7079552.48 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212150039b08e4fb3 17-21-0/0/2272348. 0.00695018649640300.00.0070996.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-21-0/0/2048042. 0.005705417010316390.00.0063996.34 10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212145105ZA83067aca749 19-21-0/0/1815869. 0.001206015209215140.00.0056878.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-21-0/0/1574072. 0.007147013342246040.00.0049072.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-21-0/0/1365834. 0.007173011741987110.00.0042860.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-21-0/0/1138838. 0.00708709932936130.00.0035533.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-21-0/0/936340. 0.006938638320124700.00.0029310.44 10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212130455ZA96667ac8e67 24-21-0/0/781086. 0.00717807059226420.00.0024472.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-21-0/0/661253. 0.001181806070209100.00.0020652.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-21-0/0/585935. 0.001180805443289310.00.0018287.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-21-0/0/522739. 0.001367304927014640.00.0016359.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-21-0/0/481802. 0.001380304555226930.00.0015011.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-21-0/0/416010. 0.001382103988946850.00.0012886.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-21-0/0/349212. 0.001375203472553720.00.0010931.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-21-0/0/289431. 0.001377702979026800.00.009078.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-21-0/0/230450. 0.001381402490991270.00.007211.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-21-0/0/191041. 0.001381702149002580.00.005969.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-21-0/0/165576. 0.001380701919546280.00.005180.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-21-0/0/137842. 0.001382401671577040.00.004281.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-21-0/0/123471. 0.001382201550819660.00.003838.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-21-0/0/109150. 0.001371501400665670.00.003385.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-21-0/0/102825. 0.001382301328960140.00.003167.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-21-0/0/99203. 0.001884401293644180.00.003074.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-21-0/0/96895. 0.001884601270798570.00.003036.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-21-0/0/92922. 0.001884101248504450.00.002885.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-21-0/0/87583. 0.0010546501176391050.00.002729.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-21-0/0/82982. 0.0010547901131907570.00.002597.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-21-0/0/86812. 0.0010547701149580260.00.002715.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-21-0/0/79689. 0.0010521014041085782860.00.002445.17 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=vtTLFk7RpGyx_slash_TeKlOePQhWMX 46-21-0/0/77214. 0.0010545701058498360.00.002447.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-21-0/0/62396. 0.0010520978928023140.00.001944.74 10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250211094706ZA92367ab0e8af3 48-21-0/0/52940. 0.001054350836587330.00.001635.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-21-0/0/47241. 0.001053670793286820.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7ccbf98e7ccbf9815646dca
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.196) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Monday, 10-Feb-2025 06:08:44 CET Restart Time: Thursday, 19-Dec-2024 08:34:16 CET Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 52 days 21 hours 34 minutes 28 seconds Server load: 0.94 1.39 1.28 Total accesses: 88246733 - Total Traffic: 2696.9 GB - Total Duration: 74530178184 CPU Usage: u122.89 s1342.66 cu7841590 cs1283580 - 200% CPU load 19.3 requests/sec - 0.6 MB/second - 32.0 kB/request - 844.566 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____.___._W.W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22130410/126/4913023_ 7.79025537890528050.02.70154133.72 10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=qnxC_slash_zrUeeTfsAYUgVtZTq1sY 1-22254750/289/4866506_ 25.7302237456653180.06.69152617.89 10.0.37.238http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 2-22269640/16/4819865_ 1.730037065971310.00.71151336.44 10.0.71.183http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-22144210/122/4763219_ 7.39010236640916900.03.17149330.27 10.0.0.242http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-22246160/35/4715994_ 1.4103636264556400.00.88148311.67 10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210060837ZA24467a989d5 5-22-0/0/4640478. 0.002035757261450.00.00145296.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-2228400/208/4570982_ 14.40090535237306170.07.14143858.91 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250210060841cb2b7e99 7-22182160/77/4485166_ 4.00014434604586240.02.14140755.77 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsgBT9UVRhan3QG 8-22183410/77/4393436_ 8.830033986537780.05.10137987.05 10.0.33.65http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-22-0/0/4278741. 0.0024033175611090.00.00134125.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-22133610/128/4104829_ 8.81013231977323940.03.26128467.01 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsgB6ozVkOLZDRv 11-22153260/92/3821249W 9.400030196865460.03.76119778.53 10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250210060830ZA47867a989cef2ce4&e 12-22-0/0/3549173. 0.0089028435624470.00.00110970.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-22153310/104/3270346W 10.810026542744730.04.40102344.45 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 14-22-0/0/3034701. 0.0023578024890689980.00.0094877.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-22-0/0/2793938. 0.0023575023079771960.00.0087309.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-22-0/0/2556239. 0.0023589021323964620.00.0079953.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-22-0/0/2336791. 0.0023587019564477450.00.0072847.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-22-0/0/2090266. 0.0023592017694986080.00.0065376.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-22-0/0/1865275. 0.0023301015997351300.00.0058278.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-22-0/0/1636214. 0.0024156014178162130.00.0051244.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-22-0/0/1413809. 0.0039093012425738880.00.0044108.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-22-0/0/1177445. 0.0038962010471873080.00.0036703.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-22-0/0/993422. 0.003902009022280270.00.0031038.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-22-0/0/815007. 0.003908207562200430.00.0025381.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-22-0/0/693715. 0.003908606550974680.00.0021608.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-22-0/0/597848. 0.003888005715076490.00.0018595.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-22-0/0/535157. 0.004385805180352820.00.0016642.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-22-0/0/486142. 0.007785804746279750.00.0015094.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-22-0/0/429751. 0.007769104290252380.00.0013377.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-22-0/0/374344. 0.007785203794455010.00.0011625.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-22-0/0/300445. 0.007784203183666130.00.009353.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-22-0/0/245214. 0.0016409502716527270.00.007572.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-22-0/0/198379. 0.0016413002332519730.00.006108.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-22-0/0/170821. 0.0016421602074309630.00.005279.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-22-0/0/148396. 0.0016415501881441450.00.004575.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-22-0/0/129789. 0.0016422901686875010.00.004018.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-22-0/0/117640. 0.0016423301567979130.00.003662.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-22-0/0/108402. 0.0016422101464948530.00.003383.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-22-0/0/102212. 0.0022024601405590830.00.003105.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-22-0/0/94717. 0.0022024501330675220.00.002944.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-22-0/0/89140. 0.0022029501271028800.00.002779.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-22-0/0/89029. 0.0022030801238299020.00.002769.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-22-0/0/88421. 0.0022022501239759090.00.002788.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-22-0/0/79066. 0.0022028801169720750.00.002451.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-22-0/0/81142. 0.0022017801170980500.00.002525.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-22-0/0/74195. 0.0022029801102705990.00.002299.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-22-0/0/69792. 0.0022030301068877740.00.002181.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-22-0/0/56231. 0.002203020933143830.00.001725.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-22-0/0/48820. 0.002202860862947980.00.001521.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-22-0/0/43030. 0.002202490798303890.00.001301.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-22-0/0/37683. 0.00224383
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e91c8b09e91c8b097e0323d0
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.216) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Feb-2025 06:30:54 CET Restart Time: Thursday, 10-Oct-2024 02:13:19 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 121 days 5 hours 17 minutes 35 seconds Server load: 1.47 1.61 1.51 Total accesses: 189411830 - Total Traffic: 5871.3 GB - Total Duration: 157495897372 CPU Usage: u175.09 s2769.8 cu17056300 cs2801810 - 190% CPU load 18.1 requests/sec - 0.6 MB/second - 32.5 kB/request - 831.5 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WWW__W_W_W.W.W_................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41122240/19/11035833W 1.940083734623180.01.06352730.25 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250208063053a879548e 1-41298760/131/10915691W 7.130082900681170.04.12348907.78 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-41197650/212/10815378W 18.330081865552490.05.64345044.44 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /res/20250206_51957_16970/winsports-zazav4/corp-landing/pro 3-41125460/291/10677677_ 18.46017881012066200.09.55340414.00 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtMBOoripVzlD1hvC6 4-41311690/125/10534130_ 8.4004079969888670.03.23336733.78 10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208063047ZA22167a6ec07 5-41322210/100/10374543W 8.811078825931100.02.14331784.00 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /contenido-podcast-programa/the-astrology-of-the-menendez-b 6-4173140/57/10204370_ 5.27021577644322660.01.48326191.91 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CrsBcFhbHmzQzxAflJ 7-41140420/5/10010628W 0.260076134164520.00.28319465.91 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250208063053fd2f76e0 8-41323700/107/9770206_ 6.65036074438614440.03.39311637.75 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=822cc634-e5dd-11ef-8e 9-41219970/219/9462818W 12.470072352835130.06.63302634.50 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025020806305324945342 10-41-0/0/9001512. 0.0031069526400300.00.00286888.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-4120860/96/8368835W 5.480065670437790.02.68266273.63 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250208063052a4296c6f 12-41-0/0/7733382. 0.00764461555799580.00.00245003.78 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502080630449c3b3aba 13-41241050/180/7040118W 13.790056986723170.05.16222509.14 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CrsB7iv4LHBLD_4-J0 14-4131640/87/6384784_ 4.7304452511877960.02.12201732.88 10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208063048ZA85167a6ec08 15-41-0/0/5827076. 0.00329048510966850.00.00183714.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-41-0/0/5324692. 0.00321044780561460.00.00167642.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-41-0/0/4823993. 0.00471041122551840.00.00151585.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-41-0/0/4281895. 0.00383036996198620.00.00134786.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/3799397. 0.00825033151025970.00.00119135.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-41-0/0/3287921. 0.00698029125095020.00.00103664.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-41-0/0/2774855. 0.00818025132060770.00.0087350.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-41-0/0/2336082. 0.00715021522348630.00.0073428.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/1925262. 0.00815018224247420.00.0060512.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/1631978. 0.006037415705797520.00.0051230.98 10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208062045ZA23867a6e9ad7b 25-41-0/0/1378440. 0.00832013609583990.00.0043181.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-41-0/0/1185748. 0.00867011901241530.00.0037115.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-41-0/0/1048522. 0.00859010647311790.00.0032589.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-41-0/0/921435. 0.0082009499321580.00.0028775.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-41-0/0/799431. 0.0085608377923510.00.0024992.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-41-0/0/671979. 0.003442007217420030.00.0020838.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-41-0/0/551543. 0.003419706141919420.00.0017120.91 10.0.68.44http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 32-41-0/0/454842. 0.003648105258772060.00.0014121.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-41-0/0/357417. 0.004882704389321590.00.0011046.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-41-0/0/296820. 0.004883003842302600.00.009154.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-41-0/0/253684. 0.004883703373599900.00.007759.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-41-0/0/211619. 0.00485981872936304950.00.006467.50 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskB8c0e92MzZr5 37-41-0/0/192871. 0.004883402733085410.00.005867.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-41-0/0/169332. 0.004883502487080880.00.005123.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-41-0/0/156022. 0.004883902268074690.00.004711.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-41-0/0/140492. 0.004877802111014710.00.004247.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-41-0/0/129906. 0.004881102010296370.00.003899.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-41-0/0/124257. 0.004880401910453980.00.003777.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-41-0/0/108912. 0.004882301716118920.00.003295.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-41-0/0/105546. 0.004882001646619980.00.003246.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-41-0/0/100448. 0.004883301614265610.00.003080.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-41-0/0/91703. 0.004882501528846390.00.002817.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-41-0/0/84898. 0.004881401438223180.00.002557.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-41-0/0/70651. 0.004878001316169620.00.002140.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-41-0/0/62850. 0.005291101195124040.00.001889.43 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc54710857bc2
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Feb-2025 12:00:25 CET Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 119 days 10 hours 46 minutes 52 seconds Server load: 3.61 3.16 3.07 Total accesses: 186649906 - Total Traffic: 5785.0 GB - Total Duration: 154000892606 CPU Usage: u164.52 s2682.93 cu16735000 cs2716880 - 189% CPU load 18.1 requests/sec - 0.6 MB/second - 32.5 kB/request - 825.079 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WWWWWWW.WW_WW__WW..W.WW......................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40324170/1/10885885W 0.001082514401680.00.00347753.13 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206120022b06d9d90 1-40198580/53/10755385W 5.280081586790050.02.13343453.53 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-40326700/1/10653960W 0.050080774112580.00.00340811.44 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206120023af0f4803 3-40251380/25/10523546W 1.820079710166810.01.02336064.56 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtEBmpb9Zz6BJVU-YW 4-40110620/124/10379457W 10.480078852703480.04.12331463.34 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CsgBDEzOhDxtzvgp 5-40326750/1/10234505W 0.020077685769360.00.00327306.34 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206120023e21e2cb4 6-40243630/35/10059797W 3.540076406586810.00.60321590.84 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206120024886d3e4b 7-40-0/0/9864673. 0.0010075120247610.00.00315635.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-40146040/88/9608126W 7.341073219339060.02.66306979.88 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=2jBAxTiHpqvn99BIvv0I6bH2XAHmM5p 9-40220490/38/9317912W 4.094071309802830.01.23296739.03 10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250206120011ZA17267a4963bc016a&e 10-40256670/37/8893825_ 2.4902768783965380.00.88283733.72 10.0.0.99http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 11-40112720/107/8298660W 9.790065044697800.03.31263613.25 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CscB8gJZj1qZauE 12-40112770/116/7634979W 12.880060764071190.03.70241782.03 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CrsB2OO3UqwU2w5 13-40148740/106/6963123_ 8.23010856177183000.04.04220473.19 10.0.1.161http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-40280050/26/6345992_ 1.630120652069609650.00.61200560.39 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502061200230e06dce9 15-40228920/229/5775701W 16.350047890554840.06.57182097.86 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502061200245b6246d9 16-40256720/29/5263368W 3.540044021504690.00.58165638.38 10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502061200249ccfed0c 17-40-0/0/4772757. 0.009040520624020.00.00150192.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/4256784. 0.0014036421233980.00.00133431.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-403750/195/3731550W 13.400032499346050.04.26117322.70 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206120024b41ce566 20-40-0/0/3231521. 0.003028600488820.00.00101612.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40282500/24/2753900W 1.390024762590150.00.6186664.40 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /legal/tc HTTP/1.1 22-40282550/25/2307234W 1.410021219374370.00.4972674.13 10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206120024c8f328e2 23-40-0/0/1895209. 0.0012017804896390.00.0059403.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/1584619. 0.00763015236027250.00.0049630.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/1340658. 0.00669013096265370.00.0041817.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/1155471. 0.00709011472703780.00.0036124.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/1017559. 0.00760010332682490.00.0031653.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/903410. 0.00584179202129820.00.0028083.72 10.0.37.238http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 29-40-0/0/788562. 0.00149008160051670.00.0024533.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/648156. 0.00164906948090040.00.0020102.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/532928. 0.001677505902735760.00.0016344.58 10.0.0.99http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 32-40-0/0/428146. 0.001696404946069450.00.0013267.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/348928. 0.001691604220832380.00.0010789.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/287734. 0.001692003609594960.00.008781.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/243861. 0.001698603163083560.00.007424.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/214152. 0.001698402883493920.00.006470.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-40-0/0/184135. 0.001698502562775670.00.005581.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/171555. 0.001695802399940220.00.005242.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/148028. 0.001697502166862340.00.004423.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/132770. 0.001696601988639840.00.003936.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-40-0/0/123700. 0.001700101854831470.00.003741.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-40-0/0/111316. 0.001696001693781600.00.003406.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-40-0/0/108418. 0.001699701649668280.00.003268.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-40-0/0/106467. 0.001698301602862420.00.003211.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-40-0/0/92342. 0.001691901466777610.00.002810.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-40-0/0/84759. 0.0016698781389130220.00.002535.11 10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206063455ZA93767a449ffa7 47-40-0/0/84045. 0.001699201358929530.00.002578.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-40-0/0/66392. 0.001698101194001170.00.001981.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b939b04ff81
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Feb-2025 18:33:09 CET Restart Time: Saturday, 21-Dec-2024 17:21:24 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 42 days 1 hour 11 minutes 44 seconds Server load: 4.31 3.85 3.80 Total accesses: 71045573 - Total Traffic: 2170.4 GB - Total Duration: 59191382585 CPU Usage: u160.18 s1150.1 cu6531510 cs1080580 - 210% CPU load 19.6 requests/sec - 0.6 MB/second - 32.0 kB/request - 833.147 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 12 idle workers __W._W___W..__WW__.._W_.W....................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19176270/73/3905001_ 5.5806230176676130.01.94122366.33 10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201183305ZA848679e5ad1a0 1-19187990/48/3863045_ 5.560429829624630.01.31120945.90 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-19205740/41/3818390W 3.671029501823860.01.53120143.84 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502011833071c9790ba 3-19-0/0/3772580. 0.005029152343880.00.00117990.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-19127420/76/3726153_ 5.74013828818987770.02.45116384.65 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CskB4vpR9WkO_YW 5-19310490/143/3669799W 10.390028394879450.03.42115057.04 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201183308ec829ec5 6-19229950/34/3613484_ 2.16016727958663320.01.01113126.23 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBnHHRM2rP7OG 7-19252350/24/3549442_ 1.32024527456454540.00.20111316.73 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBIEvIUZVuLez 8-19324930/130/3462892_ 9.55023326853043780.03.19108513.55 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBsp_Qtoyfr_3 9-19261250/14/3370718W 1.300026259332340.00.86105352.58 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025020118330809e91bdf 10-19-0/0/3240047. 0.004025370988340.00.00101818.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-19-0/0/3029247. 0.003023976381750.00.0094769.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-19274840/185/2816923_ 16.7008222591782970.06.1587914.18 10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201183300ZA444679e5acc56 13-1912790/125/2611468_ 13.23057821202454690.04.4781867.83 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502011833071f24ca5a 14-19234680/164/2418014W 15.810019734630650.05.8975535.32 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 15-19263870/15/2243129W 1.120018502533720.00.7069861.09 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtEBO0g1315XDONQ 16-19238110/173/2095606_ 13.36063017303437990.05.7865287.65 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201183307dcb4398d 17-19106350/254/1903176_ 21.6204615875498220.06.9359411.54 10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250201183303ZA241679e5acf 18-19-0/0/1732676. 0.001014616679650.00.0054042.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-19-0/0/1556872. 0.006013216531870.00.0048759.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-19238270/163/1361684_ 15.68030011663514260.04.4042439.55 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CssBnvYYYt19CMH 21-19137380/85/1189730W 6.130010328038140.01.8837408.27 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201183308f11a5233 22-19265830/15/1001684_ 2.450178795362930.00.5231289.38 10.0.44.200http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 23-19-0/0/836669. 0.00007428587180.00.0026210.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-19265920/18/707056W 0.84006357300510.00.3122193.65 10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CskBhhMyIWjvLuaAWj 25-19-0/0/601007. 0.0014705472847640.00.0018789.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-19-0/0/535566. 0.0030704917335730.00.0016742.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-19-0/0/476497. 0.0051204437872490.00.0014917.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-19-0/0/437564. 0.0051404063665410.00.0013639.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-19-0/0/378077. 0.0051703577044060.00.0011730.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-19-0/0/318933. 0.0033903099520780.00.009968.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-19-0/0/264302. 0.0085002644248840.00.008304.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-19-0/0/212099. 0.00128202204418180.00.006656.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-19-0/0/178172. 0.00128701908266830.00.005578.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-19-0/0/153325. 0.00154501681669110.00.004804.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-19-0/0/129517. 0.00198501469632700.00.004026.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-19-0/0/116610. 0.00202701358502320.00.003645.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-19-0/0/101992. 0.00194101205115180.00.003178.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-19-0/0/95831. 0.00200201135968840.00.002954.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-19-0/0/93188. 0.00256601114779020.00.002902.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-19-0/0/90678. 0.00240701087954130.00.002856.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-19-0/0/87335. 0.00252201072400120.00.002716.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-19-0/0/81919. 0.0024350997209270.00.002562.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-19-0/0/76651. 0.0025680951160490.00.002417.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-19-0/0/80285. 0.0025990968643150.00.002514.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-19-0/0/73952. 0.0026390911504900.00.002275.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-19-0/0/71672. 0.0026140889063810.00.002276.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-19-0/0/57160. 0.0026480755530380.00.001792.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-19-0/0/47774. 0.0026240667669030.00.001486.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-19-0/0/43849. 0.0025280
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b4da7d9c5f
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-Jan-2025 18:06:48 CET Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 112 days 16 hours 53 minutes 6 seconds Server load: 3.54 2.91 2.56 Total accesses: 174227981 - Total Traffic: 5407.2 GB - Total Duration: 145348528759 CPU Usage: u203.77 s2521.82 cu15769600 cs2592040 - 189% CPU load 17.9 requests/sec - 0.6 MB/second - 32.5 kB/request - 834.243 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W_WC___W.WW__W_WW_W............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39293000/95/10123904W 7.230078190031830.02.97323908.53 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250130180634ZA820679bb19a66e77&click_id=8 1-39119490/24/10014656_ 1.72025277445350890.00.48320499.81 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /download-now-360/index.html?w_id=18932274909&a_id=69496101 2-39114250/37/9902532W 2.570076512003910.00.94317168.38 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-39141841/14/9787020C 1.080075541159770.20.89313230.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-39136620/202/9665072_ 15.10083074592497880.06.59309442.34 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025013018064601ac0c73 5-395560/68/9521771_ 7.48017873622904040.04.04304206.41 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CsoBTSY5-Q4lhb_s 6-39149800/3/9360002_ 2.610361672364440720.01.44299306.41 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /res/20250130_51846_15051/video-g-plus-za-v4/daily-news/gos 7-39201560/161/9185251W 14.500071171489560.05.90293981.25 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=QJG7OA0_slash_F8g0Jb2vpjDoEWZegjPDwzHhEHsqw 8-39-0/0/8956326. 0.0033069499095470.00.00286769.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-39279720/99/8654235W 8.540067526410430.04.81276466.53 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250130180647821a0a5f 10-3910770/76/8281214W 7.460065032384560.02.90264250.47 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CskBj8mjJUb3eJ-6 11-39201610/161/7723072_ 13.340127161470723280.04.77245690.06 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=JpIWOKXvrB2xNHxv3jzUsD4c4Utgf26lp_slash_R9M 12-3967750/53/7133402_ 4.1504057714860430.01.03225684.72 10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130180643ZA800679bb1a3 13-39158380/178/6493259W 13.570053304044450.04.80205576.19 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025013018064759d34877 14-39158440/185/5904952_ 16.970049312456920.06.20186455.53 10.0.37.73http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-39235080/119/5387011W 11.259045566058300.02.74170044.50 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /football?cfg_sessionid=20250130180626ZA539679bb1923ff69&w_ 16-39235130/148/4916086W 9.970042027162960.03.83155183.55 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CswBAXqymxQHlQ_ 17-39239970/121/4434347_ 12.8506138424104250.05.23139398.83 10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130180645ZA300679bb1a560 18-3950970/62/3960108W 3.880034624999240.01.96124695.25 10.0.0.96http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130180647ZA445679bb1a 19-39-0/0/3521313. 0.00283031132095970.00.00110809.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-39-0/0/3050534. 0.00262027441993270.00.0095841.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-39-0/0/2602541. 0.00270023789534750.00.0081793.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-39-0/0/2192877. 0.0012558720471721170.00.0068996.11 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501301804413d4074cd 23-39-0/0/1829095. 0.00280017421331840.00.0057512.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-39-0/0/1532175. 0.00275014938258890.00.0048056.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-39-0/0/1291464. 0.00282012798252310.00.0040629.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-39-0/0/1102739. 0.00336011058385540.00.0034269.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-39-0/0/976991. 0.0032409899202650.00.0030580.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-39-0/0/863105. 0.001381488817842820.00.0026968.21 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.Cr0BiIq3fG8_-6ur 29-39-0/0/762472. 0.0027907973588810.00.0023826.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-39-0/0/622479. 0.0031906615615710.00.0019458.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-39-0/0/522808. 0.0031205754868830.00.0016310.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-39-0/0/424175. 0.0032604874486940.00.0013088.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-39-0/0/340602. 0.0033804066429260.00.0010547.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-39-0/0/282555. 0.00257703470970430.00.008721.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-39-0/0/234345. 0.00272202986715960.00.007132.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-39-0/0/205451. 0.00267002656090650.00.006327.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-39-0/0/181375. 0.00269602416066890.00.005568.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-39-0/0/152170. 0.00276102094439580.00.004606.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-39-0/0/138436. 0.00271001895793530.00.004207.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-39-0/0/133962. 0.00279901830837860.00.004057.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-39-0/0/118470. 0.00268001704394900.00.003577.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-39-0/0/110945. 0.0025411731585553540.00.003384.51 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtEBybfMiXULazEB 43-39-0/0/106226. 0.00281201534133780.00.003273.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-39-0/0/98166. 0.00278401425294080.00.002985.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-39-0/0/92094. 0.00263101337724930.00.002801.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-39-0/0/79104. 0.00281901176952940.00.002366.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-39-0/0/72339. 0.00275801123649640.00.002159.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-39-0/0/67515. 0.00280401073709440.00.002042.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b4ccdcc1ec
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 28-Jan-2025 21:22:51 CET Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 110 days 20 hours 9 minutes 8 seconds Server load: 1.71 2.09 2.45 Total accesses: 170806456 - Total Traffic: 5302.1 GB - Total Duration: 142336273460 CPU Usage: u134.82 s2448.7 cu15535300 cs2551160 - 189% CPU load 17.8 requests/sec - 0.6 MB/second - 32.5 kB/request - 833.319 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 9 idle workers W__.____.._._W..W_WW........W................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36248430/238/9959372W 19.090076936643440.07.37318639.50 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250128212249d47d5784 1-36155210/20/9853133_ 1.15088176206464250.00.29315298.19 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501282122481c04a85a 2-36192870/3/9743153_ 0.1807975305619130.00.01312071.69 10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128212247ZA48867993c9719 3-36-0/0/9630898. 0.005074349271780.00.00308222.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-36106170/49/9511249_ 3.04016173416895910.01.43304543.31 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBrokF3-krOA2 5-36156310/22/9370472_ 1.23060572473513450.00.57299332.50 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501282122492c92a614 6-36278930/117/9211432_ 7.2407471224783640.03.39294549.59 10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128212242ZA51167993c9283 7-36278980/134/9040034_ 8.5801670062603290.03.27289322.31 10.0.0.179http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 8-36-0/0/8815748. 0.0012068425995340.00.00282322.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-36-0/0/8516772. 0.003066469716860.00.00272124.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-36108400/64/8149194_ 3.2202564008998590.01.50260085.08 10.0.0.96http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 11-36-0/0/7606372. 0.001060539419260.00.00241980.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-36156360/32/7026626_ 1.51033056848389690.00.66222293.22 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CssBH13uye88gKw 13-36157730/23/6392636W 1.380052476436350.00.82202412.14 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CssBGijOUhXJnPR 14-36-0/0/5812290. 0.0010048534529630.00.00183505.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-36-0/0/5301018. 0.002044832862440.00.00167325.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-3616570/101/4835727W 7.930041346446040.02.65152680.06 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 17-3616650/71/4359347_ 6.150537776479520.01.03137043.92 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-36157830/21/3888095W 1.870033999658610.01.19122418.92 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501282122490aab51f8 19-36157880/18/3453056W 1.280030538221610.01.23108683.81 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025012821224905ba39b1 20-36-0/0/2988254. 0.0088026886905960.00.0093905.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-36-0/0/2547596. 0.00123023297184040.00.0080088.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-36-0/0/2139573. 0.0058019992720450.00.0067323.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-36-0/0/1781008. 0.00117016978987960.00.0056035.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-36-0/0/1485933. 0.0089014516368630.00.0046632.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-36-0/0/1245200. 0.00125012383537600.00.0039214.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-36-0/0/1062073. 0.00119010680253140.00.0033007.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-36-0/0/935997. 0.0011509523146970.00.0029311.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-36188010/148/825183W 12.15308464266480.04.5325792.96 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 29-36-0/0/727109. 0.0012607642405000.00.0022740.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-36-0/0/593317. 0.0012906331566060.00.0018545.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-36-0/0/493245. 0.0012705464692370.00.0015393.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-36-0/0/393493. 0.006004575756620.00.0012152.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-36-0/0/315269. 0.004403814392730.00.009785.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-36-0/0/257936. 0.0014203221121020.00.007967.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-36-0/0/212383. 0.0023302759285230.00.006464.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-36-0/0/185671. 0.0024702453420020.00.005737.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-36-0/0/163277. 0.0024302227029220.00.005005.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-36-0/0/136551. 0.0024501923143450.00.004143.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-36-0/0/122073. 0.0021901721441470.00.003718.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-36-0/0/117429. 0.0024001666040590.00.003543.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-36-0/0/103170. 0.0023001541684520.00.003111.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-36-0/0/96808. 0.0019001435167920.00.002967.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-36-0/0/92261. 0.0024601383684840.00.002835.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-36-0/0/84139. 0.0024401274563880.00.002561.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-36-0/0/78840. 0.0033201193850170.00.002398.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-36-0/0/67175. 0.0032501046783540.00.002020.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-36-0/0/59525. 0.0019830983298590.00.001771.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-36-0/0/55665. 0.0031760943875740.00.001692.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-36-0/0/45855. 0.0031900849645580.00.001383.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-36-0/0/41776. 0.0031950790953750.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc547e57ef494
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 24-Jan-2025 12:46:44 CET Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 106 days 11 hours 33 minutes 11 seconds Server load: 3.77 3.17 3.16 Total accesses: 162505013 - Total Traffic: 5044.8 GB - Total Duration: 134633225040 CPU Usage: u152.32 s2333.26 cu15079700 cs2433320 - 190% CPU load 17.7 requests/sec - 0.6 MB/second - 32.6 kB/request - 828.487 ms/request 17 requests currently being processed, 0 workers gracefully restarting, 3 idle workers W_W_WWWWWWWWW.W._...W..W.WW....W................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35162160/41/9580941W 2.231073305554070.01.75306492.00 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250124124638ec3732d8 1-35326600/109/9464188_ 11.00017072468207140.02.64302734.47 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBGn0UFc80-ns 2-3532150/90/9374230W 6.072071783961120.03.75300256.19 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501241246417d5f17c8 3-35125780/56/9262713_ 5.0004270812112240.02.50295831.53 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 4-35132630/55/9132416W 4.830070055552790.01.92291965.56 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250124124643436ff4ee 5-3534770/84/9008542W 7.342069045702350.02.15288361.31 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 6-35135630/42/8847825W 3.421067875882310.01.36283209.81 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025012412462902868f8a 7-35197400/21/8679165W 2.690066725409300.00.44278163.72 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-35212590/13/8444650W 0.850065018307260.00.28270349.03 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssB4YemjiF7tD8 9-35221090/16/8187204W 1.010063305211920.00.63260965.31 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501241246432e16f186 10-35234180/3/7811458W 0.140061037026110.00.00249420.55 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501241246435572cbfe 11-35235830/1/7297178W 0.060057788864520.00.00232102.50 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501241246436419cfe5 12-35235880/3/6705850W 0.120053929777080.00.00212467.27 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250124124643797ecdfc 13-35-0/0/6091270. 0.0016049708409440.00.00193036.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-3534820/90/5526356W 7.280045963093440.02.29174914.13 10.0.1.128http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250121102114ZA653678f670 15-35-0/0/5017649. 0.0037106142173609420.00.00158307.66 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501241246041035cf39 16-3537610/99/4560096_ 6.6104338687102890.02.51143715.02 10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250124124638ZA48367937d9e 17-35-0/0/4123691. 0.006035540405100.00.00130006.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-35-0/0/3657591. 0.0049031823931910.00.00114685.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-35-0/0/3198603. 0.0054028321623500.00.00100695.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-35257480/124/2759512W 11.060024871114330.04.0586939.40 10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501241246429d28248f 21-35-0/0/2337265. 0.005021426488850.00.0073636.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-35-0/0/1950291. 0.0053018303403350.00.0061550.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-3537790/87/1606739W 9.210015395662340.02.9550450.06 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025012412464240c3d530 24-35-0/0/1343232. 0.0013013150205270.00.0042258.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-3540260/79/1130425W 9.942011245440880.02.3235322.55 10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501241246400f72fd3b 26-3540360/97/962938W 5.14009755558290.01.9030134.96 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CsUBlcyGO6EV5R1m 27-35-0/0/845064. 0.004708763630160.00.0026316.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-35-0/0/740390. 0.003807711704220.00.0023117.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-35-0/0/642992. 0.004606796627080.00.0020076.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-35-0/0/526884. 0.002805765448900.00.0016402.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-3540610/94/428890W 6.93004854139700.03.3113203.51 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskB7xDvU6uneeq 32-35-0/0/347382. 0.00163504071442840.00.0010827.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-35-0/0/286309. 0.00173103501190060.00.008886.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-35-0/0/230855. 0.00567902930784180.00.007084.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-35-0/0/193158. 0.00566102538683670.00.005905.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-35-0/0/168530. 0.00566902297735280.00.005125.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-35-0/0/144319. 0.00568402015781830.00.004380.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-35-0/0/132135. 0.00563301861743810.00.004062.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-35-0/0/112610. 0.00561901681262070.00.003369.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-35-0/0/99551. 0.00566801523551310.00.002948.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-35-0/0/90864. 0.0054851661383959600.00.002750.77 10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtABmQ3rNh1HEPd 42-35-0/0/81899. 0.00565301257781790.00.002530.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-35-0/0/78418. 0.00565401211077420.00.002350.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-35-0/0/76041. 0.00567501162663390.00.002295.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-35-0/0/68033. 0.0054861371078515570.00.002082.85 10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250124111515ZA9176793683357 46-35-0/0/59042. 0.0056450985456630.00.001768.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-35-0/0/63043. 0.0014819201006534770.00.001949.30 10.0.0.179http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 48-35-0/0/47853. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7ccbf98e7ccbf98e2d6332f
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.196) Server Version: Apache/2.4.62 () Server MPM: prefork Server Built: Aug 13 2024 20:16:58 Current Time: Saturday, 18-Jan-2025 10:35:51 CET Restart Time: Thursday, 19-Dec-2024 08:34:16 CET Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 30 days 2 hours 1 minute 34 seconds Server load: 2.13 2.67 2.94 Total accesses: 47570273 - Total Traffic: 1444.1 GB - Total Duration: 42600253618 CPU Usage: u181.13 s766.93 cu5003150 cs798316 - 223% CPU load 18.3 requests/sec - 0.6 MB/second - 31.8 kB/request - 895.523 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 10 idle workers .____WW..__W_W...WW..._.._..W_.................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/2650055. 0.009021901199430.00.0082548.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-12163270/107/2627160_ 8.32022421618222730.03.5881713.91 10.0.0.241http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CscBxI1FfOWNP6aO 2-12252360/59/2599464_ 3.83023821417515050.01.4780813.81 10.0.0.241http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtEBBxeG3l0wvIJ 3-12296810/22/2568638_ 2.01017421166492690.00.9979674.24 10.0.1.42http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUBFAmS36NWqpB 4-12270550/30/2548081_ 2.9007820951322460.00.9479367.98 10.0.1.85http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250118103546ZA848678b75f228 5-1251580/163/2500976W 13.240020662894790.05.0577510.20 10.0.32.141http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250118103549292f0a04 6-12175990/251/2466208W 18.540020353002620.07.0277042.82 10.0.1.42http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CscBC69FWicrxoZ 7-12-0/0/2413858. 0.0010019955479280.00.0075009.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-12-0/0/2369148. 0.003019640851040.00.0073655.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-12273520/49/2313255_ 4.07014719232714130.01.6771754.75 10.0.0.241http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBoco7wjMpkc0 10-1254320/181/2228764_ 14.44010618566308070.07.2769158.52 10.0.0.176http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-12273570/40/2077476W 3.150017581365420.01.2664578.18 10.0.1.85http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250118103549ZA952678b75f 12-12265850/218/1922371_ 15.7801816519562470.06.9959560.48 10.0.0.51http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 13-12306450/22/1768174W 1.540015417871660.00.8054954.50 10.0.1.42http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBwDCG2tZPygx 14-12-0/0/1639285. 0.00117014486574930.00.0050760.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-12-0/0/1511188. 0.0094013409640570.00.0046899.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-12-0/0/1381123. 0.0095012399397660.00.0042986.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-12180720/247/1263152W 16.660011371860530.06.6339170.73 10.0.1.42http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 18-12265950/220/1124874W 16.180010264530680.07.2134998.45 10.0.0.51http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501181035507b5ec709 19-12-0/0/1009378. 0.0012809311912120.00.0031423.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-12-0/0/880459. 0.0013108211243420.00.0027457.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-12-0/0/749138. 0.0013307092001090.00.0023246.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-12267580/212/631312_ 14.3701496022382430.07.3019612.01 10.0.0.241http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswB81FDqJMw0Xq 23-12-0/0/531166. 0.0013005193003840.00.0016550.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-12-0/0/432844. 0.0012604310156440.00.0013517.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-12267730/219/371337_ 17.970893754749650.06.9111592.13 10.0.0.176http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250118103546ZA364678b75f220 26-12-0/0/313349. 0.0012303200768050.00.009754.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-12-0/0/280729. 0.0011802908320130.00.008782.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-12267880/199/247401W 17.31002588332810.05.667692.45 10.0.32.141http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250118103549c83138c1 29-12267980/208/221948_ 17.8005732364040330.07.186961.47 10.0.0.51http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250118103550052363ad 30-12-0/0/189993. 0.0093602066979900.00.005971.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-12-0/0/153519. 0.00102801738044600.00.004805.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-12-0/0/133557. 0.0099301538551690.00.004122.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-12-0/0/113365. 0.00102201357324140.00.003530.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-12-0/0/100003. 0.0098601228376650.00.003155.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-12-0/0/85901. 0.0099101097249380.00.002711.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-12-0/0/74669. 0.008770968730190.00.002333.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-12-0/0/64912. 0.009670878291850.00.002060.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-12-0/0/58757. 0.0010100811223290.00.001852.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-12-0/0/57743. 0.0010090791146230.00.001769.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-12-0/0/54214. 0.009370742299240.00.001714.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-12-0/0/48550. 0.0010080687005130.00.001517.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-12-0/0/48692. 0.00833710666987230.00.001534.59 10.0.32.141http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250118102155ea9e9cf7 43-12-0/0/49046. 0.008490674493920.00.001568.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-12-0/0/41612. 0.0010150620069020.00.001316.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-12-0/0/44248. 0.0010200630045540.00.001420.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-12-0/0/41421. 0.0010310600973180.00.001327.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-12-0/0/40169. 0.00151890588389860.00.001264.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-12-0/0/32390. 0.00152320510502660.00.001017.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-12-0/0/29933. 0.00151740486533150.00.00947.03 ::1http/1.1lws.alb.cloudioo.net:81OPT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b936d5f750f
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Jun-2024 15:03:24 CEST Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 57 days 3 hours 41 minutes 6 seconds Server load: 2.92 2.42 2.12 Total accesses: 50885768 - Total Traffic: 1615.2 GB - Total Duration: 34880102173 CPU Usage: u140.17 s578.24 cu3830220 cs574954 - 89.2% CPU load 10.3 requests/sec - 343.0 kB/second - 33.3 kB/request - 685.459 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _____W.WWW_.W_._................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1275870/3/4122764_ 0.3204826441368550.00.00135508.58 10.0.0.65http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 1-12242630/111/4095643_ 14.32029926179053670.02.82134367.89 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CtEBWBpbWOhP9z_VV 2-12315380/59/4067254_ 10.0302325984436730.01.29134034.17 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-1246190/35/4016228_ 2.4504225687328760.00.89131697.50 10.0.0.65http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240606150314ZA2086661b392 4-12222460/139/3977576_ 12.18066325441687290.05.42130377.28 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240606150322a7897f4e 5-1249410/24/3918059W 2.230025031226350.00.79128472.52 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240606150323ba17781c 6-12-0/0/3841226. 0.002024593345740.00.00125699.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-12324990/67/3759279W 5.150024101500860.01.75123097.11 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-12290760/83/3621967W 11.160023281004790.02.05118681.64 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240606150323773df378 9-12169270/163/3344276W 20.232021824203050.05.21108889.07 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240415074048ZA883661cbde00b26b& 10-12172680/175/2995398_ 16.47027019892458520.04.7296352.25 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=215aa63f-2405-11ef-82 11-12-0/0/2594479. 0.0012017503015400.00.0083307.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-1253900/23/2134732W 1.680014651157990.00.5768028.53 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /world-cup/jarrod-bowen-knows-from-danny-dyer-what-a-trophy 13-12177160/150/1534458_ 20.78030810846212070.05.8548822.68 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /topvblvr36/index.html?w_id=18967654997&a_id=666321772259&p 14-12-0/0/935980. 0.003607062396870.00.0029670.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-12177210/159/539813_ 12.390144506490390.04.1116802.62 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=53cc1fd4-23f9-11ef-a7 16-12-0/0/323148. 0.004303061680070.00.0010055.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-12-0/0/219628. 0.0027402350019960.00.006696.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-12-0/0/149032. 0.0026501838456640.00.004463.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-12-0/0/103987. 0.0027301490596500.00.002973.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-12-0/0/75403. 0.0027501266874440.00.002095.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-12-0/0/61915. 0.00241411096604700.00.001715.23 10.0.1.186http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240606150257ZA3196661b381d8 22-12-0/0/51999. 0.0036401012695020.00.001479.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-12-0/0/46616. 0.004570919592270.00.001291.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-12-0/0/40825. 0.003970843351980.00.001049.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-12-0/0/35183. 0.004660761859670.00.00934.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-12-0/0/31377. 0.003960694395350.00.00838.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-12-0/0/25129. 0.009860620503400.00.00647.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-12-0/0/22245. 0.0010790551786350.00.00589.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-12-0/0/17523. 0.0010190482315150.00.00446.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-12-0/0/16179. 0.0010240474818370.00.00428.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-12-0/0/13707. 0.0011780405581080.00.00358.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-12-0/0/12544. 0.0010560378527970.00.00350.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-12-0/0/10446. 0.0011340352665250.00.00278.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-12-0/0/9529. 0.0011330331053140.00.00250.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-12-0/0/8440. 0.0011590311473460.00.00247.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-12-0/0/7845. 0.0035960303761760.00.00221.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-12-0/0/6610. 0.0083670288232430.00.00162.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/7771. 0.00110390269279030.00.00211.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/5895. 0.00147590233474440.00.00172.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/6939. 0.00147880258630020.00.00199.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/5301. 0.00149180248540930.00.00140.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/5244. 0.00151810224764440.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/4713. 0.00151930212183680.00.00136.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/3715. 0.00151760199280840.00.0093.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/3262. 0.00151740179398760.00.0088.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/2387. 0.00151850164462940.00.0071.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/2893. 0.00151800171563140.00.0074.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/2551. 0.00151950139476710.00.0064.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/2173. 0.00151660151853860.00.0052.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/3177. 0.00151400144866970.00.0082.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b4f0a79d8b
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Jun-2024 09:24:27 CEST Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 40 days 18 hours 8 minutes 40 seconds Server load: 1.56 2.08 2.11 Total accesses: 38482809 - Total Traffic: 1233.7 GB - Total Duration: 26132854481 CPU Usage: u106.58 s434.24 cu2961960 cs434053 - 96.5% CPU load 10.9 requests/sec - 367.4 kB/second - 33.6 kB/request - 679.079 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___WWW.W_._W.W__................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7102400/19/3080565_ 1.39031519598373790.00.43102221.56 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.Cs0BuD1zaaP6Kg 1-753550/38/3057506_ 2.12042519432976360.01.09101264.17 10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 2-789020/25/3028633_ 1.57021319314880840.00.23100389.15 10.0.1.82http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-7111500/1/3000779W 0.142019144517420.00.1299794.07 10.0.1.82http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240604092401ZA989665ec1115 4-7283560/125/2969400W 7.140018885778170.02.0198434.82 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240604092426d95bf430 5-7283610/120/2925808W 12.411018642447540.06.2097122.10 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024060409242400a332ff 6-7-0/0/2878472. 0.0017018358897580.00.0095679.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-7144980/219/2816780W 23.380017995968880.06.8693488.95 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-7207130/201/2721355_ 12.460017413388260.05.1490112.87 10.0.35.75http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-7-0/0/2535712. 0.0060016384958310.00.0083315.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-7225970/173/2275844_ 12.15024715001075740.04.1873616.18 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CswBEh12NhiPdbQN 11-7305000/98/2005068W 7.040013354463140.03.7164597.21 10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 12-7-0/0/1665355. 0.00467311309905560.00.0053356.00 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024060409242124d2bb8a 13-7309850/90/1241148W 8.91208640703360.02.6239595.13 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240402003515ZA986660b36a366683& 14-7312360/91/796282_ 6.0603995821167430.02.2525257.17 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.Cs0BHJzG9NIRa2w_9 15-7312410/101/437943_ 6.2401463493480590.02.9513999.40 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-7-0/0/258561. 0.004523022299432150.00.008163.94 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtMBOK7RFantU_i 17-7-0/0/171029. 0.0037101673136500.00.005315.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-7-0/0/115126. 0.0033501291786660.00.003541.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-7-0/0/80281. 0.0041001037459720.00.002401.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-7-0/0/60105. 0.003940887799100.00.001779.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-7-0/0/43360. 0.0043910769132500.00.001211.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/34869. 0.0044420643994130.00.00991.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-7-0/0/31595. 0.0046040607364410.00.00926.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-7-0/0/25884. 0.0045890527890630.00.00740.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-7-0/0/23877. 0.0046100497830960.00.00626.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-7-0/0/21049. 0.0044320451950150.00.00587.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-7-0/0/18328. 0.0044770409254740.00.00482.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-7-0/0/15444. 0.0045670368276770.00.00412.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-7-0/0/12080. 0.0046190322440080.00.00330.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-7-0/0/9954. 0.0046020276971680.00.00267.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-7-0/0/8180. 0.0047790246489710.00.00213.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-7-0/0/9338. 0.0045430275766460.00.00219.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-7-0/0/7360. 0.0047510250179660.00.00192.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-7-0/0/6423. 0.0047840221058450.00.00170.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-7-0/0/6206. 0.0047780206313310.00.00158.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-7-0/0/5374. 0.0047750191749460.00.00140.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-7-0/0/4091. 0.0047500180767770.00.00113.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-7-0/0/4299. 0.0047240182132380.00.00138.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-7-0/0/4360. 0.0062700167436150.00.00122.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-7-0/0/3248. 0.0062380171434020.00.0092.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-7-0/0/3796. 0.0062440148974470.00.0094.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-7-0/0/3189. 0.0062720148838750.00.0095.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-7-0/0/3153. 0.0059820148635170.00.0091.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-7-0/0/2535. 0.0061900134707250.00.0064.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-7-0/0/2843. 0.0062690140714950.00.0086.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-7-0/0/2219. 0.0063210128190060.00.0051.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-7-0/0/3251. 0.0062390139676020.00.0084.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-7-0/0/2600. 0.0063240137442280.00.0061.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-7-0/0/2138. 0.00640260122567080.00.0062.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-7-0/0/1685. 0.00639740116417550.00.0040.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-7-0/0/1753. 0.00638840106019890.00.0047.26 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b45a884db4
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Jun-2024 06:25:41 CEST Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 38 days 15 hours 9 minutes 55 seconds Server load: 0.66 0.75 0.79 Total accesses: 36121727 - Total Traffic: 1157.3 GB - Total Duration: 24435620328 CPU Usage: u139.4 s410.62 cu2771690 cs406074 - 95.2% CPU load 10.8 requests/sec - 363.6 kB/second - 33.6 kB/request - 676.48 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ______W_..__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-772620/260/2908954_ 16.58118818422502380.08.1496490.61 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=1e1dec60-2098-11ef-8 1-711800/284/2886528_ 25.10025818267143610.07.1295551.60 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.Cs4BfBDWFfZdo-rKo 2-741720/255/2860013_ 24.38115218146903390.06.4894725.33 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602062538ZA868665bf4423b 3-7138220/176/2834408_ 12.12022317992905260.010.7194191.10 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=402cc18c-2097-11ef-87 4-7268370/62/2803419_ 6.210417751219810.03.2992831.29 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-7234490/93/2762899_ 4.2608317517801440.02.4191570.31 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602062536ZA203665bf44044 6-7288170/44/2717674W 2.100017250672540.01.0990163.28 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-7298010/32/2658164_ 2.11037516914276590.03.5788157.95 10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 8-7-0/0/2569094. 0.0078016360713000.00.0084994.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-7-0/0/2390944. 0.0033329215374446470.00.0078546.25 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CtEBjFlePW1HqBqyQ 10-714690/297/2142968_ 19.76040914065439780.08.5169289.41 10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 11-727610/273/1882156_ 26.740012481442000.09.7360648.88 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 12-7-0/0/1553352. 0.0019960010504895030.00.0049748.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-7-0/0/1142980. 0.00202346487930945290.00.0036408.18 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240602004825fa1538f1 14-7-0/0/712468. 0.002037905197064790.00.0022584.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-7-0/0/381417. 0.002038003061763570.00.0012205.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-7-0/0/219447. 0.002037801989719910.00.006915.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-7-0/0/144777. 0.002259801454265310.00.004491.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-7-0/0/97867. 0.00246772741136744550.00.002977.63 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMBtQGPeVokhIQ 19-7-0/0/68472. 0.00254560925310780.00.002024.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-7-0/0/52401. 0.00252930801520020.00.001549.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-7-0/0/39555. 0.00257150710176820.00.001094.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/31470. 0.00257890592075330.00.00889.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-7-0/0/28496. 0.00271930558907310.00.00840.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-7-0/0/23427. 0.00272950490945930.00.00672.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-7-0/0/21462. 0.00272970458985210.00.00560.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-7-0/0/19550. 0.00271600421346510.00.00549.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-7-0/0/16675. 0.0027085663378739200.00.00433.34 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240601225414697ac9ce 28-7-0/0/13360. 0.00330210336476290.00.00351.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-7-0/0/10833. 0.00330170296270720.00.00296.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-7-0/0/8693. 0.00333720252406790.00.00231.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-7-0/0/7579. 0.003316117234624700.00.00197.85 10.0.1.82http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35008287735028412493_171726916419 32-7-0/0/8593. 0.002452330258857860.00.00197.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-7-0/0/6901. 0.002451730237652560.00.00183.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-7-0/0/6142. 0.002487280211504660.00.00163.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-7-0/0/5523. 0.002487440192115830.00.00140.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-4-0/0/4938. 0.006697750180891010.00.00124.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-4-0/0/3667. 0.006698020168947110.00.0098.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-4-0/0/4147. 0.006697790177612900.00.00131.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-4-0/0/4272. 0.006696970161045050.00.00120.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-4-0/0/2937. 0.006698080159084800.00.0083.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-4-0/0/3561. 0.006697830140714740.00.0089.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-4-0/0/2900. 0.006697860140565320.00.0084.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-4-0/0/2885. 0.007178380141802700.00.0079.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-4-0/0/2451. 0.007176420130827720.00.0062.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/2811. 0.009361870137938070.00.0086.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2197. 0.009361760127708580.00.0051.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/3208. 0.009361630138038500.00.0083.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/2572. 0.009361470137002430.00.0060.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/2135. 0.009360550122169100.00.0060.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/1657. 0.009361700115976480.00.0039.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b46059a0bc
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Jun-2024 00:46:47 CEST Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 38 days 9 hours 31 minutes 1 second Server load: 1.43 1.45 1.40 Total accesses: 36020035 - Total Traffic: 1153.7 GB - Total Duration: 24381842578 CPU Usage: u124.75 s406.58 cu2764820 cs405134 - 95.6% CPU load 10.9 requests/sec - 364.7 kB/second - 33.6 kB/request - 676.897 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W___W_WWW..W_.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7206560/28/2898255_ 1.89065118365487110.00.7096110.26 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406020046455d774dab 1-7173410/47/2876092W 3.283018212449970.01.6295153.31 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240602004643272df64b 2-7228980/3/2849431_ 0.24064118090459070.00.1594349.10 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406020046457ff9da9c 3-748500/157/2823917_ 13.6307417936896490.03.1393813.88 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602004638ZA465665ba4ce3a 4-7174330/48/2793780_ 3.730517700151280.02.0592487.70 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-7229880/2/2752948W 0.080017466922890.00.0091224.58 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240602004646358ef7be 6-760070/139/2708300_ 18.91018017200949580.04.9289809.23 10.0.1.82http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-7229930/2/2648570W 0.030016863287710.00.0187808.35 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406020046465c2fb286 8-7273130/248/2560083W 20.250016313870430.07.9784667.70 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-7304400/217/2383103W 23.945015333750320.09.1178287.18 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024060200462484657bea 10-7-0/0/2139989. 0.003383914049055360.00.0069178.70 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240602004612c51dcba8 11-7-0/0/1881389. 0.0041012476298190.00.0060623.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-7139120/67/1553104W 12.380010503530200.02.0749737.80 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406020046464fe850b5 13-7304450/220/1142900_ 23.5003657930420470.06.7636406.34 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBtLZMmqqWiGU 14-7-0/0/712468. 0.004505197064790.00.0022584.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-7-0/0/381417. 0.004603061763570.00.0012205.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-7-0/0/219447. 0.004401989719910.00.006915.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-7-0/0/144777. 0.00226401454265310.00.004491.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-7-0/0/97867. 0.0043432741136744550.00.002977.63 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMBtQGPeVokhIQ 19-7-0/0/68472. 0.0051220925310780.00.002024.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-7-0/0/52401. 0.0049590801520020.00.001549.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-7-0/0/39555. 0.0053810710176820.00.001094.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/31470. 0.0054550592075330.00.00889.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-7-0/0/28496. 0.0068590558907310.00.00840.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-7-0/0/23427. 0.0069610490945930.00.00672.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-7-0/0/21462. 0.0069630458985210.00.00560.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-7-0/0/19550. 0.0068260421346510.00.00549.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-7-0/0/16675. 0.006750663378739200.00.00433.34 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240601225414697ac9ce 28-7-0/0/13360. 0.00126860336476290.00.00351.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-7-0/0/10833. 0.00126820296270720.00.00296.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-7-0/0/8693. 0.00130380252406790.00.00231.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-7-0/0/7579. 0.001282717234624700.00.00197.85 10.0.1.82http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35008287735028412493_171726916419 32-7-0/0/8593. 0.002248990258857860.00.00197.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-7-0/0/6901. 0.002248390237652560.00.00183.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-7-0/0/6142. 0.002283940211504660.00.00163.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-7-0/0/5523. 0.002284100192115830.00.00140.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-4-0/0/4938. 0.006494400180891010.00.00124.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-4-0/0/3667. 0.006494680168947110.00.0098.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-4-0/0/4147. 0.006494440177612900.00.00131.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-4-0/0/4272. 0.006493620161045050.00.00120.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-4-0/0/2937. 0.006494740159084800.00.0083.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-4-0/0/3561. 0.006494480140714740.00.0089.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-4-0/0/2900. 0.006494510140565320.00.0084.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-4-0/0/2885. 0.006975040141802700.00.0079.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-4-0/0/2451. 0.006973070130827720.00.0062.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/2811. 0.009158530137938070.00.0086.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2197. 0.009158420127708580.00.0051.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/3208. 0.009158290138038500.00.0083.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/2572. 0.009158130137002430.00.0060.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/2135. 0.009157210122169100.00.0060.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/1657. 0.009158360115976480.00.0039.83 ::1http/1.1lws.alb.cloudio
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc5478addc56f
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-May-2024 22:22:29 CEST Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 43 days 11 hours 40 minutes 44 seconds Server load: 1.54 1.73 1.89 Total accesses: 39604113 - Total Traffic: 1267.7 GB - Total Duration: 26937239507 CPU Usage: u115.68 s457.93 cu3047480 cs455795 - 93.3% CPU load 10.5 requests/sec - 353.8 kB/second - 33.6 kB/request - 680.163 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WWWWW_.____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8305840/59/3212282_ 5.29019020528313570.02.31106232.03 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CssBclaFALgW1x5u 1-8311060/58/3187471W 4.220020385948390.01.33105614.93 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /res/20240530_47561_16229/winsports-zazav4/legal/provider.j 2-8139630/220/3161782W 16.360020209175460.05.93105001.44 10.0.0.23http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240530222221ZA9866658dffd4 3-856890/5/3131258W 0.301019997243630.00.13104151.13 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /res/20240530_47561_16229/winsports-zazav4/football/martino 4-8196080/172/3095305W 15.180019785389720.05.91102589.60 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-874090/272/3055861W 24.200019534674090.07.57100957.89 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024053022222860ce16b7 6-89270/34/3005815_ 2.59095619216359840.01.0199673.79 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405302222283b1fe1b7 7-8-0/0/2925658. 0.0011018725995200.00.0096944.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-8197800/155/2827020_ 16.84066418167208680.04.7193099.37 10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024053022222804f4bfce 9-8197850/157/2635280_ 16.55018017106226230.04.7186624.52 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CscBLC91DSEUQV7x 10-8269290/100/2358479_ 7.7209015590390980.03.1476267.39 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1 11-836260/24/2055870_ 1.660613781646650.00.4466039.37 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530060939ZA1906657fc033d 12-8-0/0/1693740. 0.001388111500996860.00.0054205.27 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530222004ZA4896658df7495 13-8-0/0/1236889. 0.00802008684494540.00.0039198.07 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=c1e471ec-1ec1-11ef-b 14-8-0/0/722966. 0.0015905378427530.00.0023101.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-8-0/0/379456. 0.0069703143259200.00.0011992.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-8-0/0/224723. 0.0014883872089514650.00.006950.14 10.0.1.82http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 17-8-0/0/147782. 0.00550501556110780.00.004415.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-8-0/0/91157. 0.00556201141413310.00.002714.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-8-0/0/60701. 0.0011298352941509650.00.001723.62 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMBm4f3OdPfTQV 20-8-0/0/46467. 0.00342670789832390.00.001313.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-8-0/0/39394. 0.00342840719625080.00.001087.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-8-0/0/35770. 0.0034077159678134810.00.00987.31 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=f6dae3cf-1e72-11ef-b 23-8-0/0/30466. 0.00341630605944280.00.00818.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-8-0/0/24545. 0.00342980528383810.00.00653.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-8-0/0/24052. 0.00343050495882130.00.00631.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-8-0/0/20303. 0.00342770445548290.00.00553.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-8-0/0/16464. 0.00342820395776260.00.00436.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-8-0/0/14916. 0.00434530373510040.00.00438.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-8-0/0/12745. 0.00433180325462590.00.00320.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-8-0/0/10616. 0.00454320299744730.00.00251.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-8-0/0/8765. 0.00454650256758000.00.00235.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-8-0/0/9480. 0.00452740260762120.00.00260.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-8-0/0/6899. 0.00454660215537520.00.00170.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-8-0/0/6789. 0.00452160208992480.00.00183.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-8-0/0/5970. 0.00454630200142590.00.00148.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-8-0/0/5980. 0.00454550204144260.00.00173.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/4643. 0.003039480169127470.00.00119.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/4340. 0.003039530165623890.00.00134.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/4595. 0.003039870181045030.00.00118.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4452. 0.003038690165488330.00.00138.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/2992. 0.003039890142964360.00.0074.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/3310. 0.003040040149759840.00.00101.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/3288. 0.003039850138700640.00.0087.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/2549. 0.003039900128988090.00.0064.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/1811. 0.008804640123490050.00.0043.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/1923. 0.008804340122748610.00.0052.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/1844. 0.008804610122486400.00.0062.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/1715. 0.008805030117291140.00.0049.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1525. 0.008805020102561010.00.0040.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/1919. 0.008804890113749810.00.0046.22 ::1http/1.1lws.alb.cl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e91c8b09e91c8b09086c8651
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.216) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 29-May-2024 20:54:43 CEST Restart Time: Wednesday, 17-Apr-2024 10:41:47 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 42 days 10 hours 12 minutes 55 seconds Server load: 2.01 2.39 2.40 Total accesses: 38464126 - Total Traffic: 1232.3 GB - Total Duration: 25978578721 CPU Usage: u151.69 s454.11 cu2967580 cs445016 - 93.1% CPU load 10.5 requests/sec - 352.5 kB/second - 33.6 kB/request - 675.398 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ___._..WC..WW_._WW.............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8120090/27/3136859_ 2.54019019856389690.00.61103825.60 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529205441ZA277665779f1b9 1-8129550/21/3112252_ 1.97039219688693840.00.72102668.01 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CtQBygQ7DfEvlNmdw 2-89350/106/3085646_ 9.900019574859910.02.83102045.38 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-8-0/0/3056426. 0.0024019364620290.00.00100973.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-8129140/227/3020044_ 19.75026919163891150.06.58100597.75 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-8-0/0/2975838. 0.006018907784710.00.0098835.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-8-0/0/2920495. 0.0019018544566460.00.0096701.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-8162140/234/2862612W 19.350018167237580.06.3995016.66 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529205437ZA297665779edd8 8-8152471/230/2760621C 24.7503221758311078131.66.6991428.14 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CtEBHJyOUR57bokgN 9-8-0/0/2558106. 0.0030016517767860.00.0083764.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-8-0/0/2297403. 0.0026015065138800.00.0074682.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-894980/52/1992652W 3.700013207186030.01.5463931.68 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-864850/278/1634693W 35.361011069661460.09.2852425.84 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240524182501ZA2356650bf5d3a5b6& 13-8216460/176/1172381_ 24.07008199719970.06.0037666.51 10.0.42.240http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-8-0/0/686109. 0.001405057495240.00.0021864.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-896090/48/340578_ 3.5103412828841250.00.8610774.86 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CskBuIcU1Sp1dyZ 16-896140/49/196683W 3.27101857168020.01.246068.84 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052920543801f19d22 17-896190/46/131011W 4.44001417142390.01.634014.73 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405292054410bfd3341 18-8-0/0/83939. 0.00701089639020.00.002460.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-8-0/0/57547. 0.00215590880000610.00.001662.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-8-0/0/42820. 0.00349940746486820.00.001227.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-8-0/0/39893. 0.00349010713402850.00.001165.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/33139. 0.001008090622655080.00.00921.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-7-0/0/30570. 0.001008000590878570.00.00884.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-7-0/0/27980. 0.00100584196566647880.00.00779.76 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=79150c86-1d01-11ef-9 25-6-0/0/22602. 0.00173437280483390990.00.00621.24 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMB2aA1qj_fd_F 26-6-0/0/18605. 0.001736180437258430.00.00519.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-6-0/0/14674. 0.0017343842373579050.00.00392.51 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527204402ZA8546654d472 28-6-0/0/13275. 0.001736640344270990.00.00360.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-6-0/0/12116. 0.001839930312361220.00.00314.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/10141. 0.002090540284483830.00.00254.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/8612. 0.002107950259850080.00.00216.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/7234. 0.00210574713229008420.00.00194.90 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052710250686d23fa6 33-5-0/0/6217. 0.002106890223626290.00.00157.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/6110. 0.002107960219025600.00.00161.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/5769. 0.004243890202711480.00.00167.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/5195. 0.004243920195913970.00.00156.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/5186. 0.004243280200099160.00.00125.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/4324. 0.004243870163976900.00.00113.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/5037. 0.004241410179780630.00.00183.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/3759. 0.004243630165778020.00.0091.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/3325. 0.004243900156547430.00.0081.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/3272. 0.00424129171138185540.00.0084.87 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524230442ZA657665100eacc 43-5-0/0/3336. 0.004243570155007860.00.0083.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/2903. 0.006427260145803270.00.0083.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1795. 0.006427290118823280.00.0036.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/1859. 0.006426680125707090.00.0041.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1931. 0.006427060119428440.00.0049.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/2197. 0.006426650126511610.00.0062.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/2613. 0.006425960109706900.00.0066.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/1529. 0.006427210117164800.00.0035.58 ::1http/1.1lws.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b4e7df1d70
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 28-May-2024 21:16:06 CEST Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 34 days 6 hours 19 seconds Server load: 3.67 2.76 2.63 Total accesses: 31416175 - Total Traffic: 1004.3 GB - Total Duration: 21410811594 CPU Usage: u178.56 s362.71 cu2399240 cs350914 - 93% CPU load 10.6 requests/sec - 355.9 kB/second - 33.5 kB/request - 681.522 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W_C.W___W__WW..W............................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6241330/112/2550100_ 19.27012916155071120.03.8484441.77 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-6106290/247/2530067W 19.610016022676270.06.4983642.67 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240528211601ZA34866562d71 2-6164990/174/2507442_ 18.5804915925274330.05.7282852.09 10.0.1.82http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 3-628051/55/2482816C 5.460015785317020.21.5982312.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-6-0/0/2456498. 0.0016015564202260.00.0081103.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-6257230/119/2421089W 15.040015372576980.04.6480099.17 10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 6-6243350/126/2381561_ 11.71010815144758910.03.6578857.05 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CtQB4xoR2fr7X1bR8 7-632280/54/2326299_ 5.2704414832386870.02.3476999.10 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240528211601ZA49866562d71 8-612420/63/2250673_ 7.040117614352644430.02.1074304.66 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240528211603f71e0abb 9-6245750/118/2089327W 11.440013464607150.03.0368567.47 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405282116059acecb05 10-6318850/73/1872716_ 10.52024512324731390.02.3960432.25 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=819edf84-1d26-11ef-a2 11-637210/51/1636695_ 3.66077110894029440.00.4952611.80 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240528211604a2520152 12-674260/259/1339162W 24.49009093433230.010.0542705.32 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBzudrVX7QGHy 13-6271780/111/963060W 12.72006739871380.03.3330707.83 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 14-6-0/0/574777. 0.00472674277885190.00.0018173.37 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240528211516ba549477 15-6-0/0/292297. 0.0010202444393750.00.009223.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-6108330/234/167748W 20.41001620248780.06.305200.96 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240528211605bac01089 17-6-0/0/108485. 0.009801182779240.00.003284.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-6-0/0/71705. 0.00490935504500.00.002113.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-6-0/0/52145. 0.0035210791299200.00.001503.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-6-0/0/38860. 0.0034550686507990.00.001119.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-6-0/0/31836. 0.0098940637665430.00.00863.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-6-0/0/27400. 0.0099370551058230.00.00770.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-6-0/0/25272. 0.0099410521038330.00.00750.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-6-0/0/20625. 0.0099480459785050.00.00590.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-6-0/0/19427. 0.0097530431777610.00.00509.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-6-0/0/16580. 0.0098700391566740.00.00450.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/14894. 0.00853160357027500.00.00387.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/11184. 0.00855490310117820.00.00287.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-4-0/0/10019. 0.001238580287375960.00.00273.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-4-0/0/8578. 0.001251750250821370.00.00228.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-4-0/0/7089. 0.001252230228864490.00.00185.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-4-0/0/8470. 0.001250830256413110.00.00194.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-4-0/0/6585. 0.001255670233563120.00.00176.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-4-0/0/6116. 0.001256890211342370.00.00163.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-4-0/0/5512. 0.001256870192077330.00.00139.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-4-0/0/4938. 0.002911990180891010.00.00124.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-4-0/0/3667. 0.002912260168947110.00.0098.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-4-0/0/4147. 0.002912030177612900.00.00131.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-4-0/0/4272. 0.002911210161045050.00.00120.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-4-0/0/2937. 0.002912320159084800.00.0083.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-4-0/0/3561. 0.002912070140714740.00.0089.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-4-0/0/2900. 0.002912100140565320.00.0084.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-4-0/0/2885. 0.003392620141802700.00.0079.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-4-0/0/2451. 0.003390660130827720.00.0062.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/2811. 0.005576120137938070.00.0086.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2197. 0.005576010127708580.00.0051.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/3208. 0.005575880138038500.00.0083.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/2572. 0.005575720137002430.00.0060.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/2135. 0.005574800122169100.00.0060.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/1657. 0.005575950115976480.00.0039.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/1616. 0.00703
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb349b40eb349b4d954f426
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.8) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 27-May-2024 19:41:39 CEST Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 33 days 4 hours 25 minutes 53 seconds Server load: 2.90 2.49 2.36 Total accesses: 30268623 - Total Traffic: 966.0 GB - Total Duration: 20690167498 CPU Usage: u143.55 s347.66 cu2306900 cs337783 - 92.3% CPU load 10.6 requests/sec - 353.3 kB/second - 33.5 kB/request - 683.552 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 9 idle workers W__W_W__W_.__W_W................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5248900/23/2461104W 0.950015603681000.00.4381412.87 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-5202860/52/2441048_ 4.73018215469501890.01.6080631.35 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /download-now-360/index.html?w_id=18932274909&a_id=69496101 2-5261700/6/2419523_ 0.44031015377712350.00.1479845.79 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtQBmgY8Hzo0yWX 3-5263640/2/2396628W 0.040015251032450.00.0179330.13 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052719413880971594 4-5149990/105/2371314_ 7.61078215037884470.03.2278157.52 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /s3e9-we-need-to-challenge-the-mindset-that-limits-us-with- 5-5263690/2/2335717W 0.100014841066700.00.0177201.85 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /topvblvr37/index.html?w_id=20697355590&a_id=678298121726&p 6-5199800/299/2297748_ 29.40030014631744960.08.8076032.70 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CtQB1fpyanK14dxJC 7-5307090/217/2243615_ 24.9801114319708140.06.7474138.83 10.0.0.23http/1.1argo.api.cloudioo.net:80GET /texts/WEBSITE-V2/get?callback=jQuery35003619767182523548_1 8-5185360/66/2170120W 5.490013852723420.02.2571499.89 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405271941381576a23f 9-580010/147/2014327_ 16.84038912997276590.03.9366025.34 10.0.1.82http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 10-5-0/0/1803626. 0.0035011877242720.00.0058048.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-5150040/103/1575701_ 8.9807410504177550.02.6550548.73 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527194135ZA6146654c5cf90 12-5190090/51/1285318_ 9.1005298748037140.01.3740839.13 10.0.1.82http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 13-5204740/55/918825W 4.71006450344120.01.9429236.68 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CssB_YanCc8SI7 14-515170/174/541517_ 22.5001664057683480.05.6417029.35 10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527194131ZA3266654c5cb47 15-5101360/123/272651W 12.11502312089610.03.028554.12 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240426202806ZA369662bf2364f8b0& 16-5-0/0/157015. 0.002101548178650.00.004825.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/103550. 0.0067401150778620.00.003124.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/69335. 0.006340920276700.00.002048.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/50820. 0.0010610782495060.00.001457.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/38451. 0.006577665683851270.00.001095.27 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240527175159beb6a6bb 21-5-0/0/31668. 0.00656372636692670.00.00859.39 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527175210ZA2916654ac2a5e 22-5-0/0/27321. 0.0067980550626040.00.00768.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/25150. 0.0067950520133760.00.00747.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/20453. 0.0068050458541950.00.00585.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/18656. 0.0067760426603150.00.00486.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/16186. 0.0068010388862120.00.00439.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/14620. 0.00655841354742210.00.00378.27 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527175212ZA1136654ac2c 28-4-0/0/11181. 0.00314040310106390.00.00287.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-4-0/0/10019. 0.00317910287375960.00.00273.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-4-0/0/8578. 0.00331090250821370.00.00228.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-4-0/0/7089. 0.00331560228864490.00.00185.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-4-0/0/8470. 0.00330170256413110.00.00194.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-4-0/0/6585. 0.00335000233563120.00.00176.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-4-0/0/6116. 0.00336220211342370.00.00163.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-4-0/0/5512. 0.00336200192077330.00.00139.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-4-0/0/4938. 0.001991320180891010.00.00124.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-4-0/0/3667. 0.001991590168947110.00.0098.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-4-0/0/4147. 0.001991360177612900.00.00131.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-4-0/0/4272. 0.001990540161045050.00.00120.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-4-0/0/2937. 0.001991650159084800.00.0083.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-4-0/0/3561. 0.001991400140714740.00.0089.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-4-0/0/2900. 0.001991430140565320.00.0084.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-4-0/0/2885. 0.002471960141802700.00.0079.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-4-0/0/2451. 0.002469990130827720.00.0062.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/2811. 0.004655450137938070.00.0086.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2197. 0.004655340127708580.00.0051.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/3208. 0.004655210138038500.00.0083.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/2572. 0.004655050137002430.00.0060.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/2135. 0.004654130122169100.00.0060.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/1657. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b93016d6ea3
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 26-May-2024 15:20:13 CEST Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 46 days 3 hours 57 minutes 56 seconds Server load: 1.81 1.69 1.64 Total accesses: 39073715 - Total Traffic: 1232.7 GB - Total Duration: 27158430977 CPU Usage: u139.28 s449.78 cu2935880 cs443447 - 84.7% CPU load 9.8 requests/sec - 324.1 kB/second - 33.1 kB/request - 695.056 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 3 idle workers _WWWWWW__WWWW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5285640/70/3221032_ 4.92072120775820540.01.37105009.31 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405261520122d85d1b6 1-5118000/185/3199784W 21.560020544910290.06.65104345.16 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.Cs4B-GUTkf9VhjG 2-5291450/61/3176858W 4.340020388986900.01.76103858.38 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E_C_P_CswBCln4tXc4rN 3-5235770/111/3137129W 8.304020167953690.02.30102129.74 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240514183409ZA52166439281ea4fa& 4-5137130/200/3105669W 14.070019984322450.06.49101179.01 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405261520131666cd33 5-5236740/109/3060420W 7.691019660001930.02.2999660.03 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240303073956ZA50165e41b3cdb585& 6-516040/17/2999979W 1.610019295971580.01.1397556.35 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-5236790/107/2936831_ 10.580018930376200.02.8795531.56 10.0.1.243http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-5108350/236/2818742_ 16.23036118225732420.08.3691750.47 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /access-green-1/index.html?w_id=20641511266&a_id=6887040566 9-551430/1/2596680W 0.060017049252330.00.0084059.70 10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240526152013771e6255 10-521600/281/2311648W 26.300015462723010.08.7574017.56 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052615201203c6bf0a 11-5164280/178/1981088W 11.820013491221020.04.8663344.07 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CswBbIcm7ZfUij 12-5249560/98/1593391W 8.520011065130300.04.7850612.29 10.0.1.243http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-5-0/0/1089805. 0.009207870490050.00.0034480.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/611096. 0.0013304811552790.00.0019255.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/326376. 0.0013002963299370.00.0010008.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/192322. 0.00604502045363160.00.005825.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/129939. 0.00604101613261530.00.003790.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/89392. 0.001067201304977210.00.002613.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/60472. 0.001066901069525840.00.001677.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/46504. 0.00873570945187190.00.001246.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/39600. 0.00873650837523070.00.001066.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/36468. 0.00871930807041000.00.001017.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/33466. 0.00873700747568520.00.00903.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/28999. 0.00877900679683670.00.00742.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/24585. 0.00970660609802630.00.00642.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/22300. 0.00970750552850520.00.00595.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/18735. 0.00970630520172310.00.00482.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/15383. 0.00970740440390210.00.00406.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/12893. 0.00970220408409710.00.00332.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/11732. 0.0096812302397585830.00.00312.33 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /topvblvr36/index.html?w_id=18967654997&a_id=666321505424&p 31-5-0/0/11148. 0.001451240355937050.00.00294.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/9782. 0.001450850329854640.00.00281.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/8067. 0.001451090315753820.00.00218.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/7316. 0.001451200291432950.00.00191.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/6843. 0.001450740278259120.00.00204.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/6627. 0.001451250280412060.00.00192.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/5757. 0.001451150270922060.00.00142.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/6675. 0.001451190251760440.00.00180.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/5406. 0.00144850205226954130.00.00159.85 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CsQBjdj4L9rX0o 40-5-0/0/5910. 0.001450940237959870.00.00172.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/4828. 0.001450870238547240.00.00127.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/4483. 0.001448490206503730.00.00120.83 10.0.38.11http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 43-5-0/0/4080. 0.001450000204185340.00.00119.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/3258. 0.00363106717189742550.00.0083.35 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405221028256883beed 45-1-0/0/2938. 0.003633520173324360.00.0076.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2236. 0.003634580161838430.00.0067.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/2767. 0.003634610169134630.00.0071.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/2452. 0.003634210137070310.00.0062.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/1849. 0.003634590145225840.00.0041.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/2770. 0.005095690136939550.00.0072.95 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc54703fe9f8b
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 25-May-2024 08:24:04 CEST Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 37 days 21 hours 42 minutes 18 seconds Server load: 1.28 1.13 1.13 Total accesses: 33694305 - Total Traffic: 1077.1 GB - Total Duration: 23163811849 CPU Usage: u106.83 s391.62 cu2577530 cs388509 - 90.6% CPU load 10.3 requests/sec - 344.9 kB/second - 33.5 kB/request - 687.47 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W____..WW..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5327420/194/2750924_ 14.700101617651533770.07.5190809.33 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /gossip/feed-videouk/BS2BS2844566 HTTP/1.1 1-539300/158/2729155_ 11.87032517531343650.04.7890352.50 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_f93271e0-1a5 2-5136130/63/2707076W 5.690017391563230.02.2289770.88 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CscBeFcsOEG4rioa 3-5170370/27/2680365_ 1.82062917190612990.01.0489040.03 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240525082402db2fe392 4-5147720/49/2650268_ 4.0103417010306450.01.5887808.28 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240525082359ZA250665183ff 5-513000/181/2616396_ 18.100016794421010.05.2686345.68 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-532630/181/2571817_ 10.940416516604760.03.4585223.40 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-5-0/0/2505945. 0.00516316106803390.00.0082965.20 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /downvr24-za-1000sh/index.html?clickid=66bb840375bcd0abae9e 8-5-0/0/2415068. 0.0027015602765420.00.0079483.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-5252670/261/2249143W 25.300014685816190.07.1473859.32 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-547730/147/2004099W 10.620013328960730.03.9864596.67 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405250824033ad7240e 11-5-0/0/1738412. 0.00319011740025330.00.0055707.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-5-0/0/1420356. 0.0047009724524880.00.0045306.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-5-0/0/1015045. 0.001943027210311230.00.0032124.71 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CssB1DuUEewN3L 14-5-0/0/577677. 0.003267704391588180.00.0018412.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/289708. 0.00324353982507040690.00.009031.91 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.Cs0BtbXVHS3h3R-x8 16-5-0/0/173201. 0.003269701706041190.00.005296.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/117950. 0.003369401318560780.00.003529.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/71133. 0.00337020964118690.00.002098.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/48008. 0.00337220810672280.00.001377.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/40089. 0.00337090711142090.00.001138.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/34919. 0.00334771559660435630.00.00979.82 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052423060424f7a3d5 22-5-0/0/31108. 0.00337150616357400.00.00872.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/26653. 0.00337140553117580.00.00721.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/22511. 0.00337210494693470.00.00605.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/21635. 0.00337200457799630.00.00569.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/18655. 0.00337190416211980.00.00518.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/14918. 0.00337130368151550.00.00403.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/13369. 0.003346271350897870.00.00394.94 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524230618ZA8546651014a2c 29-5-0/0/12068. 0.00337080316872980.00.00302.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/9819. 0.00337490290465630.00.00232.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/8326. 0.00337390249227250.00.00224.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/9005. 0.00337570253369250.00.00250.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/6577. 0.00337500211745000.00.00161.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/6346. 0.00337420202167620.00.00174.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/5948. 0.00337400199906720.00.00147.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/5842. 0.00337560201207440.00.00170.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/4618. 0.00337510168345610.00.00118.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/4309. 0.00337460165039220.00.00133.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/4583. 0.00335200180934400.00.00118.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4327. 0.00334820164215010.00.00136.01 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 41-5-0/0/2988. 0.00337530142698850.00.0074.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/3307. 0.00337180149739230.00.00101.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/3273. 0.00337550138625040.00.0087.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/2538. 0.003981340128920100.00.0064.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/1811. 0.003981580123490050.00.0043.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/1923. 0.003981280122748610.00.0052.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/1844. 0.003981550122486400.00.0062.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/1715. 0.003981970117291140.00.0049.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1525. 0.003981960102561010.00.0040.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/1919. 0.003981830113749810.00.0046.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/2121.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc54738a3254e
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 24-May-2024 09:39:42 CEST Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 36 days 22 hours 57 minutes 56 seconds Server load: 1.57 1.36 1.32 Total accesses: 32860423 - Total Traffic: 1049.8 GB - Total Duration: 22670806843 CPU Usage: u110.91 s383.83 cu2517680 cs379900 - 90.8% CPU load 10.3 requests/sec - 344.7 kB/second - 33.5 kB/request - 689.912 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 10 idle workers _____W___._.._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2176850/150/2680256_ 10.61030417237597400.03.8988387.32 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_c18301d0-19a 1-299840/227/2658163_ 18.05045217117559790.05.4888001.52 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /topvblvr37/index.html?w_id=20697355590&a_id=678298121921&p 2-2264410/86/2636889_ 4.6808416979863450.01.7187393.07 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524093935ZA944665044377d 3-2112790/215/2612071_ 15.4303616789992500.05.1486696.51 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524093934ZA97866504436 4-2321750/18/2581872_ 1.62022216606748460.00.8085456.02 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CssBFfOQmfUHub 5-2267200/75/2548933W 8.930016405920670.02.6884080.35 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-212790/3/2505439_ 0.05010316131583140.00.0082927.23 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_11a8d693-16c 7-240720/282/2441268_ 20.040715731840490.06.2680784.69 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 8-2117110/221/2352765_ 12.93069715234268820.04.9777426.17 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240524093940a6c1ab6d 9-2-0/0/2191578. 0.008014340928820.00.0071960.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-2273100/73/1953461_ 4.36042013026586620.01.5062931.70 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMBW_TfgpRpHF_ 11-2-0/0/1696471. 0.0014219411485445680.00.0054361.87 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CtMBtqggMqjQVn 12-2-0/0/1389372. 0.001221019537538870.00.0044299.98 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524093735ZA297665043bfc3 13-2142480/195/995077_ 11.880457084538470.04.5131446.87 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524093935ZA28166504437 14-2-0/0/567062. 0.00408104324196870.00.0018086.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-2-0/0/283511. 0.00305471042468319400.00.008827.74 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /cdn/websites/logo_20211130171822.png HTTP/1.1 16-2-0/0/169721. 0.00305355991684068000.00.005167.89 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240524011045f02bdb7a 17-2-0/0/116762. 0.003115601310462360.00.003493.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-2-0/0/70977. 0.0030541139962639190.00.002094.69 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=a5995d5c-1959-11ef-8 19-2-0/0/47997. 0.003056325809956910.00.001377.37 10.0.1.243http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-2-0/0/39741. 0.0030569332708735010.00.001126.42 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBTar5MN8rFua 21-2-0/0/34619. 0.00305500657981300.00.00964.97 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 22-2-0/0/31102. 0.00311500615540190.00.00872.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-2-0/0/26625. 0.00311840552961170.00.00720.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-2-0/0/22483. 0.0039928295494256910.00.00604.84 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CssBZKrEHufdr79Xd 25-2-0/0/21629. 0.00401860457102660.00.00568.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-2-0/0/18648. 0.00402060415508020.00.00518.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-2-0/0/14908. 0.00402040367367320.00.00403.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-2-0/0/13061. 0.00401850348622760.00.00384.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-2-0/0/12030. 0.00402030316374780.00.00301.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-2-0/0/9810. 0.00402050290397740.00.00232.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-2-0/0/8306. 0.00402010249140400.00.00224.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-2-0/0/9002. 0.00401960253357300.00.00250.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-2-0/0/6567. 0.00401970211702160.00.00161.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-2-0/0/6329. 0.00401940202073480.00.00174.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-2-0/0/5929. 0.0039913651199803880.00.00146.61 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052322342691039d87 36-2-0/0/5838. 0.00401580201185930.00.00170.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-2-0/0/4610. 0.00401980168296500.00.00118.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-2-0/0/4295. 0.00401570164985470.00.00132.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-2-0/0/4340. 0.00400870178849510.00.00109.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-2-0/0/4028. 0.00402090161887300.00.00126.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/2981. 0.00829570142671930.00.0074.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3263. 0.001720760149474330.00.00100.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/3268. 0.003163230138599280.00.0087.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/2538. 0.003162720128920100.00.0064.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/1811. 0.003162960123490050.00.0043.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/1923. 0.003162660122748610.00.0052.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/1844. 0.003162930122486400.00.0062.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/1715. 0.003163350117291140.00.0049.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1525. 0.003163340102561010.00.0040.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fa1b9312fa1b93c263d6c1
Apache Status Apache Server Status for fans-oca.com (via 10.0.130.214) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 23-May-2024 06:29:35 CEST Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 42 days 19 hours 7 minutes 18 seconds Server load: 0.85 0.63 0.57 Total accesses: 35923084 - Total Traffic: 1129.6 GB - Total Duration: 25337883503 CPU Usage: u127.02 s416.33 cu2713770 cs411376 - 84.5% CPU load 9.72 requests/sec - 320.3 kB/second - 33.0 kB/request - 705.337 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __.W____W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2100520/183/2956264_ 17.290019263840810.05.0096054.53 10.0.0.24http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-2191430/98/2936650_ 6.30021219047768700.02.9695465.38 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_f89ec3ab-152 2-2-0/0/2915467. 0.0032018887190400.00.0095044.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-2149050/148/2880352W 8.150018707870880.03.4293583.79 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-2308110/295/2849691_ 23.13022618525463850.010.1192567.96 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUB61fOvoP_xoF 5-2316820/297/2809651_ 16.6401018234876930.09.4391312.28 10.0.1.243http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350011587551634846038_17164385742 6-2253520/35/2752898_ 1.9301017889493820.00.5389291.13 10.0.0.23http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500685351103553258_1716438572179 7-2326580/273/2695166_ 19.830017549827170.06.4787380.62 10.0.1.243http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-236640/243/2584077W 15.380016887003900.06.6683847.56 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523062934847b8d99 9-2257750/23/2381287_ 2.560114315804547210.00.8276837.80 10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /res/20240521_47353_16188/winsports-zazav4/other-sports/tig 10-275140/209/2116501_ 11.9309714321903130.04.9567529.20 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523062903ZA746664ec60f63 11-2-0/0/1815002. 0.0025586012515065730.00.0057938.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-2-0/0/1469418. 0.0025187154410326599160.00.0046511.40 10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052223294554c5fa2a 13-2-0/0/1010424. 0.00288071637388191770.00.0031816.85 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CswBKps_sxKcXYvi 14-2-0/0/572004. 0.00301491474564306820.00.0017896.74 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 15-2-0/0/304508. 0.003275002820343820.00.009241.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-2-0/0/178782. 0.003274501953999320.00.005357.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-2-0/0/123010. 0.00358751231561720940.00.003568.50 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522203134ZA215664e3a06c8 18-2-0/0/84638. 0.004013501269872290.00.002461.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-2-0/0/58806. 0.004017701052400010.00.001620.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-2-0/0/45405. 0.00402530932695190.00.001195.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/38844. 0.00555500831217520.00.001021.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/35503. 0.00557980797897630.00.00970.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/32793. 0.00557830742508350.00.00870.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/28658. 0.00557860677232190.00.00728.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/24501. 0.00557340608290810.00.00640.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/22249. 0.00703340552215110.00.00594.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/18592. 0.00703350518203250.00.00478.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/15346. 0.00703420440223590.00.00405.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/12732. 0.00701870407209920.00.00328.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/11298. 0.00719740394472550.00.00300.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/11133. 0.00719790355857940.00.00294.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/9461. 0.00719810327289380.00.00271.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/8040. 0.00719090315482100.00.00217.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/7304. 0.00723750291359670.00.00191.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/6558. 0.00724040276275540.00.00194.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/6618. 0.00724110280372660.00.00192.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/5729. 0.00724270270748110.00.00141.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6363. 0.00724240249835490.00.00169.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/5101. 0.00722280224872480.00.00148.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5872. 0.00724180237712280.00.00170.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4791. 0.00724000238048990.00.00125.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/4184. 0.00724260204387870.00.00109.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/3938. 0.00724150203399750.00.00111.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/3258. 0.0072067717189742550.00.0083.35 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405221028256883beed 45-1-0/0/2938. 0.00723130173324360.00.0076.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2236. 0.00724200161838430.00.0067.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/2767. 0.00724230169134630.00.0071.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/2452. 0.00723830137070310.00.0062.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/1849. 0.00724210145225840.00.0041.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/2770. 0.002185300136939550.00.0072.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/1838. 0.00218500
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc547f5bab47d
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 12-May-2024 21:55:28 CEST Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 25 days 11 hours 13 minutes 43 seconds Server load: 0.89 1.23 1.35 Total accesses: 22935868 - Total Traffic: 728.4 GB - Total Duration: 16194857817 CPU Usage: u122.89 s277.72 cu1741450 cs267586 - 91.3% CPU load 10.4 requests/sec - 347.1 kB/second - 33.3 kB/request - 706.093 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WWWW_W__WWW..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0229180/29/1853016W 1.890012073706110.00.9760550.90 10.0.0.117http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405122155259f1826e2 1-0255310/4/1838854W 0.100011994594890.00.0160609.57 10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /football/rumour-has-it-man-utd-join-chelsea-with-strong-in 2-0200250/63/1823303W 4.500011903247100.00.9759921.49 10.0.0.184http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-0272380/291/1805634W 29.720011763220280.07.2759413.35 10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-020880/227/1785647_ 14.9804211643930340.05.3458738.64 10.0.0.184http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240512215516ZA55766411ea4 5-041530/208/1761799W 16.820011487795650.06.1857803.72 10.0.0.117http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240512215528bcc12db0 6-0175310/81/1732596_ 7.110011287538340.02.2856951.16 10.0.0.207http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-0236630/25/1689553_ 1.35020811013920360.00.4055416.32 10.0.0.207http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CssBlaRQYz4rj60b 8-081820/171/1631996W 17.610010700945280.05.2553523.46 10.0.1.51http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240512215524ZA85966411eacf0 9-0117400/136/1519809W 9.980010077748350.04.0349776.90 10.0.0.207http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.Cr4BChsWzSGqcx- 10-0287180/271/1361359W 25.72009189447340.07.2643691.23 10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024051221552884e80a54 11-0-0/0/1189648. 0.00808133268340.00.0038120.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-0-0/0/983410. 0.0017406829980260.00.0031183.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0-0/0/730287. 0.0030505211658070.00.0023086.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0-0/0/435584. 0.009021673302632590.00.0013862.65 10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CsoBsalbJs7S8AKI 15-0-0/0/221988. 0.00115201905510390.00.006954.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/129968. 0.00115701283010850.00.003933.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/88181. 0.0065050991167200.00.002660.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/52517. 0.0065240723146820.00.001561.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/33480. 0.00948230587656080.00.00942.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/27140. 0.001072120511239740.00.00775.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/23343. 0.001070090485969000.00.00642.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/21041. 0.001293930457337320.00.00594.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/18918. 0.001294870424776440.00.00495.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/15297. 0.001293540374725980.00.00404.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/14979. 0.001293520349142750.00.00391.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/14230. 0.001294880338590620.00.00386.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/11048. 0.00129152224299959890.00.00301.40 10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CssBFJXGYlMA5k 28-0-0/0/9213. 0.001294820280476260.00.00258.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/8849. 0.001294450257508290.00.00221.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/7188. 0.001295310240879430.00.00173.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/6021. 0.001294970208225630.00.00173.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/6621. 0.001292640206749250.00.00182.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/4901. 0.001803360180022500.00.00116.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/5075. 0.001803120177056540.00.00140.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/3918. 0.001803370165545360.00.0091.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/3901. 0.001803330164943270.00.00109.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/3617. 0.001803380149228970.00.0093.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/3591. 0.001803100151142200.00.00114.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/3552. 0.001803180161891830.00.0087.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/3090. 0.001803350146139390.00.00105.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/2320. 0.001803410130305390.00.0058.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/2687. 0.001803420136128610.00.0085.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/2755. 0.001803440126847890.00.0070.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/2159. 0.001802270120187320.00.0055.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/1543. 0.001803280117536440.00.0038.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/1655. 0.001809870115032840.00.0044.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/1415. 0.001812740114897120.00.0045.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/1413. 0.001812760112037850.00.0040.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1170. 0.00181264096032730.00.0026.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/1818. 0.001812340112059860.00.0044.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/1735. 0.001812810112072260.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31495cc547495cc54709395f67
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.73) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 08-May-2024 17:34:25 CEST Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 21 days 6 hours 52 minutes 40 seconds Server load: 1.70 1.57 1.53 Total accesses: 19216801 - Total Traffic: 612.7 GB - Total Duration: 13613867803 CPU Usage: u110.02 s233.41 cu1467630 cs225736 - 92.1% CPU load 10.4 requests/sec - 349.4 kB/second - 33.4 kB/request - 708.436 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 4 idle workers .WWWWWW__._WW._................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1551164. 0.007010110086690.00.0050866.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-0282210/82/1539240W 5.041010035833550.01.6850905.11 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240209063430ZA68065c5b96645dfd& 2-0283670/78/1524975W 5.16009960704980.02.4150396.00 10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /legal/privacy_policy HTTP/1.1 3-039880/15/1512332W 1.20009852826540.00.2150001.03 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-054130/284/1492982W 27.86009736349270.012.7449245.53 10.0.1.51http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-0249420/113/1473155W 7.37009604646480.02.7448571.36 10.0.0.184http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240508173417ZA431663b9b79dff98&e 6-0228940/105/1448925W 20.37009432190960.02.7047716.23 10.0.0.117http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024050817342405ab4973 7-0250620/109/1411508_ 9.6303149205970800.02.8246334.40 10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.Cr4BH-3LTHUNPPK 8-0299910/68/1365538_ 3.730848948667960.01.4945006.97 10.0.0.184http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240508172339ZA757663b98fb37 9-0-0/0/1272727. 0.002408435205030.00.0041936.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-0165090/164/1137927_ 16.2004007674531820.06.1436633.01 10.0.1.51http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 11-0313980/44/998995W 3.98006822574680.03.5032157.71 10.0.0.117http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240508173424168bf8c7 12-0167110/184/830474W 12.46005752603960.04.3926458.52 10.0.0.184http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240508172339ZA757663b98fb 13-0-0/0/621258. 0.003404412910090.00.0019684.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0315840/43/377825_ 3.3102382826148830.01.5612077.06 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /continue-36/index.html?w_id=17450937506&a_id=688657585893& 15-0-0/0/190342. 0.00249201608778290.00.005994.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/109574. 0.00262601058433970.00.003352.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/74372. 0.0072800814042510.00.002261.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/42126. 0.007103382572518690.00.001284.53 10.0.0.184http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 19-0-0/0/26359. 0.0080400462974860.00.00745.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/20949. 0.0079810402123080.00.00600.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/17625. 0.00211580377154480.00.00476.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/15759. 0.002087550355489980.00.00448.07 10.0.0.184http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240508114624ZA887663b49f0 23-0-0/0/14115. 0.00211690330709420.00.00380.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/11619. 0.00211630303364450.00.00300.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/11842. 0.00211030283586390.00.00312.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/10886. 0.00113220127269682930.00.00301.50 10.0.0.184http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240507100718ZA8156639e136a9 27-0-0/0/8016. 0.001145560239191730.00.00227.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/7107. 0.001144940236061010.00.00187.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/6705. 0.001150690215115920.00.00176.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/5387. 0.001153430202801010.00.00129.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/4502. 0.001153380174665240.00.00121.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/5051. 0.001153450173418450.00.00141.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/3884. 0.001152950160296180.00.0097.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/4190. 0.001153310159519790.00.00118.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/3089. 0.001152980151610100.00.0074.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/3216. 0.001153440151557250.00.0094.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/2996. 0.001152280137167880.00.0078.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/3244. 0.001153420144934170.00.00107.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/2806. 0.001152930145644930.00.0075.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/2757. 0.001153300138898890.00.0094.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/2168. 0.001153330126509300.00.0056.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/2619. 0.001150890134421160.00.0082.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/2447. 0.001153140121091280.00.0064.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/2024. 0.001922980117665230.00.0051.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/1455. 0.001923220115364930.00.0037.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/1248. 0.002425040107259790.00.0032.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/1374. 0.002425810114293030.00.0044.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/1392. 0.002425000111388120.00.0040.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1155. 0.00242517095226330.00.0026.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/1771. 0.002424960111008160.00.0043.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e91c8b09e91c8b09e2328347
Apache Status Apache Server Status for fans-oca.com (via 10.0.141.216) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 29-Apr-2024 00:36:15 CEST Restart Time: Wednesday, 17-Apr-2024 10:41:47 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 13 hours 54 minutes 28 seconds Server load: 0.60 0.78 0.85 Total accesses: 10220974 - Total Traffic: 325.3 GB - Total Duration: 6739012414 CPU Usage: u96.89 s128.02 cu770286 cs119333 - 88.9% CPU load 10.2 requests/sec - 340.9 kB/second - 33.4 kB/request - 659.332 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W____WW_W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0136640/4/836380W 0.17005359301450.00.3127342.70 10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404290036143eb34c41 1-0301250/169/828354_ 13.29023975325839080.04.9727011.32 10.0.1.159http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240429003601ZA168662ecf51e 2-019410/117/820231_ 8.20055288991740.02.3226895.11 10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0229620/245/814647_ 23.3702415235833460.07.2126680.41 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=a3a59ce6-05af-11ef-91 4-053610/86/805408_ 7.900205178021390.02.5426479.58 10.0.0.224http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1 5-0270160/191/790607W 15.11005097810080.07.7926162.34 10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024042900361353def063 6-053870/93/774819W 5.33004983288640.02.2025508.95 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /all-goals/historic-goals/historic-goals-beckham/id/7/59112 7-0273280/190/759946_ 18.32014404890554790.07.6424880.88 10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240429003613d4c02cd7 8-076860/58/732648W 6.43004715751740.01.7124030.76 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-053920/94/681073_ 6.71004443653510.02.2922067.16 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-0-0/0/607693. 0.0012364024459760.00.0019666.48 10.0.1.159http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428000554ZA629662d76c2ce 11-0-0/0/534631. 0.0031282863566496080.00.0017054.01 10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /topvblvr37/index.html?w_id=20697355590&a_id=696769498691&p 12-0-0/0/433537. 0.0031171312940230660.00.0013858.89 10.0.0.220http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-0-0/0/321343. 0.00454802223390770.00.0010395.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0-0/0/201085. 0.00895201424911470.00.006365.96 10.0.1.159http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-0-0/0/96734. 0.0096550739771790.00.003026.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/55799. 0.0097170455591930.00.001700.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/35724. 0.0096200322990450.00.001134.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/21385. 0.00151270211524940.00.00664.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/14120. 0.00403850164265350.00.00446.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/9346. 0.00435570126080460.00.00297.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/8178. 0.00896940111592280.00.00260.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/6407. 0.0089494094158520.00.00193.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/6721. 0.008939886392274580.00.00235.03 10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024042723461531fd3916 24-0-0/0/5232. 0.0089649082065380.00.00181.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/3986. 0.0089701063232450.00.00116.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/2634. 0.008939514646069500.00.0093.41 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CtMBIovb8ad0P0Ja 27-0-0/0/2805. 0.0089697046608190.00.0088.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/1798. 0.0089712032589980.00.0054.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/1395. 0.0089715019928560.00.0042.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/839. 0.0089709014632340.00.0023.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/865. 0.0089726011686680.00.0023.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/501. 0.0089707011086490.00.0011.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/354. 0.008971809486400.00.009.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/549. 0.008972207242770.00.0014.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/537. 0.008972507362260.00.0013.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/437. 0.008966903014300.00.0016.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/462. 0.008971903289270.00.0010.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/68. 0.00897230616130.00.001.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/140. 0.008971701541440.00.002.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/29. 0.002718480357510.00.001.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/70. 0.002718670619810.00.001.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/41. 0.002718440424240.00.000.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/99. 0.002764470762250.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/30. 0.002765310195820.00.000.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/16. 0.002765380265140.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/4. 0.002765520201710.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/10. 0.002765340226570.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/10. 0.00276554097560.00.000.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/27. 0.002765120216060.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/26. 0.002765080391910.00.000.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/12. 0.002765330168910.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b96431aab96431aab1aa7780
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.23) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 10-Apr-2024 23:36:59 CEST Restart Time: Monday, 19-Feb-2024 16:48:28 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 5 hours 48 minutes 30 seconds Server load: 0.35 0.27 0.27 Total accesses: 18013982 - Total Traffic: 565.3 GB - Total Duration: 12983643995 CPU Usage: u95.63 s258.56 cu1485650 cs215283 - 38.4% CPU load 4.07 requests/sec - 133.9 kB/second - 32.9 kB/request - 720.754 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ____W___........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0123850/272/1743554_ 12.461011039748230.011.9356621.59 10.0.39.30http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-0287350/42/1726898_ 4.80127810946984860.01.0856191.61 10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-2-117/index.html?click_id=c51b3392-f781-11ee- 2-0314700/14/1709375_ 0.78295510877781080.00.4155761.64 10.0.39.111http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024041023365572127889 3-0100780/296/1690752_ 14.5929410748851260.06.7555122.10 10.0.1.128http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240410233653ZA306661706753f 4-0129790/260/1660641W 14.510010574861590.06.7454185.25 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-0133820/251/1629701_ 10.80380910400816670.04.1953296.17 10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /download/real-car-driving92080/id/31/92080 HTTP/1.1 6-0150910/238/1585226_ 11.280010077556500.05.1851498.57 10.0.68.112http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-0156390/214/1522915_ 13.573219754235840.05.9149647.50 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 8-0-0/0/1372791. 0.0059836148973380890.00.0044538.98 10.0.0.114http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240410232639ZA2296617040fa 9-0-0/0/1110209. 0.0048423157610969250.00.0035775.45 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /cricketwspt-1000tt/index.html?ttclid=E.C.P.CssBGXGc4ONYdOv 10-0-0/0/784712. 0.005926125816232700.00.0024804.51 10.0.0.114http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350039341209602287286_17127790645 11-0-0/0/433568. 0.00720003763664150.00.0013145.51 10.0.32.132http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-0-0/0/289929. 0.00784102808540230.00.008414.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0-0/0/199173. 0.0071702032141582920.00.005740.15 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CscBasrWLT0Lfv 14-0-0/0/125495. 0.00781101525583680.00.003590.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/82133. 0.00783501153480860.00.002230.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/59809. 0.0076730968331900.00.001614.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/44530. 0.0078090779882990.00.001207.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/29398. 0.0080150642229150.00.00729.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/21827. 0.0079720568216480.00.00503.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/16334. 0.0080130484969180.00.00402.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/14295. 0.0079660453549030.00.00310.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/12611. 0.0080140441030810.00.00283.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/11582. 0.0081200399110980.00.00260.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/10150. 0.0081480366433560.00.00214.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/10254. 0.0081160359633840.00.00241.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/8367. 0.0081220329622010.00.00200.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/7838. 0.0081530331714400.00.00164.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/7424. 0.0080680301206230.00.00168.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/6290. 0.0079750311000000.00.00131.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/6353. 0.0081730290431450.00.00133.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/6132. 0.0081460282043900.00.00135.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/5083. 0.0081640255358400.00.00123.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/5167. 0.0081280268154520.00.00136.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/5356. 0.0079310271409910.00.00116.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/3818. 0.0081400234373490.00.0088.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/3953. 0.0081510217971810.00.0086.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/3921. 0.0079620214908930.00.0084.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/4190. 0.0081170217299730.00.00105.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/3844. 0.0081500204486460.00.0094.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/3484. 0.0079100188835060.00.0084.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/2198. 0.0081180158350030.00.0045.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/2716. 0.0080310171022310.00.0049.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/2488. 0.0080910154949600.00.0056.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/1960. 0.0080170134995970.00.0044.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/2353. 0.0079760146249330.00.0048.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/2152. 0.0081550140671570.00.0047.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/1613. 0.0079980114352920.00.0029.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/1888. 0.0079830113887690.00.0039.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1626. 0.00148600127715910.00.0031.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/1212. 0.0015176097015710.00.0031.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/1179. 0.0015362085335480.00.0020.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-0-0/0/13
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b96431aab96431aabddc1d4f
Apache Status Apache Server Status for fans-oca.com (via 10.0.128.23) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 09-Apr-2024 11:01:15 CEST Restart Time: Monday, 19-Feb-2024 16:48:28 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 49 days 17 hours 12 minutes 47 seconds Server load: 1.18 1.16 1.11 Total accesses: 16950617 - Total Traffic: 535.0 GB - Total Duration: 11077150654 CPU Usage: u94.55 s240.53 cu1393610 cs200785 - 37.1% CPU load 3.95 requests/sec - 130.6 kB/second - 33.1 kB/request - 653.495 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W__WWW_W_W_W__.W.W._............................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0322390/86/1667595W 5.514010181143840.00.6754345.82 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 1-063530/59/1652420_ 6.24021410092555970.03.1853969.14 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=b5aff226-f64f-11ee-8 2-0269390/121/1635050_ 17.1208710026609060.03.2853551.09 10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 3-0269440/121/1615943W 8.97009914435630.02.0552872.95 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-0169390/5/1588228W 0.35209747757880.00.0151995.79 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 5-0147260/14/1558114W 1.59009576816070.00.6951106.61 10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091101144b5edcb8 6-0288920/110/1515376_ 10.8908039270499510.02.6849423.66 10.0.1.128http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240409110113ZA995661503d 7-0141720/18/1455716W 1.60008960356090.00.0247607.68 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 8-030400/82/1308910_ 7.9108278214431410.01.3542627.08 10.0.1.128http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240409110113ZA585661503d 9-032240/91/1051832W 7.24006874238370.01.1834050.06 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 10-0158940/13/732615_ 0.83005132403570.00.0223183.85 10.0.0.114http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-083270/60/387433W 5.39203119369810.01.1011754.59 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 12-0171550/1/250222_ 0.18069902224203970.00.007228.88 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 13-0129410/19/167847_ 1.96070401611109400.00.034797.78 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 14-0-0/0/103358. 0.002701093482100.00.002990.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-064590/53/62921W 3.7620739138820.00.621713.79 10.0.0.114http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240409110102ZA991661503cee 16-0-0/0/47195. 0.00440601239380.00.001296.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0132020/26/33050W 3.8100442703590.01.07869.63 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 18-0-0/0/20267. 0.00560322648510.00.00486.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0134300/37/14653_ 1.87048268517160.00.30343.12 10.0.0.114http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409105925ZA3576615036d 20-0-0/0/9638. 0.001090201746540.00.00226.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/7950. 0.002400169596150.00.00166.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/6783. 0.002680168426650.00.00143.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/6349. 0.002660143412450.00.00130.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/4860. 0.002200119998130.00.0095.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/5164. 0.009760120330550.00.00106.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/3684. 0.00969093772000.00.0076.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/3587. 0.00977097897360.00.0072.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/3292. 0.00608082227570.00.0070.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/2438. 0.00909082678790.00.0051.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/2284. 0.00840078411340.00.0042.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/2244. 0.00911065929440.00.0045.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/1621. 0.00979055634440.00.0035.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/1283. 0.00961061522210.00.0022.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/1779. 0.00609058655950.00.0032.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/1072. 0.00607051374180.00.0022.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/1071. 0.00638040335680.00.0022.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/1014. 0.00946046537470.00.0017.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/1057. 0.00972039913840.00.0023.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/1164. 0.00868041498830.00.0024.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/1234. 0.00606045231690.00.0022.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/404. 0.00159191027253500.00.005.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/950. 0.00159229044000020.00.0017.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/489. 0.00159164021468290.00.006.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/560. 0.00245441031458220.00.009.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/641. 0.00245106033542130.00.008.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/695. 0.00245442023765710.00.0015.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/573. 0.00245482026013910.00.007.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/825. 0.00245227032779700.00.0015.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/290. 0.00245439023948200.00.002.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/251. 0.00245468019094270.00.002.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/317. 0.00245397016981550.00.003.68 ::1http/1.1lws.alb
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315f4456225f445622c349e218
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.164) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:01:15 CEST Restart Time: Tuesday, 02-Apr-2024 03:38:03 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 7 days 7 hours 23 minutes 11 seconds Server load: 1.32 1.57 1.64 Total accesses: 5021147 - Total Traffic: 138.1 GB - Total Duration: 4027229267 CPU Usage: u172.97 s1427.59 cu13691300 cs1583440 - 2420% CPU load 7.95 requests/sec - 229.3 kB/second - 28.8 kB/request - 802.054 ms/request 12 requests currently being processed, 4 idle workers W_WW_WW.W_.W_WWW....WW.......................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-59312080/45/422370W 4.14003126066270.01.1612001.64 10.0.1.128http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409110111ZA452661503d70e 1-59312630/33/417901_ 3.0108133119825420.00.4211856.56 10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024040911011335234b71 2-59205650/116/416801W 8.90003092791770.02.5011955.17 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 3-59296960/43/411529W 3.95003068392080.00.9511794.79 10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-5960730/1/405317_ 0.00063007869010.00.0011545.89 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5911910/21/401020W 5.63402974913930.00.5011507.59 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 6-5938950/14/393390W 0.92202906767520.00.0211217.17 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 7-59-0/0/382727. 0.00502864495180.00.0010831.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-59252970/74/361455W 8.22002767552260.04.6810306.71 10.0.34.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091101146e42ea82 9-5942080/13/334646_ 0.9407852565096960.02.989363.07 10.0.1.128http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240409110113ZA954661503d 10-59-0/0/294426. 0.00302297344680.00.008134.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-5918760/27/245239W 1.73001970689050.00.036846.03 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /gossip/doctors-are-to-rebuild-kerry-katonas-nose-using-a-p 12-59165060/116/193104_ 9.26069501613414690.01.945339.22 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 13-59274410/57/124427W 4.30501099281970.01.303437.38 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 14-59209470/104/71267W 9.0720681301570.01.221993.97 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 15-5924070/15/37502W 1.1100424606450.00.14935.06 10.0.34.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091101144d67777d 16-59-0/0/25368. 0.00940330951450.00.00649.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-59-0/0/18432. 0.00910266333380.00.00456.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-59-0/0/9898. 0.001240179988110.00.00198.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-59-0/0/8026. 0.00540169287500.00.00166.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-59276850/54/5821W 3.6120145129540.00.43114.73 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 21-59165560/130/5666W 13.4200129271680.03.21113.14 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 22-59-0/0/4121. 0.002600105527890.00.0082.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-59-0/0/3947. 0.002610107860020.00.0076.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-59-0/0/3017. 0.00262089883310.00.0060.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-59-0/0/2452. 0.00258076490160.00.0050.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-59-0/0/1678. 0.00241064877330.00.0028.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-59-0/0/2022. 0.00343066220520.00.0036.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-59-0/0/971. 0.00445050952800.00.0015.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-59-0/0/1297. 0.00436054845250.00.0022.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-58-0/0/1214. 0.0081901053050370.00.0014.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-58-0/0/1161. 0.0081905051187290.00.0019.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-58-0/0/1277. 0.0082237053056310.00.0026.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-58-0/0/940. 0.0089044052023600.00.0021.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-58-0/0/1172. 0.0088976051088070.00.0024.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-58-0/0/774. 0.0089030039889210.00.0017.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-58-0/0/740. 0.0089137039033470.00.009.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-58-0/0/742. 0.00159196041019340.00.009.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-58-0/0/601. 0.00159230036718060.00.009.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-58-0/0/609. 0.00158964027783780.00.009.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-58-0/0/482. 0.00159186034517790.00.006.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-58-0/0/252. 0.00159199020942010.00.002.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-58-0/0/474. 0.00159235026500350.00.006.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-58-0/0/368. 0.00159142021863700.00.004.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-58-0/0/335. 0.00159239025516410.00.005.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-58-0/0/257. 0.00159245018953710.00.002.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-58-0/0/435. 0.00159184021866760.00.0010.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-58-0/0/246. 0.00159249020073010.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-58-0/0/445. 0.00159187026737780.00.006.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-58-0/0/320. 0.00159192024525800.00.002.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-58-0/0/183. 0.00159247011775590.00.002.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-58-0/0/230. 0.00245486018766090.00.002.81 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f60334eff60334efb62fac99
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.93) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:01:15 CEST Restart Time: Tuesday, 02-Apr-2024 03:27:01 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 7 days 7 hours 34 minutes 13 seconds Server load: 1.72 1.65 1.71 Total accesses: 5023188 - Total Traffic: 138.3 GB - Total Duration: 3938511634 CPU Usage: u165.75 s1440.06 cu14098300 cs1615380 - 2490% CPU load 7.95 requests/sec - 229.5 kB/second - 28.9 kB/request - 784.066 ms/request 9 requests currently being processed, 9 idle workers _W_W___W_WWW__W_WW.............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6022360/7/425892_ 0.8403213078659070.00.2412171.03 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fngrprnt23-za-1000sh/index.html?clickid=a1ef455d8a474b6c08 1-6067150/163/421042W 21.50003064626000.03.4812051.06 10.0.0.114http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409110113ZA254661503d9bb 2-604780/19/419168_ 1.50063041120890.00.2311965.54 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-60227370/77/413176W 6.06502993213260.00.8511685.59 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 4-60281990/31/405414_ 3.130382951125190.00.7511573.08 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 5-6022520/10/400776_ 0.49002899651880.00.0211390.32 10.0.34.99http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-60215130/87/392393_ 7.160542864793970.01.2911124.43 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 7-6022530/1/385798W 0.00502809174940.00.0010974.20 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 8-606450/17/366698_ 1.3707332694512390.02.5810498.33 10.0.1.128http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240409110113ZA429661503d 9-60282540/33/328146W 2.06402478567920.01.719278.60 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 10-6024590/0/290730W 0.00202229260430.00.008087.76 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 11-6026150/2/247066W 0.00001949102550.00.006903.04 10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-60282550/44/190945_ 3.3107191540970890.00.805404.01 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 13-60294970/34/128136_ 3.81067111085931690.01.713539.82 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 14-60308690/34/64447W 2.3420616505990.01.101735.26 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 15-6051110/151/37586_ 12.4606619417443750.02.18944.81 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 16-60310950/30/22807W 2.2400295025710.00.16608.81 10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 17-60178470/93/16745W 7.4940253498270.01.30430.86 10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091101107b1a9a92 18-60-0/0/10704. 0.00910188804160.00.00249.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-60-0/0/7574. 0.003670150448730.00.00167.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-60-0/0/6779. 0.003410142254320.00.00148.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-60-0/0/5779. 0.006080132927630.00.00104.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-60-0/0/4970. 0.006030126784630.00.0091.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-60-0/0/3656. 0.003406580106216410.00.0078.18 10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 24-60-0/0/3350. 0.00606093348010.00.0066.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-60-0/0/2599. 0.001133082102590.00.0045.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-60-0/0/2103. 0.0010293273667310.00.0035.45 10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-60-0/0/1354. 0.001154060185810.00.0023.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-60-0/0/1421. 0.001144052706630.00.0023.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-60-0/0/1225. 0.001150054719940.00.0018.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-60-0/0/1041. 0.00760059173510.00.0012.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-60-0/0/1434. 0.001073054222950.00.0030.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-60-0/0/1293. 0.00973056067120.00.0023.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-60-0/0/766. 0.001155042866510.00.009.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-60-0/0/665. 0.001157039991890.00.008.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-60-0/0/1013. 0.001128047019230.00.0021.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-60-0/0/921. 0.001158046787930.00.0017.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-59-0/0/550. 0.00159172033679270.00.005.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-59-0/0/654. 0.00159187030659660.00.0013.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-59-0/0/413. 0.00159183026836640.00.005.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-59-0/0/602. 0.00159193042456220.00.007.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-59-0/0/717. 0.00159081037332850.00.0011.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-59-0/0/349. 0.00245481024400140.00.003.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-59-0/0/401. 0.00245442027259340.00.004.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-59-0/0/563. 0.00245457027779240.00.007.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-59-0/0/369. 0.00245332024020500.00.004.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-59-0/0/464. 0.00245440026533510.00.006.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-58-0/0/269. 0.00344557027289650.00.006.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-58-0/0/220. 0.00344594021361010.00.002.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-58-0/0/288. 0.00344507022065830.00.003.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-58-0/0/232. 0.00344591021143820.00.005.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-58-0/0/246. 0.00344608021653750.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310d71999c0d71999cf27cb29e
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.214) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 14-Jul-2023 18:05:31 CEST Restart Time: Monday, 27-Mar-2023 03:08:04 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 109 days 14 hours 57 minutes 26 seconds Server load: 1.23 2.36 2.44 Total accesses: 115284318 - Total Traffic: 3217.1 GB - Total Duration: 96351997797 CPU Usage: u247.04 s1798.13 cu10453300 cs1288780 - 124% CPU load 12.2 requests/sec - 356.2 kB/second - 29.3 kB/request - 835.777 ms/request 7 requests currently being processed, 7 idle workers WW_W__CW_._W__..W............................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-59181140/61/7939969W 4.380063315901010.00.66231285.50 10.0.1.102http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 1-5923880/180/7872498W 19.281062801485410.03.59229628.86 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /gossip/feed-videouk/bs2bs2745442 HTTP/1.1 2-59227970/13/7798615_ 1.55031762183575590.00.24227114.05 10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /horoscope-4/index.html?w_id=17140882954&a_id=619975267607& 3-59207470/31/7722381W 3.920061646407720.03.16225595.61 10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /accessnow-1/index.html?w_id=17551102500&a_id=646273442761& 4-5989690/139/7626688_ 13.1709360918200080.02.13222110.30 10.0.0.99http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-59259070/275/7516814_ 30.18045860052362630.07.26218616.08 10.0.1.102http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 6-59191531/46/7399730C 5.530059203828150.24.53215707.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-59209800/32/7269021W 4.090058128153920.01.02211945.22 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-59234520/8/7088678_ 0.340656694339620.00.01207062.84 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-59-0/0/6865643. 0.0064055158573810.00.00199511.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-5911950/202/6498080_ 20.21032252417567370.03.00188163.27 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /downplay-za-241/index.html?aff_sub=703750566886777824&zone 11-59115150/112/5890210W 9.590048245231580.02.13166248.70 10.0.42.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230714180530949c7787 12-59243900/275/5336295_ 28.01030544153517480.011.23149036.02 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=2ddf0803-2260-11ee-9 13-59116360/107/4668583_ 10.980939155651030.03.99129246.80 10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 14-59-0/0/3946104. 0.00120033646052350.00.00108636.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-59-0/0/3203967. 0.00208027822641900.00.0088123.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-59291160/250/2545962W 24.870022526049330.09.3369545.58 10.0.1.102http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 17-59-0/0/1939786. 0.001458017586790550.00.0052606.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-59-0/0/1462466. 0.002768013641490780.00.0039456.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-59-0/0/1020137. 0.00370409905572680.00.0027638.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-59-0/0/700976. 0.004535767177636010.00.0018735.51 10.0.0.99http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230714164948ZA84664b1608c 21-59-0/0/466057. 0.00472705151661510.00.0012177.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-59-0/0/316707. 0.00472803833245880.00.008238.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-59-0/0/235071. 0.00463903077334930.00.005860.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-59-0/0/191949. 0.001605302659652170.00.004533.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-59-0/0/158511. 0.001605702319029510.00.003637.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-59-0/0/146346. 0.001599202154819700.00.003451.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-59-0/0/124610. 0.007173601966214670.00.002926.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-58-0/0/109464. 0.009724801807186870.00.002526.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-58-0/0/92306. 0.009731001624085400.00.002095.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-58-0/0/79400. 0.009730501493886640.00.001723.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-58-0/0/70665. 0.009801001353689970.00.001513.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-58-0/0/64058. 0.009802601280245180.00.001423.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-58-0/0/61903. 0.009806501207964170.00.001270.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-58-0/0/53926. 0.009802801092967140.00.001128.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-58-0/0/49440. 0.009805701005664700.00.001031.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-58-0/0/42926. 0.00980540902888650.00.00886.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-58-0/0/42720. 0.00980450856726460.00.00869.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-58-0/0/40395. 0.00979050818621790.00.00815.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-58-0/0/37833. 0.00980620766401410.00.00762.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-58-0/0/35641. 0.00979860716968130.00.00740.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-58-0/0/34215. 0.009771494686362600.00.00705.81 10.0.0.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230713145652ZA50664aff494bf 42-58-0/0/30453. 0.00979790624595340.00.00605.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-58-0/0/29570. 0.00979930612256530.00.00593.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-58-0/0/25791. 0.00980350545764870.00.00541.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-58-0/0/21878. 0.00980360466160730.00.00394.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-58-0/0/20160. 0.00979040426167000.00.00386.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-58-0/0/21047. 0.00979560427357970.00.00408.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-58-0/0/17254. 0.00980660367401350.00.00334.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-58-0/0/16405. 0.00980600355482120.00.00296.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-58-0/0/14756. 0.00980300302899830.00.00265.91 ::1http/1.1lws.alb.cloudioo.net:81</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310d71999c0d71999c0de3ae3e
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.214) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 14-Jul-2023 18:05:31 CEST Restart Time: Monday, 27-Mar-2023 03:08:04 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 109 days 14 hours 57 minutes 26 seconds Server load: 1.23 2.36 2.44 Total accesses: 115284319 - Total Traffic: 3217.1 GB - Total Duration: 96351997798 CPU Usage: u247.04 s1798.13 cu10453300 cs1288780 - 124% CPU load 12.2 requests/sec - 356.2 kB/second - 29.3 kB/request - 835.777 ms/request 7 requests currently being processed, 7 idle workers WWWW__C__._W__..W............................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-59181140/61/7939969W 4.380063315901010.00.66231285.50 10.0.1.102http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 1-5923880/180/7872498W 19.281062801485410.03.59229628.86 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /gossip/feed-videouk/bs2bs2745442 HTTP/1.1 2-59227970/13/7798615W 1.550062183575590.00.24227114.05 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-59207470/31/7722381W 3.920061646407720.03.16225595.61 10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /accessnow-1/index.html?w_id=17551102500&a_id=646273442761& 4-5989690/139/7626688_ 13.1709360918200080.02.13222110.30 10.0.0.99http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-59259070/275/7516814_ 30.18045860052362630.07.26218616.08 10.0.1.102http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 6-59191531/46/7399730C 5.530059203828150.24.53215707.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-59209800/33/7269022_ 4.090058128153930.01.08211945.27 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-59234520/8/7088678_ 0.340656694339620.00.01207062.84 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-59-0/0/6865643. 0.0064055158573810.00.00199511.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-5911950/202/6498080_ 20.21032252417567370.03.00188163.27 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /downplay-za-241/index.html?aff_sub=703750566886777824&zone 11-59115150/112/5890210W 9.590048245231580.02.13166248.70 10.0.42.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230714180530949c7787 12-59243900/275/5336295_ 28.01030544153517480.011.23149036.02 10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=2ddf0803-2260-11ee-9 13-59116360/107/4668583_ 10.980939155651030.03.99129246.80 10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 14-59-0/0/3946104. 0.00120033646052350.00.00108636.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-59-0/0/3203967. 0.00208027822641900.00.0088123.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-59291160/250/2545962W 24.870022526049330.09.3369545.58 10.0.1.102http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 17-59-0/0/1939786. 0.001458017586790550.00.0052606.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-59-0/0/1462466. 0.002768013641490780.00.0039456.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-59-0/0/1020137. 0.00370409905572680.00.0027638.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-59-0/0/700976. 0.004535767177636010.00.0018735.51 10.0.0.99http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230714164948ZA84664b1608c 21-59-0/0/466057. 0.00472705151661510.00.0012177.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-59-0/0/316707. 0.00472803833245880.00.008238.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-59-0/0/235071. 0.00463903077334930.00.005860.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-59-0/0/191949. 0.001605302659652170.00.004533.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-59-0/0/158511. 0.001605702319029510.00.003637.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-59-0/0/146346. 0.001599202154819700.00.003451.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-59-0/0/124610. 0.007173601966214670.00.002926.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-58-0/0/109464. 0.009724801807186870.00.002526.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-58-0/0/92306. 0.009731001624085400.00.002095.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-58-0/0/79400. 0.009730501493886640.00.001723.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-58-0/0/70665. 0.009801001353689970.00.001513.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-58-0/0/64058. 0.009802601280245180.00.001423.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-58-0/0/61903. 0.009806501207964170.00.001270.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-58-0/0/53926. 0.009802801092967140.00.001128.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-58-0/0/49440. 0.009805701005664700.00.001031.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-58-0/0/42926. 0.00980540902888650.00.00886.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-58-0/0/42720. 0.00980450856726460.00.00869.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-58-0/0/40395. 0.00979050818621790.00.00815.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-58-0/0/37833. 0.00980620766401410.00.00762.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-58-0/0/35641. 0.00979860716968130.00.00740.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-58-0/0/34215. 0.009771494686362600.00.00705.81 10.0.0.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230713145652ZA50664aff494bf 42-58-0/0/30453. 0.00979790624595340.00.00605.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-58-0/0/29570. 0.00979930612256530.00.00593.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-58-0/0/25791. 0.00980350545764870.00.00541.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-58-0/0/21878. 0.00980360466160730.00.00394.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-58-0/0/20160. 0.00979040426167000.00.00386.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-58-0/0/21047. 0.00979560427357970.00.00408.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-58-0/0/17254. 0.00980660367401350.00.00334.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-58-0/0/16405. 0.00980600355482120.00.00296.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-58-0/0/14756. 0.00980300302899830.00.00265.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317ae82f817ae82f8103000753
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.28) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 01-Mar-2023 16:18:26 CET Restart Time: Wednesday, 08-Feb-2023 01:16:39 CET Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 21 days 15 hours 1 minute 47 seconds Server load: 2.47 2.31 2.20 Total accesses: 17288428 - Total Traffic: 545.9 GB - Total Duration: 13325968520 CPU Usage: u93.13 s203.39 cu1242950 cs157001 - 74.9% CPU load 9.25 requests/sec - 306.4 kB/second - 33.1 kB/request - 770.803 ms/request 9 requests currently being processed, 4 idle workers W__WW_WWW.WW_.W................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16181830/61/1381114W 9.50009750550490.04.5445656.82 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230301161825516fecc6 1-16256660/10/1360440_ 1.33039690243800.00.3244565.15 10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1 2-16144900/109/1350158_ 6.88049603897470.02.8944851.95 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1 3-16213760/43/1337767W 2.03009501866270.00.7244114.78 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230205170347ZA40963dfd36383cae& 4-16259160/5/1319375W 0.35009345850550.00.0143506.44 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303011618254160d3ab 5-1656170/184/1296201_ 12.96011519221584740.04.9442559.77 10.0.0.208http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=2023030116182400ca641c 6-16146320/107/1262789W 10.35009013446740.03.0041580.77 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 7-16189860/71/1236840W 3.95008798522720.01.2140841.18 10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-16191120/62/1194986W 6.60008471079860.02.2039240.91 10.0.1.118http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20230301161825516fecc6 9-16-0/0/1133379. 0.001608073971990.00.0037227.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-16324830/253/1023989W 21.58007411931550.08.9332978.26 10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303011618256c9f4c61 11-16191130/62/891448W 4.84006609738870.06.5127677.64 10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303011618255759fa31 12-16192360/69/758076_ 5.47035689233090.04.4423191.37 10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1 13-16-0/0/562567. 0.00904346293720.00.0016709.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-16216680/40/369823W 3.34003001560130.00.6411205.76 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023030116182501315eb4 15-16-0/0/230294. 0.004201968822670.00.006900.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-16-0/0/153697. 0.004901370667690.00.004624.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-16-0/0/113913. 0.005001075626540.00.003189.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-16-0/0/73607. 0.006770756565440.00.002079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-16-0/0/44791. 0.008590581388050.00.001222.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-16-0/0/28479. 0.007190367777960.00.00727.60 10.0.1.118http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-16-0/0/18085. 0.0024960265426800.00.00461.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-16-0/0/14573. 0.0096960299902480.00.00386.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-16-0/0/11192. 0.0097180243850080.00.00286.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-16-0/0/11463. 0.0096720252401060.00.00315.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-16-0/0/11595. 0.0098770187744830.00.00333.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-16-0/0/10512. 0.0097210172840600.00.00285.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-16-0/0/7402. 0.0098280207131170.00.00214.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-16-0/0/6511. 0.00101290119031640.00.00161.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-16-0/0/5841. 0.00102410112768590.00.00170.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-16-0/0/5116. 0.0010123095573590.00.00151.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-11-0/0/3863. 0.001585190153817000.00.0088.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-11-0/0/3802. 0.001585570160249260.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-11-0/0/3287. 0.001783940143008940.00.0079.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-11-0/0/4063. 0.001782860156482750.00.00115.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-11-0/0/2761. 0.001784500133759770.00.0070.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-11-0/0/2987. 0.00178416058744680.00.0061.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-11-0/0/2102. 0.001787000123686360.00.0038.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/2279. 0.001787990120905350.00.0046.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/940. 0.005399260100773710.00.0022.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/1173. 0.00539914099457820.00.0037.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/944. 0.005397950100370870.00.0024.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/1718. 0.00539859036137270.00.0043.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1320. 0.00539775197106709610.00.0037.64 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /continue-2/index.html?w_id=16799626537&a_id=641453746225&p 44-10-0/0/2135. 0.00539870043352600.00.0051.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/1425. 0.00539810031433290.00.0035.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/1280. 0.00539630028024870.00.0030.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/596. 0.00539913091888160.00.0016.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/426. 0.00540745014747930.00.0019.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/844. 0.00540739094384360.00.0024.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/1019. 0.00540662019406270.00.0044.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-10-0/0/616. 0.0054054201444427
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317ae82f817ae82f81dc2391ee
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.28) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 01-Mar-2023 16:18:26 CET Restart Time: Wednesday, 08-Feb-2023 01:16:39 CET Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 21 days 15 hours 1 minute 47 seconds Server load: 2.47 2.31 2.20 Total accesses: 17288429 - Total Traffic: 545.9 GB - Total Duration: 13325968520 CPU Usage: u93.13 s203.39 cu1242950 cs157001 - 74.9% CPU load 9.25 requests/sec - 306.4 kB/second - 33.1 kB/request - 770.803 ms/request 9 requests currently being processed, 4 idle workers W__WW_W_W.WWW.W................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16181830/61/1381114W 9.50009750550490.04.5445656.82 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230301161825516fecc6 1-16256660/10/1360440_ 1.33039690243800.00.3244565.15 10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1 2-16144900/109/1350158_ 6.88049603897470.02.8944851.95 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1 3-16213760/43/1337767W 2.03009501866270.00.7244114.78 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230205170347ZA40963dfd36383cae& 4-16259160/5/1319375W 0.35009345850550.00.0143506.44 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303011618254160d3ab 5-1656170/184/1296201_ 12.96011519221584740.04.9442559.77 10.0.0.208http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=2023030116182400ca641c 6-16146320/107/1262789W 10.35009013446740.03.0041580.77 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 7-16189860/72/1236841_ 3.95008798522730.01.2640841.23 10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-16191120/62/1194986W 6.60008471079860.02.2039240.91 10.0.1.118http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20230301161825516fecc6 9-16-0/0/1133379. 0.001608073971990.00.0037227.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-16324830/253/1023989W 21.58007411931550.08.9332978.26 10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303011618256c9f4c61 11-16191130/62/891448W 4.84006609738870.06.5127677.64 10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202303011618255759fa31 12-16192360/69/758076W 5.47005689233090.04.4423191.37 10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-16-0/0/562567. 0.00904346293720.00.0016709.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-16216680/40/369823W 3.34003001560130.00.6411205.76 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023030116182501315eb4 15-16-0/0/230294. 0.004201968822670.00.006900.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-16-0/0/153697. 0.004901370667690.00.004624.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-16-0/0/113913. 0.005001075626540.00.003189.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-16-0/0/73607. 0.006770756565440.00.002079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-16-0/0/44791. 0.008590581388050.00.001222.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-16-0/0/28479. 0.007190367777960.00.00727.60 10.0.1.118http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-16-0/0/18085. 0.0024960265426800.00.00461.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-16-0/0/14573. 0.0096960299902480.00.00386.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-16-0/0/11192. 0.0097180243850080.00.00286.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-16-0/0/11463. 0.0096720252401060.00.00315.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-16-0/0/11595. 0.0098770187744830.00.00333.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-16-0/0/10512. 0.0097210172840600.00.00285.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-16-0/0/7402. 0.0098280207131170.00.00214.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-16-0/0/6511. 0.00101290119031640.00.00161.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-16-0/0/5841. 0.00102410112768590.00.00170.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-16-0/0/5116. 0.0010123095573590.00.00151.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-11-0/0/3863. 0.001585190153817000.00.0088.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-11-0/0/3802. 0.001585570160249260.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-11-0/0/3287. 0.001783940143008940.00.0079.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-11-0/0/4063. 0.001782860156482750.00.00115.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-11-0/0/2761. 0.001784500133759770.00.0070.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-11-0/0/2987. 0.00178416058744680.00.0061.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-11-0/0/2102. 0.001787000123686360.00.0038.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/2279. 0.001787990120905350.00.0046.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/940. 0.005399260100773710.00.0022.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/1173. 0.00539914099457820.00.0037.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/944. 0.005397950100370870.00.0024.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/1718. 0.00539859036137270.00.0043.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1320. 0.00539775197106709610.00.0037.64 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /continue-2/index.html?w_id=16799626537&a_id=641453746225&p 44-10-0/0/2135. 0.00539870043352600.00.0051.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/1425. 0.00539810031433290.00.0035.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/1280. 0.00539630028024870.00.0030.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/596. 0.00539913091888160.00.0016.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/426. 0.00540745014747930.00.0019.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/844. 0.00540739094384360.00.0024.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/1019. 0.00540662019406270.00.0044.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-10-0/0/616. 0.00540542014444270
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317ae82f817ae82f8101852979
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.28) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Sunday, 14-Aug-2022 05:58:56 CEST Restart Time: Wednesday, 22-Jun-2022 00:52:56 CEST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 53 days 5 hours 5 minutes 59 seconds Server load: 0.39 0.46 0.45 Total accesses: 27185007 - Total Traffic: 1066.8 GB - Total Duration: 17447620055 CPU Usage: u88.15 s303.32 cu1827270 cs234254 - 44.8% CPU load 5.91 requests/sec - 243.3 kB/second - 41.1 kB/request - 641.81 ms/request 1 requests currently being processed, 9 idle workers W_________...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14109960/104/2409368W 5.590015170138970.07.2198849.17 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-14136770/72/2387463_ 4.850414989438320.01.2997792.00 10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /s/31332e33322e39392e3332/_/;/META-INF/maven/com.atlassian. 2-14136980/68/2348655_ 5.250514997704570.03.4296554.10 10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 3-1481000/150/2317804_ 9.470414804461780.06.2494849.20 10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1 4-14115260/88/2285126_ 6.92113414399075350.02.2393351.23 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /watch-now-2/index.html?w_id=16802068014&a_id=604435939847& 5-14117970/86/2246606_ 6.2814614128391350.01.5892802.02 10.0.0.206http/1.1secure-landings.api.cloudioo.neGET /get-dcb-protect?arg2=SEM&arg3=156284&arg4=&arg7=ZA&arg1=65 6-14171510/30/2180641_ 1.210111313695657200.00.3889354.67 10.0.1.131http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=202208140558546fc5076a 7-14177650/19/2110003_ 1.570313269769200.00.3286094.11 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1 8-14286600/285/2004714_ 19.460111012615763590.010.1182700.88 10.0.0.206http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202208140558546fc5076a 9-14136990/70/1836814_ 6.30176011577895730.01.6474568.61 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /other-sports/you-are-a-winner-onana-reveals-etoo-helped-se 10-14-0/0/1571347. 0.0014112510042031010.00.0060791.50 10.0.0.206http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-14-0/0/1163111. 0.0024164157591684240.00.0043561.32 10.0.0.206http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1 12-14-0/0/838259. 0.002463405484239620.00.0030758.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-14-0/0/420271. 0.002835902795209110.00.0015181.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-14-0/0/248982. 0.003141501681396540.00.008989.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-14-0/0/189210. 0.0031026401265545800.00.006953.00 10.0.1.131http/1.1secure-landings.api.cloudioo.neGET /get-dcb-protect?arg2=SEM&arg3=156385&arg4=&arg7=ZA&arg1=65 16-14-0/0/155933. 0.003106801061750370.00.005716.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-14-0/0/71376. 0.0031036160508506510.00.002712.62 10.0.1.131http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20220813212137b46aea14 18-14-0/0/33486. 0.0037786384249712140.00.001264.19 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=98a9321f-1ac8-11ed-b 19-14-0/0/21726. 0.00377700166029000.00.00864.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-14-0/0/19693. 0.00377760148493390.00.00692.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-14-0/0/15096. 0.00377800114874130.00.00477.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-14-0/0/17624. 0.00377710131065020.00.00652.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-14-0/0/16021. 0.00377680120275590.00.00511.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-14-0/0/12694. 0.0037709099304830.00.00428.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-14-0/0/9135. 0.0037778075578880.00.00308.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-14-0/0/6296. 0.0037762114156523000.00.00158.29 10.0.0.206http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20220813192932e3da875e 27-14-0/0/4178. 0.0037592039929530.00.0078.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-14-0/0/3876. 0.0037783040614050.00.0093.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-14-0/0/3978. 0.0037784038401580.00.00128.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-14-0/0/2525. 0.0037760030280660.00.0044.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-14-0/0/3862. 0.0037764037780450.00.0077.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-14-0/0/4073. 0.0037400040644270.00.0094.02 10.0.0.206http/1.1landings.api.cloudioo.net:80GET /services/sdic/init_ts/MTY2MDQxMDAwMDkxMA==?callback=jQuery 33-14-0/0/2582. 0.0037773030458840.00.0046.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-14-0/0/3232. 0.0037763034642610.00.0079.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-14-0/0/3672. 0.0037779035832630.00.0075.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-14-0/0/3658. 0.0037605036770530.00.00110.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-14-0/0/3485. 0.0037762034954660.00.0099.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-14-0/0/3604. 0.0037775035874730.00.0082.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-14-0/0/2384. 0.0037782027545980.00.0041.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-14-0/0/2457. 0.0037600028855080.00.0051.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-14-0/0/2263. 0.0037774028281820.00.0043.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-14-0/0/2561. 0.00127527029033210.00.0063.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-14-0/0/2884. 0.0012695912431636500.00.0070.80 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /watchnow-za-1000sh/index.html?clickid=3ca88f144fe7bca80d5d 44-14-0/0/1896. 0.00127490024353480.00.0032.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-14-0/0/1463. 0.00127452021937070.00.0023.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-14-0/0/1904. 0.00127519024811000.00.0048.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-14-0/0/2191. 0.00127419025733450.00.0042.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-14-0/0/3009. 0.00127523030645790.00.0073.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-14-0/0/2150. 0.00127528026510010.00.0038.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-14-0/0/2050. 0.00127460024739300.00.0040.40 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310d71999c0d71999ce9c9b044
Apache Status Apache Server Status for fans-oca.com (via 10.0.1.214) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Sunday, 14-Aug-2022 05:58:56 CEST Restart Time: Wednesday, 22-Jun-2022 00:52:34 CEST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 53 days 5 hours 6 minutes 22 seconds Server load: 0.81 0.54 0.43 Total accesses: 27183854 - Total Traffic: 1067.2 GB - Total Duration: 17378406321 CPU Usage: u104.62 s288.82 cu1798650 cs224748 - 44% CPU load 5.91 requests/sec - 243.4 kB/second - 41.2 kB/request - 639.292 ms/request 1 requests currently being processed, 9 idle workers ____W__.___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14242040/256/2412588_ 21.20114515303470890.012.5898703.66 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /videoblack-za-1000d/index.html?clickid=ae5ce5e21580f6c2d0c 1-1436920/122/2396163_ 6.610514987947580.03.1197916.57 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /login.action HTTP/1.1 2-14269040/235/2360338_ 15.600214786257470.013.1096588.30 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1 3-14305400/186/2331468_ 11.151714551275820.06.4796063.94 10.0.0.206http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220811104944ZA44062f4c2a8eb 4-148350/158/2286313W 6.910014286035520.04.6993803.51 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-149980/156/2235277_ 9.360913984215750.04.1491821.48 10.0.0.206http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220811104944ZA44062f4c2a8eb 6-1440540/117/2171086_ 7.680213823660930.06.5189765.73 10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 7-14-0/0/2110015. 0.0034013190754250.00.0086697.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-14107350/28/2012387_ 2.130312629123250.00.9081959.56 10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-1447310/102/1825657_ 6.590411536452250.05.5973958.01 10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /s/31332e33322e39392e3538/_/;/META-INF/maven/com.atlassian. 10-14131530/10/1563024_ 0.27049962488530.00.0260699.57 10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /.git/config HTTP/1.1 11-14-0/0/1188592. 0.003356737702733260.00.0044624.63 10.0.1.131http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-14-0/0/818873. 0.002446605337309650.00.0030101.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-14-0/0/402745. 0.0024126102684619660.00.0014838.03 10.0.0.206http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220811090145ZA38562f4a95912 14-14-0/0/241373. 0.002836801620256470.00.008793.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-14-0/0/200079. 0.002809901349660820.00.007428.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-14-0/0/150469. 0.003505701020674000.00.005531.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-14-0/0/66934. 0.00375940469867910.00.002495.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-14-0/0/34281. 0.00377800244545370.00.001212.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-14-0/0/21370. 0.00377750163106860.00.00742.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-14-0/0/19464. 0.00377350146212210.00.00620.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-14-0/0/15835. 0.00376360119059810.00.00542.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-14-0/0/17130. 0.00377770132250750.00.00594.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-14-0/0/15771. 0.00377730121952690.00.00510.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-14-0/0/15200. 0.00374880113509410.00.00471.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-14-0/0/9891. 0.0037826081253850.00.00334.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-14-0/0/5575. 0.0038135049318530.00.00127.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-14-0/0/5023. 0.0038139046582070.00.00138.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-14-0/0/3946. 0.0038143039596490.00.00132.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-14-0/0/3247. 0.0038140035327390.00.0063.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-14-0/0/4433. 0.0038119040527160.00.00112.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-14-0/0/3861. 0.0038109038037680.00.0078.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-14-0/0/5273. 0.0038130047912150.00.00121.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-14-0/0/3578. 0.0038147036657500.00.0075.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-14-0/0/3499. 0.0038076037476840.00.0077.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-14-0/0/4787. 0.0038136043984800.00.00110.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-14-0/0/3313. 0.0038132036077690.00.0059.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-14-0/0/3029. 0.0038091033508970.00.0058.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-14-0/0/3373. 0.0038027034488310.00.0071.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-14-0/0/3676. 0.0038127036499450.00.00109.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-14-0/0/2624. 0.0038141030827810.00.0050.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-14-0/0/2256. 0.0038122028623840.00.0041.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-14-0/0/2139. 0.00127005027740580.00.0034.74 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 43-14-0/0/1977. 0.00127504026344540.00.0039.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-14-0/0/2281. 0.00127510028049300.00.0057.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-14-0/0/1484. 0.00127475023497500.00.0028.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-14-0/0/3561. 0.00127527034917510.00.00115.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-14-0/0/2545. 0.00127456030130890.00.0050.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-14-0/0/2058. 0.00127452025949030.00.0041.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-14-0/0/2336. 0.00127506027073920.00.0057.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-14-0/0/1689. 0.00127518023509660.00.0037.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-14-0/0/2318. 0.001270169528195970.00.0080.59 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /thankyou-page?origin=and&cfg_sessionid=20220103132252ZA372 52-14
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc51fa561cca5bd8c5e8a308fd6d7c232c
Found 4 files trough .DS_Store spidering: /css /images /js /scss
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af247255468757e051ee6061a5248105530bfe2
Found 9 files trough .DS_Store spidering: /.git /css /font-awesome /fonts /img /index.html /js /less /src
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642f59365a34ea47b764ea47b764ea47b76
Found 2 files trough .DS_Store spidering: /images /media
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e7d9ea3f9a
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 30-Sep-2024 09:59:29 CEST Restart Time: Thursday, 26-Sep-2024 02:04:18 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 7 hours 55 minutes 10 seconds Server load: 1.06 1.37 1.45 Total accesses: 3297117 - Total Traffic: 250.1 GB - Total Duration: 1836144390 CPU Usage: u85.89 s45.1 cu289963 cs45206.5 - 89.6% CPU load 8.81 requests/sec - 0.7 MB/second - 79.6 kB/request - 556.894 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ____W_WW_WW..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0302260/44/295438_ 7.720811647191190.00.9623230.07 10.0.0.48http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240930095925TR27666fa5a5db8126 HTTP/1.1 1-0307920/45/293432_ 4.1006171629387380.02.1622974.88 10.0.0.90http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=18533540306&a_id=6865743 2-0132770/197/289811_ 19.72001627429050.013.6622678.75 10.0.0.131http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-0234160/104/289190_ 8.840861615897480.05.7022684.80 10.0.0.48http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240930095925PL21666fa5a5d72 4-018950/10/284951W 0.23001587940940.00.0222304.28 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-0200940/124/277698_ 17.3201231553519910.04.2221914.66 10.0.1.130http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240904184402bd7a0706703fb1 6-0244050/86/273726W 8.10201530662980.06.0421869.63 10.0.0.90http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 7-0184810/151/269110W 14.34001488722440.09.0420993.84 10.0.1.130http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024093009592845845b03 8-017680/10/256032_ 0.8403791429983880.00.9020470.09 10.0.1.130http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202409041730213d4ea0dd137cc8 9-0116970/218/242343W 19.41001349326190.08.6918854.45 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20397373359&a_id=690506676227&l=&p=m 10-019000/8/203535W 0.55001133455220.00.1115309.16 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /filtroiat10-1000tt/index.html?monitoring=1&stop_redirect=1 11-0-0/0/157986. 0.003100872072070.00.0011256.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-0-0/0/98095. 0.0013970535527920.00.007012.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0-0/0/44950. 0.001358197247315070.00.003140.29 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=b0bf8926-7efe-11ef-9c8 14-0-0/0/13410. 0.0046112072276040.00.00907.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/3838. 0.0046781020683170.00.00284.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/2701. 0.0061416014844100.00.00204.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/854. 0.006302605074170.00.0051.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/17. 0.00630750134610.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b31f5050b31f5059fde9681
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 28-Sep-2024 15:03:46 CEST Restart Time: Thursday, 26-Sep-2024 02:06:23 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 12 hours 57 minutes 22 seconds Server load: 1.39 1.84 1.94 Total accesses: 1848349 - Total Traffic: 142.1 GB - Total Duration: 1098654065 CPU Usage: u152.29 s42.08 cu166319 cs25545 - 87.5% CPU load 8.42 requests/sec - 0.7 MB/second - 80.6 kB/request - 594.398 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_.__WW__W_._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-060180/234/164718W 28.4100979160610.016.7413000.63 10.0.1.81http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/202409281503427 1-0281570/47/163163_ 4.430565978437750.01.2012881.90 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=69174179490 2-0-0/0/162417. 0.0040961265600.00.0012614.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-0183940/114/160829_ 14.58045951338960.010.1012767.65 10.0.0.48http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240928150339FR40466f7feab 4-0107110/198/159705_ 20.660197951881160.012.7612762.21 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /quiz-t9-1000tt/index.html?stop_redirect=1 HTTP/1.1 5-0172310/136/157937W 12.6900942346410.010.3912727.27 10.0.0.48http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240928150343FR77066f7feaf0d 6-0132530/178/153369W 17.1500915964800.012.6912208.08 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240928150332TR35666f7fea4a6 7-0116220/194/149256_ 18.89084879220470.014.3712018.03 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240928150344FR72666f7fe 8-09540/254/143801_ 34.240368854399570.018.7311512.07 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 9-0284710/47/134286W 2.9100802827350.01.1210576.19 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-0311940/22/114103_ 0.9600680338720.00.288813.54 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-0-0/0/92884. 0.003242549256630.00.006996.75 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240928150311FR82566f7fe8f 12-061870/213/56599_ 21.8100330080070.012.494044.49 10.0.1.148http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-0-0/0/25563. 0.004560154471570.00.001927.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0-0/0/5726. 0.00459032973660.00.00410.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/2446. 0.004330014260160.00.00173.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/987. 0.001188605565230.00.0071.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/261. 0.001589701330540.00.0021.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/299. 0.00158752451421260.00.0018.86 10.0.1.81http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d52d86b6d52d86b6bb8cfa75
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 26-Sep-2024 16:17:34 CEST Restart Time: Thursday, 26-Sep-2024 02:08:10 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 9 minutes 24 seconds Server load: 1.49 1.54 1.49 Total accesses: 398914 - Total Traffic: 32.5 GB - Total Duration: 229389049 CPU Usage: u96.84 s20.75 cu35704.1 cs5508.4 - 81.1% CPU load 7.83 requests/sec - 0.7 MB/second - 85.4 kB/request - 575.034 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W.__.__W.__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0206580/255/37186W 23.1500212940190.015.253158.40 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=700878969 1-0-0/0/36278. 0.00235212252960.00.003154.92 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240926161729FR37166f56cf9 2-0209230/243/36290_ 23.830104208810260.015.602978.28 10.0.1.81http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-0243460/244/35377_ 16.4805204783640.016.973052.59 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 4-0-0/0/35161. 0.002800200040360.00.002932.40 10.0.1.81http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240926161729TR26466f56cf99af7f HTTP/1.1 5-0268650/205/34701_ 19.890160195244650.023.682916.85 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=hfwujQSUEqEZaXHugB3AWQaXmFqXP 6-018510/139/34181_ 14.7306198916230.016.582929.73 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-0103960/66/31998W 5.7400185595090.011.132680.67 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-0-0/0/31993. 0.00510184752750.00.002657.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-090980/79/29041_ 8.280228167006340.09.062321.75 10.0.1.81http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240926161732PT39066f56cfc2c2d1 HTTP/1.1 10-0111420/63/25457_ 4.990110146991580.08.222064.58 10.0.0.48http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240926161733PT17666f56cfd4d 11-0-0/0/18755. 0.0012534105200270.00.001473.93 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240926161526FR14466f56c7e 12-0-0/0/8880. 0.0040050072710.00.00666.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0-0/0/2548. 0.00297014957300.00.00217.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0-0/0/653. 0.00243303799990.00.0044.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/310. 0.00246401905500.00.0015.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/77. 0.0024490472710.00.005.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/28. 0.00228800147870.00.001.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e76e6bc6a6
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 25-Sep-2024 00:25:27 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 154 days 9 hours 10 minutes 52 seconds Server load: 0.65 0.64 0.72 Total accesses: 137852239 - Total Traffic: 9200.5 GB - Total Duration: 72019542770 CPU Usage: u179.98 s1309.12 cu11269800 cs1701360 - 97.3% CPU load 10.3 requests/sec - 0.7 MB/second - 70.0 kB/request - 522.44 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W_WW_W__C....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-60109320/278/12047232W 21.190062625744720.015.77836003.31 10.0.0.48http/1.1landings.api.cloudioo.net:80POST /commit-payment?cfg_sessionid=20240925002520ES52266f33c50d 1-60230310/157/11956779_ 11.4003962163888440.014.71827444.38 10.0.0.48http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240925002523ES69966f33c53 2-60290520/86/11869235W 13.053061561488850.07.63823043.00 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /res/20240924_49452_12376/crazy-up-frfrv4/100video/50-buzz/ 3-60160970/218/11754033W 22.380061020971860.019.35815177.94 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /wideo-360%C2%BA/sporty-ekstremalne/scigaj-sie-z-zwycieska- 4-60165950/214/11435377_ 18.001559352026110.032.77792046.56 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 5-60169620/212/11462455W 15.560059549730500.023.50795781.19 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-60294180/91/11248151_ 5.2203758441154460.04.62781054.31 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240925002523FR12266f33c53 7-60317080/50/11005082_ 4.860129257161295330.03.69761635.94 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /ufct6-1000tt/index.html?monitoring=1&stop_redirect=1 HTTP/ 8-60239811/140/10599392C 13.0502495501487274192.911.59731350.25 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=dce37406-7ac3-11ef-887c-6 9-60-0/0/9864080. 0.00684051306426760.00.00670669.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-60-0/0/8590288. 0.00693044716714850.00.00564766.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-60-0/0/7101366. 0.00173037020185240.00.00456129.25 10.0.0.221http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-60-0/0/4907409. 0.006173025674206310.00.00311635.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-60-0/0/2423026. 0.0011605012783095380.00.00153470.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-60-0/0/857821. 0.001756704612587050.00.0054592.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-60-0/0/291712. 0.001760501653198270.00.0018484.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-60-0/0/152621. 0.001732579915423570.00.009731.49 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 17-60-0/0/81298. 0.00176000527555420.00.005085.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-60-0/0/37220. 0.00175620293647960.00.002345.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-60-0/0/19645. 0.00175710172692210.00.001166.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-60-0/0/15260. 0.00175720148538460.00.001025.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-60-0/0/12761. 0.00176100112457980.00.00766.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-60-0/0/9348. 0.00176040111971220.00.00654.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-60-0/0/9005. 0.00175800110149180.00.00652.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-60-0/0/7420. 0.0017525079679340.00.00479.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-60-0/0/6261. 0.0017566076400570.00.00375.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-60-0/0/4971. 0.0017565077905260.00.00320.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-60-0/0/3254. 0.0017596062678840.00.00224.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-60-0/0/4169. 0.0017560055243330.00.00254.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-60-0/0/3371. 0.0017582059460070.00.00222.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-60-0/0/2539. 0.0017617059095340.00.00167.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-60-0/0/2564. 0.0017599040658860.00.00174.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-60-0/0/5067. 0.0017616049157260.00.00321.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-60-0/0/2566. 0.0017613043787070.00.00174.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-60-0/0/1723. 0.0017576057066810.00.00110.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-60-0/0/2202. 0.001729123447752330.00.00131.97 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=5d2fae1b-7a9b-11ef-89c 36-60-0/0/1985. 0.0017598047454660.00.00159.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-60-0/0/3035. 0.0017592041597140.00.00159.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-60-0/0/2367. 0.0017606032939020.00.00157.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-60-0/0/2166. 0.0017625034607780.00.00134.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-60-0/0/1779. 0.0017589037351650.00.00142.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-60-0/0/2114. 0.0017601024805710.00.00127.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-60-0/0/2211. 0.0017584041198210.00.00169.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-60-0/0/920. 0.0017591026144430.00.0058.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-60-0/0/1786. 0.0017593023690180.00.00120.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-60-0/0/1393. 0.0017585020399000.00.0087.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-60-0/0/795. 0.0017547024192380.00.0040.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-60-0/0/1030. 0.001728931919944250.00.0082.21 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /downblue2/index.html?w_id=8294241821&a_id=692649885998&p=l 48-60-0/0/1418. 0.0017569034650330.00.00126.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-60-0/0/1196. 0.0017611020106160.00.0081.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-60-0/0/1572. 0.001730221922240070.00.00105.52 10.0.1.36http/1.1lws.alb.cloudioo.net:81GET /video-rs-117/index.html HTTP/1.1 51-60-0/0/911. 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d52d86b6d52d86b6fbb86901
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 22-Sep-2024 11:11:59 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 150 days 18 hours 27 seconds Server load: 1.94 1.98 2.07 Total accesses: 134768947 - Total Traffic: 8980.5 GB - Total Duration: 71639920285 CPU Usage: u210.92 s1333.71 cu11297300 cs1683500 - 99.7% CPU load 10.3 requests/sec - 0.7 MB/second - 69.9 kB/request - 531.576 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W_W_W.__.__._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-54172520/13/11709112_ 0.990061856660350.00.29810512.50 10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-54320420/150/11625221W 16.400061436015410.09.96805343.06 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-5443890/108/11536773_ 17.4603360931150240.06.53798167.00 10.0.1.81http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112309338947090248271_17269963178 3-5479160/91/11421788W 9.501060366498810.010.85791059.13 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /for-you-wallpapers?cfg_sessionid=20240922111048RO75266efdf 4-54151000/33/11303045_ 4.00069459653052990.02.40782758.88 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=ae27ffba-78c2-11ef-80ba- 5-54204200/257/11133052W 24.290058820409840.019.96769950.94 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /res/20240905_49147_16416/win-sports-pt-pt-v4/legal/provide 6-54-0/0/10944277. 0.002057892915950.00.00759149.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-54246420/214/10683618_ 23.59018356417247510.019.27738755.31 10.0.0.41http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240922111157FR29366efdf5d67 8-54185750/272/10299652_ 26.91015654527424640.018.03709270.81 10.0.0.41http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240922111148FR32466efdf54b4c8b HTTP/1.1 9-54-0/0/9611631. 0.0043050892781980.00.00653719.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-5480630/93/8398387_ 11.2703944501967470.08.25551588.94 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240922111155FR64466efdf 11-54107880/66/6959418_ 8.8905036959997760.02.61446295.16 10.0.1.81http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240922111155ES41466efdf 12-54-0/0/4974792. 0.0065026436906120.00.00315802.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-5480680/89/2511390_ 9.06075413469621020.06.58158272.36 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=7bd25376-78c0-11ef-a06 14-54-0/0/904349. 0.00158304980729910.00.0057446.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-54-0/0/318952. 0.001906981822987240.00.0020344.55 10.0.0.41http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240922101203ES16366efd15 16-54-0/0/153863. 0.0021500923552670.00.009517.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-54-0/0/85801. 0.0034730555901160.00.005290.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-54-0/0/36391. 0.001583970284530400.00.002238.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-54-0/0/19883. 0.001581400179352400.00.001263.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-54-0/0/14036. 0.001583620143713760.00.00995.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-54-0/0/9524. 0.001584040127879740.00.00614.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-54-0/0/11033. 0.00158152275123212400.00.00706.80 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=6b83d510-7752-11ef-8f3 23-54-0/0/9946. 0.00158415099551620.00.00661.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-54-0/0/8424. 0.00158409098390660.00.00544.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-54-0/0/5508. 0.00170094074317760.00.00337.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-52-0/0/2836. 0.00378658056287470.00.00167.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-52-0/0/4463. 0.003779209549324070.00.00344.05 10.0.0.41http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240918021240ES60066ea1af8a9 28-52-0/0/4305. 0.00377924054260640.00.00309.61 10.0.77.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-52-0/0/2087. 0.00378640046484160.00.00105.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-52-0/0/2756. 0.00378670053004060.00.00169.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-52-0/0/3362. 0.00377931055386230.00.00252.10 10.0.0.99http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 32-52-0/0/1562. 0.00378628046316620.00.0097.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-52-0/0/2577. 0.00378629035708710.00.00197.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-52-0/0/2141. 0.00378663045501980.00.00163.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-52-0/0/1857. 0.00378630047265400.00.00175.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-52-0/0/1879. 0.00378623032247020.00.00140.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-52-0/0/1579. 0.00378625047857490.00.00135.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-52-0/0/2588. 0.00378656046795400.00.00160.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-52-0/0/1800. 0.00378643045210630.00.00116.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-52-0/0/1916. 0.00378644042523590.00.00143.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-52-0/0/1829. 0.00378661036018220.00.00113.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-52-0/0/1640. 0.00378662042029660.00.00129.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-52-0/0/1701. 0.00378626035440370.00.00133.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-52-0/0/1230. 0.00378636026689830.00.0069.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-52-0/0/2518. 0.00378665026486280.00.00182.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-52-0/0/1147. 0.00378671031827000.00.0067.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-52-0/0/978. 0.00378622025280480.00.0070.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-52-0/0/1150. 0.00378654029394660.00.0083.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-52-0/0/1120. 0.00378666020667300.00.0069.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-52-0/0/1005. 0.00378639018993800.00.0047.32 ::1http/1.1lws.alb.cloudioo.net:81O
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e78e938890
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 20-Sep-2024 15:58:16 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 59 Parent Server MPM Generation: 58 Server uptime: 150 days 43 minutes 42 seconds Server load: 1.82 1.57 1.72 Total accesses: 134143464 - Total Traffic: 8935.6 GB - Total Duration: 70061538950 CPU Usage: u208.76 s1276.22 cu10943100 cs1650460 - 97.2% CPU load 10.3 requests/sec - 0.7 MB/second - 69.8 kB/request - 522.288 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W__W_W_WWW_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-58222470/43/11717036W 6.190060895870910.01.75811710.00 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-58297690/254/11630386_ 30.9709960455078450.016.70803302.38 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=704703270605&p=mo 2-5821370/223/11545334_ 24.0203459861657930.014.69799211.44 10.0.1.186http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240920155812ES15666ed7f74 3-58153050/116/11433839W 11.370059344591780.05.69791450.63 10.0.0.41http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240920155813PL85966ed7f7560 4-5881210/176/11117065_ 16.61015157680176710.06.85768294.00 10.0.1.186http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240920155815PT52866ed7f7771 5-5885150/139/11149331W 16.770057918311940.07.66772685.63 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=1c3e753d-7757-11ef-bbe 6-58198090/73/10941308_ 6.370056834315810.02.67758463.88 10.0.44.34http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-58271320/10/10703750W 0.830055576144750.00.70739257.88 10.0.1.186http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-58318620/238/10314648W 30.030053512811740.012.26709862.38 10.0.0.41http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240920155815ES74166ed7f771f 9-58195460/70/9593653W 8.760049898072620.03.98650982.56 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=4f5df605-7758-11ef-a290-9f 10-58163570/105/8358819_ 8.72014343500824560.04.37548477.19 10.0.0.41http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024092015581447e0fee1 11-58-0/0/6914187. 0.006721136033559900.00.00443407.84 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /ultimasnoticias-mbapppe-2/error.html?w_id=21689225696&a_id 12-58-0/0/4794698. 0.00517025074912840.00.00303999.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-58-0/0/2374083. 0.001552012517280460.00.00150060.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-58-0/0/843269. 0.00149904530696420.00.0053657.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-58-0/0/285873. 0.00157801615118790.00.0018065.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-58-0/0/149160. 0.0015790896192450.00.009469.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-58-0/0/79845. 0.0025220512387360.00.004989.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-58-0/0/36069. 0.00663680281447630.00.002267.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-56-0/0/19599. 0.002230370165819470.00.001164.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-56-0/0/14938. 0.002230160140110660.00.001000.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-56-0/0/12475. 0.002230130110026110.00.00747.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-56-0/0/9002. 0.002229990110115430.00.00627.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-56-0/0/8959. 0.002230360103264830.00.00649.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-56-0/0/7329. 0.00223015072682400.00.00469.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-56-0/0/5940. 0.00223004068099600.00.00356.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-56-0/0/4651. 0.00223008069621490.00.00299.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-56-0/0/3029. 0.0022233626155363020.00.00207.79 10.0.0.41http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240918021238ce20ad22 28-56-0/0/4133. 0.00223024048578220.00.00253.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-56-0/0/3328. 0.00223047053155040.00.00214.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-56-0/0/2517. 0.00223003052601200.00.00165.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-56-0/0/2241. 0.002223273038771260.00.00152.99 10.0.0.41http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 32-56-0/0/4766. 0.00223012047414450.00.00306.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-56-0/0/2548. 0.00222994037442550.00.00174.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-56-0/0/1699. 0.00222997050775370.00.00108.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-56-0/0/1880. 0.00223020039628060.00.00108.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-56-0/0/1763. 0.00223034045513500.00.00142.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-56-0/0/2750. 0.00223039039432170.00.00136.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-56-0/0/1903. 0.00223000030100090.00.00116.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-56-0/0/1873. 0.00222998032809440.00.00112.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-56-0/0/1548. 0.00222331036047350.00.00127.93 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 41-56-0/0/2037. 0.00223019024011950.00.00120.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-56-0/0/1896. 0.0022229420739329250.00.00150.11 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /filtrradar-1000eg/index.html?stop_redirect=1 HTTP/1.1 43-56-0/0/894. 0.00222993026001440.00.0056.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-56-0/0/1568. 0.00223041022181420.00.00105.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-56-0/0/1384. 0.00223030020229940.00.0086.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-56-0/0/759. 0.00223005023885300.00.0037.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-56-0/0/730. 0.00223028017897980.00.0053.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-56-0/0/1402. 0.00223035034365900.00.00125.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-56-0/0/1193. 0.00223029019949020.00.0081.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-56-0/0/1272. 0.00223040020629200.00.0081.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0a2f805118
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 18-Sep-2024 16:00:10 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 118 days 4 hours 38 minutes 4 seconds Server load: 1.49 1.86 1.93 Total accesses: 106507643 - Total Traffic: 7140.2 GB - Total Duration: 54541570283 CPU Usage: u224.27 s1041.37 cu8654620 cs1312720 - 97.6% CPU load 10.4 requests/sec - 0.7 MB/second - 70.3 kB/request - 512.091 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _______W._W_WW.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49184940/37/9345045_ 3.180047482992990.01.01650263.31 10.0.1.112http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-49236800/5/9275872_ 0.46014547126784430.00.16645640.94 10.0.0.41http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240918160008TR94066eadce813 2-49271170/241/9203828_ 28.6902746800095000.020.32641462.19 10.0.1.186http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-49251590/271/9115700_ 31.20018546372249080.016.04635873.19 10.0.0.41http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240918160007PT60166eadce746 4-49187890/29/9010029_ 4.5207145794720940.03.54627707.19 10.0.1.186http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240918160009b634ef90 5-49272280/234/8884064_ 29.73031345142433210.015.97618409.06 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=687425446696 6-4962680/145/8725574_ 13.3604244407505300.011.13607549.06 10.0.0.41http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-49213150/292/8499730W 30.320043247278950.020.84590642.06 10.0.0.41http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240918145837ES51266eace7 8-49-0/0/8181865. 0.002041576149200.00.00566515.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-4933390/153/7572226_ 15.78033538639111900.06.54517535.03 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /pc-games-11/index.html?utm_source=GoogleWebMovil-&utm_medi 10-4945650/154/6604178W 15.781033723608760.05.67435802.81 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /dora-la-exploradora/el-payaso-y-el-bote26451/id/7/26451 HT 11-49237900/4/5407617_ 0.36017127612072630.00.46347864.38 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /watchnowor-241/index.html?aff_sub=158281194328608768&cfg_s 12-4952250/138/3708066W 17.630019021089450.014.59236800.03 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=693764533620&p=www 13-49237950/4/1779841W 0.38009225337280.00.28112850.09 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 14-49-0/0/630823. 0.0037111473356404870.00.0040480.46 10.0.1.186http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202409181458181c4cf555 15-49-0/0/231146. 0.0037044201295173840.00.0014566.69 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=ee4671cc-75bc-11ef-897e- 16-49-0/0/112710. 0.0037120647124770.00.007124.57 10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 17-48-0/0/61854. 0.00503230404719720.00.003897.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-48-0/0/26262. 0.00503300204294870.00.001709.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-48-0/0/17629. 0.00496016138047500.00.001301.47 10.0.1.186http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=UpCjnmMBqMeZka5HU_plus_B2KMC6 20-48-0/0/11947. 0.00503140122418160.00.00778.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-48-0/0/9699. 0.00503510111585810.00.00625.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-48-0/0/9167. 0.0050315099350340.00.00638.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-48-0/0/6240. 0.0050363082777240.00.00416.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-48-0/0/7281. 0.0050322075964740.00.00472.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-48-0/0/5580. 0.0050358051440930.00.00364.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-48-0/0/3471. 0.004962047146124100.00.00230.36 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /sfrvidgame-117/index.html?click_id=adf272ba-7552-11ef-bbfd 27-48-0/0/2903. 0.0050347037949340.00.00167.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-48-0/0/1806. 0.0050345038477980.00.0092.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-48-0/0/1835. 0.00496173247740310.00.00126.15 10.0.0.41http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 30-48-0/0/2432. 0.0050346038729980.00.00175.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-48-0/0/2279. 0.0050307039644040.00.00138.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-48-0/0/2957. 0.0050359038401930.00.00205.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-48-0/0/2512. 0.0050348038362240.00.00163.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-48-0/0/1908. 0.0050344036704400.00.00125.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-48-0/0/1648. 0.0050309030014900.00.00116.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-48-0/0/2681. 0.004962026937999440.00.00193.11 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /funatyshoo/index.html?stop_redirect=1 HTTP/1.1 37-48-0/0/1733. 0.0050312031889440.00.00146.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-48-0/0/2253. 0.0050360035201550.00.00168.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-48-0/0/1132. 0.0050350021145770.00.0084.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-48-0/0/2216. 0.0050327024533890.00.00138.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-48-0/0/1130. 0.0050365018216740.00.0066.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-48-0/0/669. 0.0050355016865640.00.0044.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-48-0/0/728. 0.0050361029728470.00.0052.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-48-0/0/1346. 0.0050341021091350.00.0086.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-48-0/0/1161. 0.0049620024784150.00.00112.57 10.0.0.99http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 46-48-0/0/658. 0.0050321023776870.00.0048.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-48-0/0/588. 0.0050334015034750.00.0035.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-48-0/0/640. 0.0050339016929230.00.0037.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-48-0/0/1067. 0.0050331017579400.00.0071.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-48-0/0/1201. 0.005036601907485
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e7a16e55ed
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 16-Sep-2024 09:42:11 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 145 days 18 hours 27 minutes 36 seconds Server load: 1.41 1.57 1.61 Total accesses: 130697323 - Total Traffic: 8690.6 GB - Total Duration: 68262637810 CPU Usage: u185.43 s1239.93 cu10649000 cs1606560 - 97.3% CPU load 10.4 requests/sec - 0.7 MB/second - 69.7 kB/request - 522.296 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W_____.W_W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-56277270/185/11406371_ 19.46069459267234950.014.28788631.25 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=687566335 1-56134390/16/11321181W 3.640058845274660.02.46780662.94 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981084&l=&p=6 2-56209380/255/11238696_ 26.89024558271594730.017.16776654.38 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /playplavr2/index.html?w_id=20805007564&a_id=682127778932&p 3-56176530/253/11129351_ 24.80017457768270590.012.90769152.38 10.0.0.41http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240916094209FR21966e7e15192 4-5634990/118/10817118_ 13.3801056122202760.011.84746067.44 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-56167280/1/10855609_ 0.04011656382497670.00.00750814.63 10.0.0.41http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-56306180/157/10648974_ 15.050955317170380.010.55736922.13 10.0.1.186http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240916083153FR77866e7d0d9c3 7-56-0/0/10421574. 0.0020054104448160.00.00718424.81 10.0.0.113http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-5624670/135/10041203W 12.210052096500830.07.78690145.81 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/error.html?w_id=20868672149&a_id=712515510 9-5638790/124/9343777_ 11.050141548598840600.07.52633174.81 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 10-5663420/96/8147990W 8.170042401516770.03.68534025.38 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-56-0/0/6741294. 0.0041035121813880.00.00431381.06 10.0.1.186http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240916083153FR77866e7d0d9c3 12-56-0/0/4706594. 0.00435024607959720.00.00297972.25 10.0.1.23http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 13-56-0/0/2345810. 0.0016635412367692250.00.00148128.31 10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 14-56-0/0/834331. 0.00428506034476581410.00.0052995.20 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=21035479130&a_id=691326194146&p 15-56-0/0/282360. 0.0068285351595370920.00.0017816.40 10.0.1.186http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240915144400ES59366e6d6 16-56-0/0/146485. 0.00684900879585430.00.009281.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-56-0/0/78373. 0.0068286236504052450.00.004904.24 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /funustream/index.html?w_id=21085947819&a_id=693242515404&p 18-56-0/0/35823. 0.001584570279109620.00.002248.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-56-0/0/19089. 0.001584320161176320.00.001126.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-56-0/0/14835. 0.001583680137446660.00.00993.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-56-0/0/12020. 0.001584540107006090.00.00716.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-56-0/0/8778. 0.001584420107577320.00.00598.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-56-0/0/8852. 0.001584490102027450.00.00633.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-56-0/0/6542. 0.001582153968352020.00.00415.36 10.0.0.106http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 25-56-0/0/5890. 0.00158444067384040.00.00349.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-53-0/0/4629. 0.001065970068709000.00.00295.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-53-0/0/2707. 0.001065989053419750.00.00167.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-53-0/0/3830. 0.001065971046138360.00.00235.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-53-0/0/3309. 0.001065990052601520.00.00213.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-53-0/0/2498. 0.001065320110451976180.00.00165.01 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /res/20240903_49110_16395/winsports-espesv4/futbol/valverde 31-53-0/0/1940. 0.001065999036660030.00.00122.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-53-0/0/4461. 0.001066006045537240.00.00286.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-53-0/0/2240. 0.001065982035389470.00.00155.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-53-0/0/1683. 0.001065331550235130.00.00108.21 10.0.0.35http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240903152237ES84366d70d9de3 35-53-0/0/1576. 0.001065966037906130.00.0094.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-53-0/0/1736. 0.001065326044838620.00.00139.32 10.0.0.35http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 37-53-0/0/2663. 0.001065950038580040.00.00133.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-53-0/0/1883. 0.001065964029592870.00.00113.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-53-0/0/1566. 0.001065998030738940.00.0091.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-53-0/0/1231. 0.001065977034033050.00.0088.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-53-0/0/2014. 0.001065972023607570.00.00120.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-53-0/0/1580. 0.001065958036693980.00.00102.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-53-0/0/879. 0.001066002025594980.00.0055.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-53-0/0/1562. 0.001065996021767130.00.00105.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-53-0/0/1376. 0.001065316235719881330.00.0084.41 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 46-53-0/0/742. 0.001065325023487750.00.0037.39 10.0.1.75http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 47-53-0/0/719. 0.001065961017596320.00.0053.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-53-0/0/1394. 0.00106532714233949910.00.00124.58 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=93b6354e-6a4e-11ef-b81e-1 49-53-0/0/1177. 0.001066005019637410.00.0079.43 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311232001812320018e387f1c4
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 14-Sep-2024 08:02:05 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 142 days 14 hours 10 minutes 11 seconds Server load: 1.39 1.14 1.01 Total accesses: 127905805 - Total Traffic: 8494.0 GB - Total Duration: 66390788007 CPU Usage: u199.47 s1259.59 cu10724200 cs1632310 - 100% CPU load 10.4 requests/sec - 0.7 MB/second - 69.6 kB/request - 519.06 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W___W_._WW._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52156570/91/11181617_ 12.57013457586934330.013.79770515.25 10.0.0.106http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240914080203FR25366e526db0e 1-52177430/68/11105805W 6.400057267215270.04.21767452.06 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /?click_id=97cd4872-725e-11ef-a528-212de84d1294 HTTP/1.1 2-52207900/37/11008749_ 5.15035356773220760.04.08759880.63 10.0.0.106http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240906194331a73e6c621942d6 3-52180230/65/10902964_ 6.830756240816400.05.59752815.50 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-5226810/223/10790350_ 22.9607455603093120.019.40744658.31 10.0.0.106http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-5242760/194/10621361W 22.870054729283750.023.14731199.31 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=dd147dae-725c-11ef-bb8 6-5250790/165/10447118_ 33.4703153838493940.019.85719761.06 10.0.1.186http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-52-0/0/10179004. 0.0025052488352150.00.00701218.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-52120330/117/9819940_ 16.900183250686429990.09.41674290.06 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /fussball/europa-league/21-22/glasgow-rangers-vs-ac-sparta- 9-52168020/77/9101010W 10.690047047010270.09.06616314.50 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-52208960/34/7923266W 5.520041039318920.08.75518078.88 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 11-52-0/0/6525012. 0.0031033842244110.00.00418089.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-52209010/40/4580840_ 2.87084923884726220.02.40289413.09 10.0.1.186http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240914080200TR67766e526d8382ef HTTP/1.1 13-52-0/0/2246430. 0.003386017511807132200.00.00140991.52 10.0.0.106http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/202409132237332e86 14-52-0/0/784150. 0.003501804228584390.00.0049492.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-52-0/0/295815. 0.00348534311695405980.00.0018742.85 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /amonguspt-117/index.html?click_id=73e16fba-720d-11ef-bedc- 16-52-0/0/140839. 0.003486583839279960.00.008725.71 10.0.0.106http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-52-0/0/70888. 0.00350890462371850.00.004495.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-52-0/0/31056. 0.00459050238253380.00.002004.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-52-0/0/17007. 0.002349060157853520.00.001083.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-52-0/0/15391. 0.002349400144894820.00.001056.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-52-0/0/9441. 0.002358550115815810.00.00611.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-52-0/0/9877. 0.002358580108291860.00.00645.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-52-0/0/8033. 0.00235871092490540.00.00474.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-52-0/0/7241. 0.00236863080569550.00.00498.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-49-0/0/7440. 0.008864933386964470.00.00492.33 10.0.0.35http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35009637510449181323_172540723037 26-49-0/0/3135. 0.00887155060378740.00.00174.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-49-0/0/2545. 0.00887179037719830.00.00159.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-49-0/0/3836. 0.00887185050155430.00.00233.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-49-0/0/2427. 0.00887193048501890.00.00155.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-49-0/0/1795. 0.00887149037897910.00.00128.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-49-0/0/1742. 0.00887194053536360.00.00117.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-49-0/0/1102. 0.00887143041558990.00.0052.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-49-0/0/2251. 0.00887169046870420.00.00158.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-49-0/0/2413. 0.00887170046224290.00.00135.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-49-0/0/2358. 0.00887174046053270.00.00191.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-49-0/0/2229. 0.00887191032592190.00.00150.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-49-0/0/1235. 0.00887192033148800.00.0089.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-49-0/0/1775. 0.00886528043383980.00.00112.36 10.0.43.240http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 39-49-0/0/1579. 0.00887183040592340.00.00104.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-49-0/0/1906. 0.00887151048582490.00.00108.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-49-0/0/1501. 0.00886526041829640.00.0095.96 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 42-49-0/0/1398. 0.00887158028119210.00.00115.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-49-0/0/1038. 0.00887157034264940.00.0068.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-49-0/0/1981. 0.00887190029564820.00.00117.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-49-0/0/1283. 0.00887147032803530.00.0093.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-49-0/0/1400. 0.00887175027247800.00.0085.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-49-0/0/1305. 0.00887162020153200.00.00107.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-49-0/0/1210. 0.00887171027519740.00.0084.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-49-0/0/1130. 0.00887176025410970.00.0070.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-49-0/0/1125. 0.00887200025495860.00.0081.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-49
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311232001812320018c2952252
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 12-Sep-2024 12:34:32 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 140 days 18 hours 42 minutes 38 seconds Server load: 1.31 1.51 1.55 Total accesses: 126378303 - Total Traffic: 8375.8 GB - Total Duration: 65619618500 CPU Usage: u197 s1247.79 cu10603300 cs1613740 - 100% CPU load 10.4 requests/sec - 0.7 MB/second - 69.5 kB/request - 519.232 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 10 idle workers W_____W___W__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52105710/181/11044981W 12.590056898171160.021.25759597.00 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-52235600/41/10969934_ 6.03023656576259000.09.83756237.63 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=693764534106&p=inf 2-52322620/247/10873827_ 22.6304456084026830.013.66749116.19 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-52129710/147/10769713_ 13.2803155565939540.015.06742084.75 10.0.0.106http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-52177510/89/10658356_ 7.10010254945145050.07.00733887.31 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=693764533620&p=mob 5-52285950/13/10490543_ 0.86058054071559950.00.52720873.31 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_964f1ddf-70f2-11ef- 6-52287300/11/10319685W 0.910053189151200.02.08709538.81 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240912123423FR84866e2c3afe49fe HTTP/1.1 7-52287350/12/10055100_ 0.83011151857840770.00.32691278.13 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?zpbid=64989_3d63e28c-70f2-11ef-835 8-52308040/251/9698695_ 23.03013250071161580.015.36664423.69 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=706277635379&p=mobileapp% 9-5226580/216/8991430_ 19.57045946497964510.014.60607773.06 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=18cfb815-70f1-11ef-8769- 10-5221730/228/7829583W 22.040040570462920.019.97511151.66 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1 11-52293950/4/6448883_ 0.2504033461854360.00.12412423.72 10.0.0.106http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240912123430ES34066e2c3b6954b4&e 12-5230100/223/4533660_ 19.1005323648574970.012.72286003.50 10.0.0.106http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-52-0/0/2230004. 0.00611011725556480.00.00139850.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-52-0/0/779382. 0.00202004205393550.00.0049175.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-52-0/0/293695. 0.0018311811685307600.00.0018587.21 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202409121204001b22313a 16-52-0/0/140051. 0.00149350835426990.00.008681.42 10.0.1.228http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 17-52-0/0/70275. 0.00487240459127570.00.004452.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-52-0/0/30915. 0.00784020237547890.00.001999.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-52-0/0/17007. 0.00784530157853520.00.001083.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-52-0/0/15391. 0.00784870144894820.00.001056.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-52-0/0/9441. 0.00794020115815810.00.00611.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-52-0/0/9877. 0.00794050108291860.00.00645.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-52-0/0/8033. 0.0079418092490540.00.00474.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-52-0/0/7241. 0.0080410080569550.00.00498.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-49-0/0/7440. 0.007300403386964470.00.00492.33 10.0.0.35http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35009637510449181323_172540723037 26-49-0/0/3135. 0.00730702060378740.00.00174.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-49-0/0/2545. 0.00730726037719830.00.00159.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-49-0/0/3836. 0.00730732050155430.00.00233.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-49-0/0/2427. 0.00730740048501890.00.00155.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-49-0/0/1795. 0.00730696037897910.00.00128.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-49-0/0/1742. 0.00730741053536360.00.00117.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-49-0/0/1102. 0.00730690041558990.00.0052.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-49-0/0/2251. 0.00730716046870420.00.00158.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-49-0/0/2413. 0.00730717046224290.00.00135.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-49-0/0/2358. 0.00730721046053270.00.00191.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-49-0/0/2229. 0.00730738032592190.00.00150.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-49-0/0/1235. 0.00730739033148800.00.0089.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-49-0/0/1775. 0.00730075043383980.00.00112.36 10.0.43.240http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 39-49-0/0/1579. 0.00730730040592340.00.00104.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-49-0/0/1906. 0.00730698048582490.00.00108.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-49-0/0/1501. 0.00730073041829640.00.0095.96 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 42-49-0/0/1398. 0.00730705028119210.00.00115.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-49-0/0/1038. 0.00730704034264940.00.0068.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-49-0/0/1981. 0.00730737029564820.00.00117.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-49-0/0/1283. 0.00730694032803530.00.0093.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-49-0/0/1400. 0.00730722027247800.00.0085.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-49-0/0/1305. 0.00730709020153200.00.00107.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-49-0/0/1210. 0.00730718027519740.00.0084.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-49-0/0/1130. 0.00730723025410970.00.0070.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-49-0/0/1125. 0.00730747025495860.00.0081.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315a3096bc5a3096bc3eb52f98
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 10-Sep-2024 12:50:12 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 110 days 1 hour 13 minutes 52 seconds Server load: 1.11 1.33 1.52 Total accesses: 99591206 - Total Traffic: 6638.9 GB - Total Duration: 53699504470 CPU Usage: u149.39 s979.65 cu8134680 cs1209850 - 98.3% CPU load 10.5 requests/sec - 0.7 MB/second - 69.9 kB/request - 539.199 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 3 idle workers _WWWW_WW_WWWW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4771000/178/8582532_ 17.610045881680220.011.46595309.00 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 1-47287030/5/8519637W 0.470045540377260.00.88590253.38 10.0.0.106http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240910125010TR95766e02462a41fa HTTP/1.1 2-47248230/274/8455154W 30.513045222968810.019.42584709.25 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /res/20240910_49205_12366/all-my-movies-frfrv4/provider.js 3-47198960/80/8380314W 5.850044824318170.03.50580324.00 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202409101250090575b77b 4-47200300/79/8282538W 4.800044404373410.05.31573027.06 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /ind02tr/index.html?w_id=21366204223&a_id=705340480459&p=mo 5-47125230/147/8159486_ 10.77087843701769620.014.02565287.94 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /famosos/cristina-ferreira-farta-das-redes-sociais-saiba-tu 6-47152150/124/8020719W 10.340042898176370.09.79554607.38 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /res/20240910_49205_16268/-pl-v4/inne/wimbledon-djokovic-aw 7-47283290/13/7839097W 1.100042038634000.00.85541466.56 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-47289180/7/7570635_ 0.5704540559103160.00.19522873.75 10.0.0.106http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240910125007FR55366e024 9-4772150/183/7067331W 14.890037969640560.015.28482975.13 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /reg_mensual_pt/index.html?stop_redirect=1 HTTP/1.1 10-47289230/4/6207988W 0.440033357437510.00.14408012.56 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /res/20240910_49205_14424/demusicaesv4/masha-y-el-oso-juego 11-47226140/37/5162945W 2.829027752218440.08.15332419.34 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240910125001FR61166e024594f 12-47200350/57/3793148W 7.206020455731790.05.37241188.02 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 13-47-0/0/2047451. 0.00586011185646590.00.00130482.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/826281. 0.005561324586599050.00.0052231.68 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /res/20240910_49205_16300/pt-icaro-pt-v4/legal/provider.js 15-47-0/0/304019. 0.006524701748616680.00.0019155.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-47-0/0/134671. 0.00653500814519270.00.008425.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-47-0/0/67906. 0.00794240436402050.00.004363.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-47-0/0/34002. 0.00794150245309560.00.002119.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16957. 0.004019980164055140.00.001103.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12623. 0.00401766153120990420.00.00875.98 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240905211402PL55666da02fa833c1 HTTP/1.1 21-46-0/0/10408. 0.00401786237100600500.00.00760.08 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/20240905211342d5bc21 22-46-0/0/8802. 0.00401984078663980.00.00542.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/5789. 0.00401993077891240.00.00405.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5177. 0.004017695468502790.00.00345.89 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240905211400FR54666da02f8 25-46-0/0/5232. 0.00401835067611950.00.00372.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/5815. 0.0040177623871525860.00.00378.11 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /vodica4/index.html?w_id=21098230014&a_id=693769959825&p=mo 27-46-0/0/2583. 0.00402002060740100.00.00170.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-45-0/0/3122. 0.00558848044521000.00.00203.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-45-0/0/3386. 0.00558870035407770.00.00216.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-45-0/0/2131. 0.00558842045836610.00.00180.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-45-0/0/1970. 0.00558859046858250.00.00129.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/3498. 0.0055819731042917260.00.00242.91 10.0.1.75http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 33-45-0/0/2811. 0.0055820640440492900.00.00216.94 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /utilikidyoi-538/index.html?zpbid=64989_b66ed7c7-6a4e-11ef- 34-45-0/0/1923. 0.00558856031126900.00.00113.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/2656. 0.00558851033686580.00.00175.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-45-0/0/1835. 0.00558832032461700.00.00121.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/1608. 0.00558846030801810.00.00105.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-45-0/0/2135. 0.00558849034874090.00.00158.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/1779. 0.00558867023974640.00.00130.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/1727. 0.00558191021613910.00.00134.72 10.0.78.66http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 41-45-0/0/2301. 0.00558847025979700.00.00147.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/1132. 0.00558840018061590.00.0078.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/820. 0.00558878017608050.00.0047.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-45-0/0/906. 0.00558872017681810.00.0054.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-45-0/0/516. 0.00558857016741100.00.0030.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-45-0/0/573. 0.00558880015595490.00.0035.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-45-0/0/794. 0.00558305017439060.00.0048.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-45-0/0/863. 0.00558843016512150.00.0061.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-45-0/0/923. 0.00558850018113600.00.0043.88 ::1http/1.1lws.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0a794398f3
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 08-Sep-2024 08:18:41 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 107 days 20 hours 56 minutes 35 seconds Server load: 0.65 1.15 1.20 Total accesses: 97618966 - Total Traffic: 6501.7 GB - Total Duration: 49969210822 CPU Usage: u195.37 s953.45 cu7933900 cs1203310 - 98% CPU load 10.5 requests/sec - 0.7 MB/second - 69.8 kB/request - 511.88 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _.WW_____W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46313680/58/8551722_ 4.83042343403772510.02.50591494.88 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /oratclic-1000dq/index.html?dclid=COPvuuTZsogDFSUF-wMdJYwaB 1-46-0/0/8491671. 0.0012043076653310.00.00587286.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-46126870/238/8421946W 27.390042782099920.026.82582858.56 10.0.0.106http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240831064041de041df13a6a10 3-46244980/140/8342256W 15.610042401731000.020.05577917.19 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-46117020/261/8244485_ 24.12012441872400850.028.69570580.06 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /wzy.phpaction=door123 HTTP/1.1 5-46148920/222/8131055_ 20.7504141275063760.018.65561980.56 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240908081838FR58466dd41 6-46167080/206/7984995_ 20.40022440604323240.021.24552152.56 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=24d0b48e-6daa-11 7-46266340/114/7778987_ 13.6904339561801880.013.98537196.56 10.0.0.106http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240908081821TR37566dd41a 8-4666100/299/7489565_ 27.25012238015518720.030.54514948.44 10.0.0.106http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240908081824762a14f83a8f32 9-46282810/95/6931786W 8.293035344090570.014.22470727.63 10.0.0.126http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 10-4638960/18/6049847_ 1.17016530867794410.03.19397032.22 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 11-46-0/0/4960655. 0.00182025317490660.00.00317170.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46-0/0/3425034. 0.004915017569491800.00.00217619.72 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 13-46-0/0/1675908. 0.003185008683978060.00.00105956.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/605291. 0.00315791233217036820.00.0038726.54 10.0.0.106http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 15-46-0/0/220707. 0.004341501237907650.00.0013899.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/108104. 0.00433990620646610.00.006802.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/59123. 0.00733840386828210.00.003738.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/24957. 0.002161250195106080.00.001615.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/15946. 0.003697380126528740.00.001169.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-45-0/0/11285. 0.003697650116704900.00.00747.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/9060. 0.003697750107648260.00.00598.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/8774. 0.00369783096794120.00.00619.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/5923. 0.00369751079956200.00.00403.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-45-0/0/7083. 0.00369770073265960.00.00456.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-45-0/0/5246. 0.00369762049204100.00.00343.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-45-0/0/2834. 0.00369776042346400.00.00172.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-45-0/0/2881. 0.00369790037337810.00.00166.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-45-0/0/1480. 0.00369767036177500.00.0076.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-45-0/0/1500. 0.00369758045258700.00.0074.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-45-0/0/2387. 0.00369782037528880.00.00172.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-45-0/0/2227. 0.00369743038868160.00.00133.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/2900. 0.00369754037623700.00.00202.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-45-0/0/2478. 0.00369789037789540.00.00162.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-45-0/0/1892. 0.00369750036183420.00.00125.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/1622. 0.00369749029520400.00.00115.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-45-0/0/2183. 0.00369788034699170.00.00120.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/1470. 0.00369768029999320.00.00127.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-45-0/0/2078. 0.00369748033560980.00.00160.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/1066. 0.00369772020391240.00.0083.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/1898. 0.0036916541222396800.00.00116.89 10.0.1.75http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024090401455399296f1a 41-45-0/0/1117. 0.00369744017882030.00.0065.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/661. 0.00369794016550240.00.0043.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/711. 0.003691623229386790.00.0051.92 10.0.1.75http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006439967507387541_172540715776 44-45-0/0/1212. 0.00369155020188930.00.0074.63 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 45-45-0/0/843. 0.00369796022900100.00.0067.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-45-0/0/639. 0.00369786023505810.00.0047.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-45-0/0/560. 0.00369755014715750.00.0034.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-45-0/0/403. 0.00369739015644720.00.0021.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-45-0/0/1052. 0.00369779017306390.00.0069.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-45-0/0/1195. 0.0036916715118936730.00.0091.95 10.0.1.75http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/202409040145524119 51-45-0/0/441. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e79bfdce7d
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 06-Sep-2024 07:11:06 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 135 days 15 hours 56 minutes 31 seconds Server load: 1.73 0.99 0.77 Total accesses: 121797577 - Total Traffic: 8049.6 GB - Total Duration: 63738261654 CPU Usage: u154.56 s1154.87 cu9937190 cs1499710 - 97.6% CPU load 10.4 requests/sec - 0.7 MB/second - 69.3 kB/request - 523.313 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____.____W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5464000/160/10619053_ 11.5203455240495820.013.55729319.69 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-5498740/126/10536812_ 10.210754858547100.013.55722224.19 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5471950/149/10460607_ 10.270054308807410.023.42718533.19 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-54155930/51/10355303_ 3.31140353845273810.01.48711147.31 10.0.1.32http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240903122748969cc2cc99e9e9 4-54186840/32/10056006_ 2.470052252776240.05.59689242.63 10.0.32.249http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-54-0/0/10105568. 0.003951752546949830.00.00694265.81 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=3ec0cfc3-6c0e-11ef-857 6-54122880/93/9908043_ 8.49024751559739980.011.64681037.13 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240906071041FR81866da8ed157 7-5474590/131/9701732_ 14.44166750458923020.013.34664759.75 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=669593046406&p= 8-54114270/105/9348659_ 8.5814848575713910.05.01638233.13 10.0.0.35http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240906071101FR42566da8e 9-54299740/251/8704549_ 23.96066945353934920.016.56586476.19 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=661be280-6c0e-11ef-ac1b- 10-54114320/99/7591491W 10.300039582930810.03.25495378.53 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-54-0/0/6282774. 0.0092911732796605510.00.00399868.66 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 12-54-0/0/4412487. 0.0025798023118741660.00.00278126.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-54-0/0/2234866. 0.002854125211808317740.00.00140653.56 10.0.0.35http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024090523152306ee2eb8 14-54-0/0/803667. 0.002944504320094490.00.0050890.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-54-0/0/271519. 0.002945201536771950.00.0017105.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-54-0/0/140615. 0.003100445847949060.00.008932.00 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240905223418ES74466da15ca6d7e5&e 17-54-0/0/75752. 0.00358110489817130.00.004735.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-54-0/0/35307. 0.00360430273792910.00.002207.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-54-0/0/18390. 0.00380840154735830.00.001078.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-54-0/0/14538. 0.00391580135261170.00.00982.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-53-0/0/11714. 0.001928820105081560.00.00700.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-53-0/0/8760. 0.001929280107513230.00.00598.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-53-0/0/8843. 0.001928920101995210.00.00633.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-53-0/0/6243. 0.00192923066822950.00.00404.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-53-0/0/5876. 0.00192895067332880.00.00349.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-53-0/0/4629. 0.00192906068709000.00.00295.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-53-0/0/2707. 0.00192925053419750.00.00167.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-53-0/0/3830. 0.00192907046138360.00.00235.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-53-0/0/3309. 0.00192926052601520.00.00213.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-53-0/0/2498. 0.00192255110451976180.00.00165.01 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /res/20240903_49110_16395/winsports-espesv4/futbol/valverde 31-53-0/0/1940. 0.00192935036660030.00.00122.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-53-0/0/4461. 0.00192942045537240.00.00286.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-53-0/0/2240. 0.00192918035389470.00.00155.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-53-0/0/1683. 0.00192266550235130.00.00108.21 10.0.0.35http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240903152237ES84366d70d9de3 35-53-0/0/1576. 0.00192902037906130.00.0094.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-53-0/0/1736. 0.00192261044838620.00.00139.32 10.0.0.35http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 37-53-0/0/2663. 0.00192886038580040.00.00133.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-53-0/0/1883. 0.00192900029592870.00.00113.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-53-0/0/1566. 0.00192934030738940.00.0091.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-53-0/0/1231. 0.00192913034033050.00.0088.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-53-0/0/2014. 0.00192908023607570.00.00120.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-53-0/0/1580. 0.00192894036693980.00.00102.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-53-0/0/879. 0.00192938025594980.00.0055.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-53-0/0/1562. 0.00192932021767130.00.00105.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-53-0/0/1376. 0.00192251235719881330.00.0084.41 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 46-53-0/0/742. 0.00192260023487750.00.0037.39 10.0.1.75http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 47-53-0/0/719. 0.00192897017596320.00.0053.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-53-0/0/1394. 0.0019226214233949910.00.00124.58 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=93b6354e-6a4e-11ef-b81e-1 49-53-0/0/1177. 0.00192941019637410.00.0079.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-53-0/0/1267. 0.00192921020282820.00.0081.01 ::1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b31f5050b31f5058077774f
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 04-Sep-2024 10:22:57 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 103 days 23 hours 52 seconds Server load: 2.54 2.13 2.04 Total accesses: 93994777 - Total Traffic: 6246.8 GB - Total Duration: 49253773125 CPU Usage: u162.79 s958.99 cu7857540 cs1197830 - 101% CPU load 10.5 requests/sec - 0.7 MB/second - 69.7 kB/request - 524.005 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __W._W____._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45227950/241/8174982_ 21.2805442444157780.013.32565099.81 10.0.0.35http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240904102254FR73466d818de 1-45256100/212/8123621_ 21.30015042146742870.013.95561811.63 10.0.1.75http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240904102255FR90066d818df96 2-45300010/180/8053176W 17.220041830259500.019.62555995.00 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688622292137&p 3-45-0/0/7978137. 0.007041425118590.00.00550694.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-45170970/278/7891777_ 25.40045140966331540.021.79545438.06 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /hkqdown/index.html?w_id=21153408884&a_id=&p=&z=1012790&gad 5-45147620/36/7770548W 2.830040346823420.01.91537373.31 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-45289820/191/7632390_ 20.41014739700683850.025.02525919.88 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 7-45155820/27/7446214_ 1.96029938717559900.02.43511950.97 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=687146798780 8-45165400/15/7171979_ 2.10021837230137550.01.21492338.00 10.0.1.75http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024090410225615193288 9-45168210/13/6651431_ 0.6004534665388650.00.20450192.00 10.0.0.35http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240904102251FR85666d818 10-45-0/0/5830901. 0.0034030425442130.00.00381982.13 10.0.0.35http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-4568600/83/4777747_ 10.28142425018188990.08.01305294.22 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21025733013&a_id=691243459882 12-45-0/0/3318150. 0.001754817503998920.00.00210606.16 10.0.0.35http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240904102000FR34966d81830 13-45-0/0/1801832. 0.00162459741179590.00.00114318.82 10.0.1.75http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-45-0/0/740082. 0.00124504123076210.00.0046996.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-45-0/0/273498. 0.003161601569588650.00.0017434.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-45-0/0/126375. 0.00316420740671930.00.008096.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-45-0/0/62580. 0.00315990419764690.00.004049.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/30424. 0.00316070220812080.00.001981.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/16856. 0.00310300144930900.00.001132.54 10.0.1.198http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-45-0/0/11734. 0.00316030121052520.00.00779.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/11508. 0.00316210116491120.00.00746.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/9475. 0.0031595093727590.00.00617.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/9755. 0.0031601082676090.00.00685.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-45-0/0/7021. 0.0031627063415710.00.00436.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-45-0/0/5525. 0.0031639054388460.00.00392.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-45-0/0/4157. 0.0031600048101490.00.00277.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-45-0/0/2079. 0.0031604047933370.00.00143.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-45-0/0/2879. 0.0031032040672870.00.00170.29 10.0.0.35http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-45-0/0/3105. 0.0031612053936910.00.00216.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-45-0/0/2851. 0.0031597037647660.00.00192.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-45-0/0/2975. 0.0031610028785780.00.00212.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-45-0/0/2329. 0.003102628635278200.00.00162.31 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /index.html?dclid=CMr44bX3voQDFSmBgwgd96sCrA HTTP/1.1 33-45-0/0/3286. 0.0031633044375280.00.00213.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-45-0/0/3213. 0.0031611041799790.00.00233.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-45-0/0/2760. 0.003102054326923570.00.00160.03 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=3d49d701-6a4d-11ef-b25 36-45-0/0/1719. 0.0031606031536730.00.00131.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-45-0/0/1688. 0.0031010029519180.00.00113.34 10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 38-45-0/0/1390. 0.0031613027523190.00.0094.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-45-0/0/1575. 0.0031632028637290.00.00116.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-45-0/0/1577. 0.0031634020953810.00.0085.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-45-0/0/710. 0.0031650028095140.00.0040.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-45-0/0/382. 0.0031605021433970.00.0022.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-45-0/0/697. 0.0031653016916540.00.0043.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-45-0/0/673. 0.0031636029045430.00.0047.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-45-0/0/1108. 0.0031623018048800.00.0060.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-45-0/0/928. 0.0031644023261040.00.0060.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-45-0/0/809. 0.0031037022629540.00.0034.85 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 48-45-0/0/499. 0.0031635015809750.00.0036.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-45-0/0/826. 0.0031609017079980.00.0059.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-45-0/0/1006. 0.0031622016589410.00.0064.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e7f59ae690
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 02-Sep-2024 07:31:12 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 131 days 16 hours 16 minutes 38 seconds Server load: 0.72 0.82 0.78 Total accesses: 118152671 - Total Traffic: 7793.5 GB - Total Duration: 61644528672 CPU Usage: u186.3 s1126.73 cu9641120 cs1455720 - 97.5% CPU load 10.4 requests/sec - 0.7 MB/second - 69.2 kB/request - 521.736 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W__W_.W.._._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52173150/257/10299986_ 18.051053599735930.017.85706020.44 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 1-5278930/22/10219248W 1.560053239533320.00.61699107.81 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /wallicaest7-1000tt/index.html?monitoring=1&stop_redirect=1 2-52275260/155/10145331_ 9.66018652705076660.011.86695402.06 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-52189310/233/10045034_ 17.950052258352470.017.73688571.94 10.0.1.75http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-52314580/161/9752519W 17.33220110050703185440.012.54666974.25 10.0.1.75http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240830182241TR89866d1f1d10794d HTTP/1.1 5-52276020/147/9801968_ 13.58010650987291280.08.81672011.00 10.0.1.75http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240902073105FR99066d54d99c7117&e 6-52-0/0/9610741. 0.002129750046498750.00.00659645.56 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /legal/cookies_policy HTTP/1.1 7-52190320/230/9409305W 19.280048963709670.012.77643412.06 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-52-0/0/9071637. 0.00915947167116660.00.00618250.75 10.0.0.35http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240902072939FR92966d54d 9-52-0/0/8446644. 0.007512244025916470.00.00568295.94 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 10-52144760/278/7367293_ 29.150038423525950.010.93479469.25 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-52-0/0/6094079. 0.00274203131813831100.00.00387072.88 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 12-52190370/226/4279988_ 17.640022435753600.010.67269224.91 10.0.0.35http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-52-0/0/2174823. 0.0026973011483979190.00.00136488.94 10.0.0.33http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-52-0/0/788252. 0.003125904226186630.00.0049842.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-52-0/0/264808. 0.003557801490884270.00.0016659.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-52-0/0/136928. 0.00356140815425060.00.008652.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-52-0/0/73388. 0.00354990465805000.00.004554.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-52-0/0/34642. 0.00395400251395380.00.002155.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-52-0/0/17783. 0.00547920136821150.00.001034.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-52-0/0/14150. 0.00623180120760280.00.00958.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-52-0/0/11504. 0.0062303090895780.00.00688.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-52-0/0/8652. 0.0062304093749890.00.00588.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-52-0/0/8609. 0.0062268087654180.00.00616.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-52-0/0/6013. 0.0062305053673780.00.00391.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-52-0/0/5673. 0.0062293054875970.00.00343.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-52-0/0/4323. 0.0062301048641270.00.00278.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-52-0/0/2326. 0.0062309039295660.00.00150.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-52-0/0/3676. 0.0062231028442690.00.00228.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-52-0/0/2922. 0.0062298038185270.00.00195.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-52-0/0/1701. 0.0062302036228430.00.00119.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-52-0/0/1749. 0.0062355024696130.00.00116.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-50-0/0/4265. 0.00468897032152390.00.00278.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-50-0/0/2128. 0.00468985022662240.00.00153.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-50-0/0/1258. 0.00469009030497300.00.0081.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-50-0/0/1540. 0.00468989018650370.00.0092.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-50-0/0/1371. 0.00468973030327600.00.00116.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-50-0/0/2513. 0.00468978025646840.00.00126.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-50-0/0/1643. 0.00468991015653770.00.00102.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-50-0/0/1500. 0.00468964017662190.00.0088.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-50-0/0/1149. 0.00468999015847970.00.0080.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-50-0/0/1869. 0.00468955010911950.00.00113.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-50-0/0/1527. 0.0046873910819072260.00.0099.65 10.0.1.44http/1.1lws.alb.cloudioo.net:81GET /gamezentral-reg/index.html?cfg_sessionid=20240715050215ES5 43-50-0/0/530. 0.00468980012312330.00.0038.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-50-0/0/1495. 0.0046898109851380.00.00103.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-50-0/0/911. 0.0046896706854600.00.0050.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-50-0/0/347. 0.00468961010535490.00.0014.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-50-0/0/609. 0.0046898705648680.00.0049.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-50-0/0/1048. 0.00468914014132420.00.0096.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-50-0/0/1056. 0.004687201057711950.00.0074.75 10.0.1.202http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-50-0/0/1211. 0.0046901208345180.00.0078.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-50-0/0/527. 0.0046897504709560.00.0033.94 ::1http/1.1lws.alb.clo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0a249292f8
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 01-Sep-2024 03:17:30 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 100 days 15 hours 55 minutes 24 seconds Server load: 0.49 0.51 0.49 Total accesses: 91073845 - Total Traffic: 6041.0 GB - Total Duration: 46379472573 CPU Usage: u102.96 s877.6 cu7398680 cs1121480 - 98% CPU load 10.5 requests/sec - 0.7 MB/second - 69.6 kB/request - 509.251 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WW_____........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4416640/22/7980271_ 1.242740475866950.01.22549559.06 10.0.1.75http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240831135017ES92766d303794b 1-4420350/12/7923533W 0.901040167009800.00.15545882.13 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /nekuia74896/id/215/74896 HTTP/1.1 2-4421770/10/7857252W 0.350039893137650.00.18541335.19 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-44118060/293/7782995_ 23.010639553106790.027.75537170.06 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-44171110/223/7693220_ 16.482039055803450.030.79530286.69 10.0.43.240http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-44222950/151/7585518_ 10.62073338503410550.033.06522241.72 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=7761bcfc-67ff-11ef-8bc 6-44312410/44/7453030_ 3.83010537867687940.01.98513396.78 10.0.1.75http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-449390/35/7258169_ 2.84120136892877050.01.47499284.31 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=e808d906-67ff-11 8-44-0/0/6983371. 0.00647035435020860.00.00478217.03 10.0.1.75http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-44-0/0/6462362. 0.008643032927650200.00.00436627.28 10.0.1.112http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?monitoring=1&stop_redirect=1 HTTP 10-44-0/0/5647248. 0.00288018628788461600.00.00369456.56 10.0.1.75http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112306681386009799679_17251505682 11-44-0/0/4627771. 0.00810225523593822160.00.00294722.50 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /vidgameor-117/index.html?click_id=5c857ed2-67ec-11ef-9d94- 12-44-0/0/3184414. 0.0011612016321174230.00.00200887.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-44-0/0/1565558. 0.001165008101713960.00.0098560.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-44-0/0/574353. 0.001766403042035690.00.0036639.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/209810. 0.00215673841163008240.00.0013113.45 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=67993470 16-44-0/0/103150. 0.003354013579077550.00.006496.80 10.0.0.35http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500040004449045251134_1725119908 17-44-0/0/55604. 0.00335470345685280.00.003513.10 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 18-44-0/0/23217. 0.00336720172959380.00.001502.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-44-0/0/15296. 0.00601370109389790.00.001125.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-44-0/0/10680. 0.00601220101331170.00.00713.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-44-0/0/8774. 0.0060054086881950.00.00580.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-44-0/0/8005. 0.0060117079464430.00.00565.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-44-0/0/5302. 0.0059880063702370.00.00365.42 10.0.0.22http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 24-44-0/0/6477. 0.0060069051111970.00.00415.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-44-0/0/4847. 0.005994044634450610.00.00313.92 10.0.0.144http/1.1lws.alb.cloudioo.net:81GET /genericgames/index.html?w_id=17620938372&a_id=701720392282 26-44-0/0/2511. 0.0059989027904870.00.00151.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-44-0/0/2824. 0.0060120018655020.00.00163.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-44-0/0/1365. 0.0060128022335350.00.0072.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-43-0/0/1358. 0.00321109031794130.00.0067.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2289. 0.00321098024054660.00.00168.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/2114. 0.00321097020554760.00.00126.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-43-0/0/2812. 0.003208625024005210.00.00198.20 10.0.0.209http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 33-43-0/0/2423. 0.00321093018101470.00.00160.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/1732. 0.00320953022568840.00.00119.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/1497. 0.00321107016816310.00.00108.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/1929. 0.00321108019668510.00.00106.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1447. 0.00321092011473130.00.00126.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/1851. 0.00320900019634700.00.00150.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/994. 0.0032111306812410.00.0078.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1458. 0.0032110508781510.00.0091.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-43-0/0/1009. 0.0036733705676280.00.0061.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/593. 0.0036738203962800.00.0041.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/386. 0.0036737509415670.00.0024.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/719. 0.0036737604165930.00.0046.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/758. 0.0036735304673670.00.0063.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/590. 0.0036738604709650.00.0045.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/368. 0.0036734602633420.00.0026.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/350. 0.0036736502929780.00.0017.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/949. 0.0036727204935250.00.0064.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43-0/0/563. 0.0036737203238930.00.0048.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-43-0/0/213. 0.003673
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d52d86b6d52d86b682f3a6cd
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 16-Aug-2024 10:15:20 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 113 days 17 hours 3 minutes 48 seconds Server load: 1.89 2.03 1.94 Total accesses: 100864331 - Total Traffic: 6596.3 GB - Total Duration: 53855862858 CPU Usage: u145.56 s997.9 cu8417080 cs1257380 - 98.5% CPU load 10.3 requests/sec - 0.7 MB/second - 68.6 kB/request - 533.944 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WW___..._.WW_.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44259990/80/8756933_ 9.13013846594128190.04.94594726.00 10.0.1.177http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240816101519FR20666bf0a97b9 1-44262390/83/8693151W 6.320046300761460.02.91591525.50 10.0.0.116http/1.1dob.api.cloudioo.net:80POST /sfrdirect-fr/notification?transaction_id=2024081610151969 2-44265640/81/8632560W 7.390045936070800.03.78585753.19 10.0.0.101http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-4432880/273/8548348_ 23.700045491973270.014.53580813.19 10.0.65.49http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-44313120/42/8454242_ 2.39052644975770210.00.74573816.81 10.0.0.116http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240816101508FR35166b 5-44174980/154/8327531_ 12.9604544325105870.08.71565047.00 10.0.0.116http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240816101515PT17166bf0a9 6-44-0/0/8186117. 0.0023043634321210.00.00557571.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-44-0/0/7994557. 0.0051042555386380.00.00542261.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-44-0/0/7706414. 0.0027541140061680.00.00520577.25 10.0.0.116http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240816101509FR25166bf0a8 9-44270890/76/7197935_ 6.40016938413882460.04.15480665.47 10.0.0.101http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?zpbid=64989_92c25379-5ba7-11ef-abd 10-44-0/0/6274691. 0.0049033519606730.00.00404413.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-44118320/201/5212418W 13.230027943938500.011.60328978.03 10.0.0.101http/1.1lws.alb.cloudioo.net:81GET /res/20240813_48806_16068/ws-at-at-v4/tennis/wta-cincinnati 12-44182870/162/3723704W 13.000019970364420.07.31232117.38 10.0.1.177http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240816101519FR50566bf0a975c 13-44279750/53/1914725_ 3.45065010349083980.02.63118908.68 10.0.0.101http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20968527000&a_id=703876204017 14-44-0/0/693591. 0.0047303835493560.00.0043226.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/243084. 0.002842831377743290.00.0015271.24 10.0.1.89http/1.1lws.alb.cloudioo.net:81GET /recetwt-539/index.html?click_id=GiCP9asRopNY7O2uRxlga3irEW 16-44-0/0/113723. 0.004738956674494370.00.006872.23 10.0.0.116http/1.1argo.api.cloudioo.net:80GET /auth-user?callback=jQuery350041379132104091254_17237487185 17-44-0/0/64825. 0.00475790405834770.00.003983.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-44-0/0/28903. 0.00475240204656290.00.001742.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-44-0/0/13609. 0.00474630114351280.00.00850.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-44-0/0/9314. 0.0047551087922630.00.00640.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-44-0/0/7172. 0.004739349281225650.00.00457.40 10.0.1.89http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=687795229183&p 22-44-0/0/8184. 0.00339720070667980.00.00545.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-44-0/0/6640. 0.00339624058830080.00.00388.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-44-0/0/6170. 0.003395163856078280.00.00399.35 10.0.0.34http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240812115639FR13766b9dc57 25-44-0/0/3964. 0.00339713036694950.00.00253.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-44-0/0/2000. 0.0052016844824432280.00.00128.82 10.0.0.34http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240810094544FR15766b71aa8d3d5b HTTP/1.1 27-43-0/0/2184. 0.00809940022393420.00.00153.22 10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 28-43-0/0/2256. 0.008099487023047930.00.00135.52 10.0.0.34http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 29-43-0/0/1066. 0.00810411014136210.00.0052.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2282. 0.00810439022726020.00.00135.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/2407. 0.0080994611023308590.00.00150.77 10.0.0.34http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240807011608PL92266b2aeb859 32-43-0/0/1083. 0.00810435013548980.00.0072.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-43-0/0/1306. 0.00810436015612930.00.0094.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/1053. 0.00810424013486180.00.0061.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/904. 0.00810408013494480.00.0066.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/884. 0.00810403013214770.00.0065.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1099. 0.00810425012957980.00.00102.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/2202. 0.00810450012443690.00.00142.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/1039. 0.00810438014049440.00.0057.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1211. 0.00809948426844670.00.0093.15 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240807011608ES68166b2aeb8 41-43-0/0/875. 0.00810451011902630.00.0063.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/735. 0.00810407011391600.00.0048.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/692. 0.00810433011282460.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/397. 0.0081045209526220.00.0016.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/1241. 0.0081043007246940.00.0095.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/195. 0.0081041408989290.00.009.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/168. 0.0081043408470100.00.0014.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/372. 0.0081045609290260.00.0019.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/402. 0.0081041803269610.00.0020.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315a3096bc5a3096bcfb1ecf4e
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 14-Aug-2024 05:40:25 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 82 days 18 hours 4 minutes 6 seconds Server load: 1.09 0.81 0.79 Total accesses: 73416778 - Total Traffic: 4826.1 GB - Total Duration: 39324723169 CPU Usage: u173.67 s727.25 cu5935220 cs889044 - 95.5% CPU load 10.3 requests/sec - 0.7 MB/second - 68.9 kB/request - 535.637 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __.WW.._WWW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40228650/219/6365642_ 22.990033958897860.020.20434941.16 10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-4087360/4/6319189_ 0.170733693775650.00.01431289.88 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-40-0/0/6272391. 0.0045033460100090.00.00427208.59 10.0.0.220http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-40321050/98/6217321W 11.821033167307910.016.76424485.38 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 4-40244750/176/6144885W 20.420032863305110.019.90418726.75 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 5-40-0/0/6055672. 0.0022439332352241130.00.00413850.97 10.0.0.116http/1.1dob.api.cloudioo.net:80POST /dimoco-ch/notification/20220827201414cdeff10b6b3e86b3b182 6-40-0/0/5949699. 0.00347031744989300.00.00405858.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-40184760/262/5812774_ 25.86020931101385490.020.53395961.56 10.0.0.116http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240814054024PL68666bc272863 8-40269170/162/5611131W 15.630029951331770.024.05382180.88 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 9-40269280/152/5224890W 18.270028025774740.034.48352164.41 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-40228910/218/4566137W 19.960024501112720.022.50295682.69 10.0.0.116http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240814054023TR78266bc272729 11-40269330/163/3771720_ 13.690114820244129870.015.84239620.14 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /res/20240813_48806_16416/win-sports-pt-pt-v4/basquetebol/o 12-40-0/0/2690652. 0.00179519714496813480.00.00168769.31 10.0.0.116http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-40-0/0/1401438. 0.002325207639552600.00.0087840.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/556624. 0.002312603085156560.00.0034476.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/211382. 0.002323301200544060.00.0013046.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/90937. 0.0023035561542632600.00.005667.80 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /sevretloveviz2-117/index.html?click_id=30ab5039-59b9-11ef- 17-40-0/0/48284. 0.00232360297810510.00.003061.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/25452. 0.0022996832182450920.00.001603.00 10.0.1.177http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240813231703TR91766bbcd4f1de33 HTTP/1.1 19-40-0/0/13137. 0.00232470104817300.00.00847.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9739. 0.0023228085142980.00.00654.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/6517. 0.00277293062868440.00.00468.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/5415. 0.00277226046878700.00.00330.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/3800. 0.00331122041558160.00.00267.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/3402. 0.00331067032862910.00.00215.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/2967. 0.00331069032320880.00.00201.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3411. 0.00330988031979880.00.00204.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/1691. 0.00529608023578590.00.00107.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/1883. 0.00529600022253230.00.00123.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/2040. 0.0052904026215063790.00.00136.29 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240808024302TR14766b4149617 30-40-0/0/905. 0.00529602017765720.00.0093.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1479. 0.005290143918467270.00.00108.03 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=93ooCdJsBOdR6kHkQWiObnos2kj 32-40-0/0/1902. 0.0052899220821952680.00.00152.17 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 33-40-0/0/1105. 0.00529615018521630.00.0078.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1049. 0.00529579013538250.00.0059.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1902. 0.00529599011345000.00.00129.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/1168. 0.0052903251614901670.00.0073.57 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=475886298234&p 37-40-0/0/995. 0.00529612014865840.00.0063.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1224. 0.00529606014746110.00.0065.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/931. 0.0052960906123850.00.0074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/685. 0.0052961404404790.00.0045.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1280. 0.0099352308238090.00.0086.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/789. 0.0099353604844360.00.0060.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/622. 0.0099357303477400.00.0037.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/782. 0.0099356204358040.00.0049.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/395. 0.0099352103151680.00.0024.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/469. 0.0099352902922270.00.0030.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/417. 0.0099357002630480.00.0024.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/236. 0.0099355001646030.00.0027.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/517. 0.0099342802894500.00.0031.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/149. 0.009934730972830.00.009.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d52d86b6d52d86b62ef9261f
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 12-Aug-2024 04:22:42 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 109 days 11 hours 11 minutes 10 seconds Server load: 0.41 0.53 0.59 Total accesses: 96455451 - Total Traffic: 6307.0 GB - Total Duration: 51568189575 CPU Usage: u206.74 s960.04 cu8039400 cs1200290 - 97.7% CPU load 10.2 requests/sec - 0.7 MB/second - 68.6 kB/request - 534.632 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W_.___._._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4454020/245/8388241_ 26.43046144687455030.045.72569668.94 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /playdayor/index.html?w_id=18341789203&a_id=621872786043&p= 1-44241360/24/8327723W 1.860044405687570.01.32566596.31 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-4433480/266/8269477_ 20.150644046397130.040.69560950.25 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 3-44-0/0/8188864. 0.00436043631338430.00.00556155.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-4458220/230/8098755_ 26.141043136660880.036.73549475.94 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 5-4459250/225/7977897_ 28.2411542512421140.046.33541385.88 10.0.0.34http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005943970666266978_172341545701 6-4494600/188/7841981_ 21.41142941845762140.036.02533926.44 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /ind03tr/index.html HTTP/1.1 7-44-0/0/7657125. 0.0021040818263690.00.00519045.03 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240811064854PL79066b842b61c 8-4411070/290/7378060_ 26.590939435821280.036.45498174.50 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240811064854PL79066b842b61c 9-44-0/0/6889119. 0.0028685736808654470.00.00459822.47 10.0.1.131http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240812041753TR90666b970d175c32 HTTP/1.1 10-44113400/164/6005377_ 17.4115032129242340.026.38387028.72 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 11-44-0/0/4978505. 0.00765228626725385710.00.00314150.44 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240812021508TR13366b9540c86 12-44-0/0/3531314. 0.0016343018970481860.00.00220220.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-44-0/0/1783132. 0.001719516549658595970.00.00110626.85 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /login HTTP/1.1 14-44-0/0/629889. 0.002529803495751350.00.0039235.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/220487. 0.002515401258540940.00.0013815.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-44-0/0/105620. 0.00252650629701690.00.006385.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-44-0/0/60768. 0.00317200384883920.00.003743.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-44-0/0/27706. 0.00586600198130880.00.001668.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-44-0/0/13101. 0.00586970111929990.00.00812.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-44-0/0/9252. 0.00153676087547400.00.00634.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-44-0/0/6740. 0.00153650079178170.00.00435.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-44-0/0/8175. 0.00153651070535590.00.00543.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-44-0/0/6500. 0.0015341712858086310.00.00381.98 10.0.1.131http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240724170120234aeaf9308a42 24-44-0/0/5870. 0.001534304554713680.00.00381.73 10.0.1.131http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240810094529FR95766b71 25-44-0/0/3947. 0.00153663036547890.00.00249.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-44-0/0/2000. 0.0015341044824432280.00.00128.82 10.0.0.34http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240810094544FR15766b71aa8d3d5b HTTP/1.1 27-43-0/0/2184. 0.00443182022393420.00.00153.22 10.0.1.228http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 28-43-0/0/2256. 0.004431907023047930.00.00135.52 10.0.0.34http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 29-43-0/0/1066. 0.00443653014136210.00.0052.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2282. 0.00443681022726020.00.00135.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/2407. 0.0044318811023308590.00.00150.77 10.0.0.34http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240807011608PL92266b2aeb859 32-43-0/0/1083. 0.00443677013548980.00.0072.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-43-0/0/1306. 0.00443678015612930.00.0094.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/1053. 0.00443666013486180.00.0061.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/904. 0.00443650013494480.00.0066.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/884. 0.00443645013214770.00.0065.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1099. 0.00443667012957980.00.00102.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/2202. 0.00443692012443690.00.00142.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/1039. 0.00443680014049440.00.0057.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1211. 0.00443190426844670.00.0093.15 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240807011608ES68166b2aeb8 41-43-0/0/875. 0.00443693011902630.00.0063.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/735. 0.00443649011391600.00.0048.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/692. 0.00443675011282460.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/397. 0.0044369409526220.00.0016.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/1241. 0.0044367207246940.00.0095.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/195. 0.0044365608989290.00.009.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/168. 0.0044367608470100.00.0014.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/372. 0.0044369809290260.00.0019.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/402. 0.0044366003269610.00.0020.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43-0/0/802. 0.0044364604697220.00.0034.30 ::1http/1.1lws.alb.cloudioo.net:81<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0af54eecb3
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 10-Aug-2024 19:00:28 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 79 days 7 hours 38 minutes 23 seconds Server load: 2.20 2.16 2.07 Total accesses: 69977617 - Total Traffic: 4595.7 GB - Total Duration: 35578549816 CPU Usage: u208.43 s694.62 cu5625420 cs858435 - 94.6% CPU load 10.2 requests/sec - 0.7 MB/second - 68.9 kB/request - 508.428 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_WW_WW_W___._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40191270/256/6179648W 26.300031289744280.011.29420570.94 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68653549079 1-40296240/187/6137261_ 20.75035031037997240.07.75418392.53 10.0.0.34http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240810190023FR71066b 2-40140710/58/6089659W 4.710030842173120.03.77415316.94 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 3-40282980/197/6028837W 20.430030581079670.013.15412086.72 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CMLPhJPz6ocDFVafJwIdMWwh 4-4079370/103/5960819_ 9.4105230200781630.05.22406594.88 10.0.1.131http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240810190027FR22266b79 5-40239770/199/5873658W 24.880029754937440.010.29400106.50 10.0.0.34http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202408101900273b9a403a 6-4061840/111/5768916W 12.400029288728040.010.02393331.31 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /quiznewfrpt-1000tt/index.html?ttclid=E_C_P_CtIBLgdkovngACX 7-40148820/298/5617157_ 29.480028494277680.016.03382230.00 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-40221790/2/5399931W 0.290027366659570.00.06365899.91 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-40153310/50/4973351_ 2.94022125315378840.01.10331778.41 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /funtautili/index.html?w_id=14874449411&a_id=629727348878&p 10-40182420/32/4331137_ 3.6008622060639180.07.06280268.25 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240810190024FR79666b79ca8 11-40121740/299/3518028_ 31.80065217915089350.022.15222182.72 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=669593046403&p= 12-40-0/0/2315240. 0.0016011868167100.00.00145125.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-4070160/104/1070572_ 10.7703335558298660.07.2166952.04 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /fununiyp2/index.html?w_id=16343234581&a_id=584481209012&p= 14-40-0/0/373814. 0.00387451990897410.00.0023577.49 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240810185357FR89966b79b25 15-40-0/0/138125. 0.0030580772429650.00.008541.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/72723. 0.00288141414120240.00.004521.29 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240810181223FR82966b79167 17-40-0/0/39484. 0.002915143245171980.00.002487.28 10.0.0.34http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240810181038ES53666b790fe11 18-40-0/0/16842. 0.0016966240123775510.00.001083.52 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=CMaj2vWz6ocDFZamJwIda-cs 19-40-0/0/10190. 0.003328911581982970.00.00726.81 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240810094533FR55466b71a9dce 20-40-0/0/8002. 0.0033541074559230.00.00492.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/6831. 0.00332883962170960.00.00454.03 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240810094534FR54666b71a9e 22-40-0/0/6909. 0.0033535059730130.00.00508.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/3848. 0.0033530040338170.00.00255.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4482. 0.0033534040802470.00.00292.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3063. 0.0033544020964140.00.00192.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/791. 0.0033539017108000.00.0037.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/1839. 0.0033529013814470.00.00105.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/814. 0.0033540013226560.00.0040.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1253. 0.0033537018048470.00.0063.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/941. 0.0033519016944170.00.0066.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1055. 0.0033532014851140.00.0061.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1600. 0.0033542016946590.00.00126.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1638. 0.0033543013677140.00.00105.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1011. 0.0033525018924970.00.0063.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/866. 0.0033514012987580.00.0050.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/1255. 0.0033546015855750.00.0073.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-40-0/0/1187. 0.003354708475450.00.00108.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1327. 0.0033531016819560.00.00120.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/896. 0.003353805838090.00.0071.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/1433. 0.003352008443820.00.0091.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-39-0/0/980. 0.0032352905379740.00.0059.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-39-0/0/573. 0.0032352603633360.00.0041.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-39-0/0/74. 0.0032352507616150.00.005.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-39-0/0/682. 0.0032349403843850.00.0043.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-39-0/0/736. 0.0032355504466270.00.0062.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-39-0/0/423. 0.0032351103839920.00.0035.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-39-0/0/338. 0.0032353302416050.00.0025.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-39-0/0/328. 0.0032354602676070.00.0016.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-39-0/0/676. 0.00323065133398660.00.0043.48 10.0.1.131http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112307212324805
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0a46575705
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 08-Aug-2024 16:50:13 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 77 days 5 hours 28 minutes 8 seconds Server load: 2.84 2.58 2.50 Total accesses: 67787468 - Total Traffic: 4446.9 GB - Total Duration: 34456006176 CPU Usage: u223.62 s676.69 cu5441100 cs830572 - 94% CPU load 10.2 requests/sec - 0.7 MB/second - 68.8 kB/request - 508.295 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_WWW__WW_WW..__................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40274480/177/5995178W 24.340030345114030.012.25407720.56 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /res/20240808_48745_16395/winsports-espesv4/mas-de-ligue-i/ 1-40164330/68/5953889_ 4.87010330104941340.03.66405428.00 10.0.0.34http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240808165010ES29066b4db2242 2-40184250/43/5908033W 5.630029911300230.04.82402566.19 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-4018090/173/5848958W 20.100029658883860.012.52399272.75 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6991622 4-40150060/80/5785093W 6.540029298733430.03.95394003.72 10.0.1.131http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240808165010TR75466b4db220f5d4 HTTP/1.1 5-40170760/268/5699575_ 37.9008128860222610.019.05387773.03 10.0.1.131http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006006907510269159_172312861121 6-40199410/288/5597065_ 26.6704128404904280.013.92381319.06 10.0.0.34http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240808161303ES63966b4d26 7-40232400/12/5448047W 1.720027624901600.01.56370353.53 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240808165010FR62166b4db22cc 8-40236480/236/5238789W 28.380026538272340.019.68354572.97 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /juegos/juegos-android/border-battleground98996/id/43/98996 9-40181270/286/4819439_ 31.93012224527434510.021.23321265.88 10.0.0.34http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240808161234ES43766b4d25 10-40197810/31/4193668W 2.780021352532000.02.25270878.31 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /diversion/musica-online/movie-soundtracks-3/id/8/66794 HTT 11-40252200/5/3403143W 0.350017329140150.00.08214698.47 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=90 12-40-0/0/2223342. 0.0091011399713520.00.00139075.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-40-0/0/1007478. 0.003505235262080.00.0062677.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-4064910/83/344855_ 10.0404111843571200.010.0721694.80 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452395813&p=mo 15-4069500/132/129213_ 15.370597725803130.07.547965.82 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /orsportstream-117/index.html?click_id=0599b929-52a0-11ef-9 16-40-0/0/67827. 0.0044460388357270.00.004213.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/36084. 0.00422641228918070.00.002273.78 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240808153944ES25666b4caa0 18-40-0/0/16209. 0.0043460121029260.00.001047.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/9890. 0.002736422480476970.00.00703.84 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452395972&p=mo 20-40-0/0/7993. 0.0027585074514240.00.00491.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/6531. 0.0027500060664810.00.00432.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6896. 0.002735728159655870.00.00508.59 10.0.0.34http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240808091413TR35166b47045e3 23-40-0/0/3832. 0.00273458040232630.00.00253.42 10.0.1.131http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 24-40-0/0/4463. 0.0051375040760210.00.00292.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3060. 0.0051398020942840.00.00191.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/785. 0.0051392017053140.00.0036.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/1823. 0.0051396013760940.00.00104.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/808. 0.0051377013186540.00.0039.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1244. 0.0051389018025070.00.0062.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/916. 0.0051394016853740.00.0062.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1041. 0.0051399014794690.00.0061.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1595. 0.0051380016936650.00.00126.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1634. 0.0051402013665510.00.00105.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/993. 0.0051400018871270.00.0063.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/845. 0.0051395012713390.00.0048.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/1253. 0.0051378015854120.00.0073.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-40-0/0/1186. 0.0050833198475450.00.00108.95 10.0.1.131http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240808024258FR83266b41 38-40-0/0/1312. 0.0050842216774530.00.00120.33 10.0.0.34http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1 39-40-0/0/889. 0.005139705809190.00.0070.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/1410. 0.005140108363320.00.0088.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-39-0/0/980. 0.0014291305379740.00.0059.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-39-0/0/573. 0.0014291003633360.00.0041.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-39-0/0/74. 0.0014290907616150.00.005.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-39-0/0/682. 0.0014287803843850.00.0043.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-39-0/0/736. 0.0014294004466270.00.0062.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-39-0/0/423. 0.0014289503839920.00.0035.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-39-0/0/338. 0.0014291702416050.00.0025.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-39-0/0/328. 0.0014293102676070.00.0016.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-39-0/0/676. 0.00142450133398660.00.0043.48 10.0.1.131http/1.1wws.cloudioo.net:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d52d86b6d52d86b6a9c8f32c
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 06-Aug-2024 20:58:30 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 104 days 3 hours 46 minutes 57 seconds Server load: 2.22 2.10 2.28 Total accesses: 91037017 - Total Traffic: 5931.9 GB - Total Duration: 48729673367 CPU Usage: u138.57 s900.04 cu7569170 cs1128940 - 96.7% CPU load 10.1 requests/sec - 0.7 MB/second - 68.3 kB/request - 535.273 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 9 idle workers W_W_W_W____..__................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4352810/132/7935152W 13.870042313694740.06.21537100.88 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-43150730/58/7876363_ 5.3303742046566320.01.26533840.75 10.0.0.34http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240806205827FR99866b27253 2-4382700/109/7821806W 10.490041713897370.05.31528779.25 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6904518 3-43154150/49/7746889_ 6.75048541316918140.02.41524553.94 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=f452fddf-5424-11ef-af6c-d 4-43174350/34/7659999W 5.330040846782640.01.65517850.25 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CPmo74iG4YcDFWqfJwIdIX4R 5-43231320/244/7548860_ 22.2103840253677720.011.13510530.94 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240806205827FR59466b27253 6-43195910/27/7418166W 2.293039623918240.00.69503590.63 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240722144819FR628669e551306a5a& 7-43208290/25/7241823_ 2.0304538637352640.01.19489142.31 10.0.0.34http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240806205104PT79066b2709 8-43285400/208/6978414_ 19.00019837343805700.07.59469439.88 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=475938100697&p 9-43236090/2/6509557_ 0.38035134825345180.00.42432888.69 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=698ff625-5425-11ef-b371-c 10-43121470/77/5665464_ 9.1405630349116050.02.72363595.00 10.0.1.131http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240806205829bbc7e85c 11-43-0/0/4692227. 0.0013025228164280.00.00295032.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-43-0/0/3296373. 0.00913717733468460.00.00204559.23 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=4a4c1d07-5425-11ef-80bc 13-43209970/22/1624585_ 1.9802138821281730.01.54100163.17 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240806205827FR59466b272537b 14-43210020/20/561925_ 2.5405243136908700.01.1234821.89 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /ind02tr/index.html?w_id=21366204223&a_id=705340480282&p=ww 15-43-0/0/196067. 0.0090201131583980.00.0012140.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/93279. 0.0067613818565654360.00.005585.10 10.0.1.131http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35001892 17-43-0/0/54226. 0.0069217350240080.00.003290.62 10.0.1.108http/1.1lws.alb.cloudioo.net:81GET /instatrviz-1000p/index.html?clickid=a5caf6aef96b76ed83c42d 18-43-0/0/25095. 0.0046720184445050.00.001494.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/12229. 0.0046430105875190.00.00760.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/8638. 0.00445115883535650.00.00583.33 10.0.1.131http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240806194415TR83866b260ef8f 21-43-0/0/6687. 0.004536078844320.00.00428.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/7830. 0.004585068489320.00.00505.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-43-0/0/6183. 0.004613056141590.00.00358.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-43-0/0/5552. 0.004518052982990.00.00358.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-43-0/0/3908. 0.00446759636302020.00.00243.00 10.0.0.158http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=3.19.3.iphone.pt.io 26-43-0/0/1684. 0.004671022379970.00.0099.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/1884. 0.00357448020579460.00.00117.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/1956. 0.00357444021473310.00.00108.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/1052. 0.00357437014067510.00.0052.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2279. 0.0035724220522582320.00.00135.19 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=0793041a-50e6-11ef-ae5 31-42-0/0/2107. 0.0035724365921806450.00.00123.81 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=8cf90f72-50e5-11ef-8da1- 32-42-0/0/1076. 0.00357435013449760.00.0072.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1301. 0.0035724040415525460.00.0094.08 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /orastream-117/index.html?click_id=b54d27af-4ffc-11ef-b97e- 34-42-0/0/1046. 0.00357457013442970.00.0057.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/890. 0.00357380013383670.00.0065.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/870. 0.00357421013052090.00.0061.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1093. 0.00357299012853750.00.00101.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/2197. 0.00357274012357970.00.00142.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1034. 0.00357459013888350.00.0056.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/911. 0.0035744005447930.00.0065.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/873. 0.00357452011841350.00.0061.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/720. 0.003572459911306240.00.0047.26 10.0.1.5http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240802174419PL63866acfed3c19c2 HTTP/1.1 43-42-0/0/687. 0.0035724119311237110.00.0066.73 10.0.1.5http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240802174425FR88366acfed94e 44-42-0/0/395. 0.0037253909484670.00.0016.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/1235. 0.0037249607228170.00.0095.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/186. 0.0037253408913060.00.008.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/163. 0.0037251908453440.00.0014.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/370. 0.0037254009290250.00.0019.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311232001812320018639d6b97
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 03-Aug-2024 21:54:44 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 101 days 4 hours 2 minutes 49 seconds Server load: 2.92 2.41 2.15 Total accesses: 87804734 - Total Traffic: 5734.0 GB - Total Duration: 45397172704 CPU Usage: u164.17 s869.12 cu7350150 cs1121850 - 96.9% CPU load 10 requests/sec - 0.7 MB/second - 68.5 kB/request - 517.024 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __WWWW.__._C_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42213900/63/7755511_ 4.94042639888061250.03.96525035.13 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=704722132504&p=2111 1-42218120/54/7699231_ 4.000039681074740.03.06522832.81 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-42281110/243/7636187W 25.370039344312080.019.62519269.22 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-4259640/185/7558090W 15.930038959853020.012.66512451.41 10.0.1.5http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240803215442FR61666ae8b02 4-4259690/184/7476151W 16.550038504885170.011.51507214.66 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=18252724788&a_id=696857223296&p=www 5-425610/216/7363402W 20.730037926349490.018.59497977.97 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /res/20240801_48580_16442/clicknplay-tr-v4/share/419_Carnag 6-42-0/0/7243203. 0.009037286118310.00.00490746.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-42251820/25/7054267_ 2.7109836339620430.02.55477259.84 10.0.0.116http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-42260090/19/6799147_ 2.49019335063976610.01.95458440.91 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=14051793344&a_id=692565071271&p= 9-42-0/0/6248879. 0.009032309692500.00.00415031.88 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-4212020/211/5417908_ 20.00017228085642900.015.37348428.09 10.0.0.116http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240803215441PT42566ae8b017c 11-42148731/95/4404864C 10.5303892285814994177.85.08277345.47 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /orastream-117/index.html?click_id=3584c467-51d2-11ef-9720- 12-42166900/80/2955838_ 8.0203415446920140.05.61184061.47 10.0.0.116http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240803215439ES83166ae8aff 13-42-0/0/1342103. 0.0032907083194830.00.0082886.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-42-0/0/444807. 0.001246712429477950.00.0027474.51 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=896a5802-51d0-11ef-b48 15-42-0/0/168906. 0.00102188974501900.00.0010376.73 10.0.1.5http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-42-0/0/89647. 0.002530528482330.00.005478.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/40044. 0.002680264877330.00.002537.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/20428. 0.0041840147982330.00.001337.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-42-0/0/11112. 0.00101607089805860.00.00686.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/10451. 0.00101605088557060.00.00707.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-42-0/0/6444. 0.00101555066763250.00.00395.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/6607. 0.00101582061855580.00.00404.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/5733. 0.00101590047644310.00.00330.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/4080. 0.00101581037322410.00.00251.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/5081. 0.00101606042546100.00.00336.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/2117. 0.00101624022602960.00.00109.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/1077. 0.00101595015851970.00.0058.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/2269. 0.00101634022051600.00.00136.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/1254. 0.00101594015654150.00.0078.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1487. 0.00101609010197520.00.00114.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1243. 0.00101575018465440.00.0079.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/464. 0.00101630011241580.00.0023.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/851. 0.00101600013856480.00.0045.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1905. 0.00101621018298630.00.00111.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1558. 0.00101615016500720.00.0091.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/793. 0.0010140026112549580.00.0042.16 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /wallvodfwom_tikdmm/index.html?ttclid=E_C_P_CtABSU7Lr5cBUEq 37-42-0/0/507. 0.00101625011631730.00.0031.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/876. 0.00101571012434440.00.0048.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1332. 0.00101633014521110.00.0083.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1170. 0.00101583013587600.00.0060.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/943. 0.0010139063013047240.00.0060.22 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=208b12d6-50e6-11ef-84dc- 42-42-0/0/490. 0.00101570010595710.00.0046.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/660. 0.00101622011452330.00.0043.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/652. 0.00101616010671700.00.0043.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/391. 0.0010159109809070.00.0023.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/505. 0.0010139354010038910.00.0036.12 10.0.0.116http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024080217444889e43cff 47-42-0/0/512. 0.0010162703389010.00.0048.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/526. 0.0010157703084990.00.0036.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/184. 0.0010160208482820.00.009.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/446. 0.0010161409938320.00.0032.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310b31f5050b31f505250f73f4
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 03-Aug-2024 00:40:34 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 71 days 13 hours 18 minutes 29 seconds Server load: 1.04 0.98 1.00 Total accesses: 61836423 - Total Traffic: 4063.8 GB - Total Duration: 31367874260 CPU Usage: u142.73 s626.84 cu5076820 cs776987 - 94.7% CPU load 10 requests/sec - 0.7 MB/second - 68.9 kB/request - 507.272 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _._W_..____..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38264080/92/5498500_ 8.18028327790635510.04.91375199.06 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=698420293892&p 1-38-0/0/5464129. 0.0064227604162100.00.00373352.22 10.0.0.116http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240803004014ES70566ad604 2-38275420/72/5417245_ 7.460027365554150.04.25369658.75 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-3892270/245/5368729W 27.100027134095260.016.18366257.31 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-3811480/22/5305883_ 1.650026804015000.02.61362316.88 10.0.35.216http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-38-0/0/5227079. 0.0018726390815780.00.00357099.22 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /config.json HTTP/1.1 6-38-0/0/5122104. 0.00297725960507680.00.00348911.84 10.0.1.5http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240803004028PT34766ad605c145af HTTP/1.1 7-3897150/223/4997989_ 18.820129625322664070.014.06339709.25 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /vodica4/index.html?w_id=21098230014&a_id=693769959969&p=mo 8-38106290/254/4803698_ 22.570024259217490.020.53325658.63 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-38139460/209/4404607_ 20.54030222315367020.018.65293211.88 10.0.0.116http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240803004031b0ddcc2e 10-38187480/176/3829606_ 11.620619397579020.013.25247513.91 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-38-0/0/3051590. 0.00121264815512805540.00.00192628.83 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048227& 12-38-0/0/1909953. 0.00279409774144330.00.00119472.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-38-0/0/862927. 0.003327864530352400.00.0054200.11 10.0.1.5http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240802234454FR14666ad5356 14-38-0/0/294862. 0.0078925071612467780.00.0018294.21 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 15-38-0/0/109647. 0.00164750615749770.00.006961.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-38-0/0/51179. 0.00201830300606200.00.003299.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-38-0/0/26672. 0.00251710183299400.00.001785.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-38-0/0/12371. 0.00251750104522390.00.00758.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-38-0/0/9303. 0.0025185075379970.00.00605.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-38-0/0/9031. 0.0025089073974550.00.00595.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-38-0/0/7533. 0.0025169066870410.00.00462.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-38-0/0/6794. 0.0025168051794450.00.00442.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-38-0/0/6065. 0.0025162049102060.00.00386.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-38-0/0/4799. 0.0025160038635320.00.00286.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-38-0/0/3308. 0.0025025028509810.00.00196.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-38-0/0/2275. 0.0025177024210460.00.00153.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-38-0/0/1505. 0.0025167019363860.00.00107.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-38-0/0/1171. 0.0025176018671250.00.0078.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/1967. 0.0025158022305880.00.00122.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/1721. 0.00249533817353180.00.00128.95 10.0.0.116http/1.1dob.api.cloudioo.net:80GET /detection-back?cfg_landing_id=&cfg_sessionid=&country=es&d 31-38-0/0/1593. 0.002515908837440.00.0099.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/751. 0.002495921913109590.00.0048.58 10.0.0.116http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 33-38-0/0/1463. 0.002496653515696860.00.0098.32 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=cbb4a0c8-50e5-11ef-b1c 34-38-0/0/1641. 0.0025011016140810.00.0096.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1430. 0.002517808002560.00.0079.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/421. 0.0025183010867020.00.0028.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/420. 0.0025054010201450.00.0029.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/657. 0.0025164011420740.00.0047.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/933. 0.0025163012413970.00.0073.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/867. 0.002518005619780.00.0055.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/472. 0.002517309653710.00.0029.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/253. 0.002510308976230.00.0014.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/468. 0.00403522772671920.00.0033.22 10.0.1.5http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202408021327590bd2e517 44-38-0/0/130. 0.004027608191720.00.007.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/830. 0.004026904156520.00.0049.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/459. 0.004029803417720.00.0030.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/67. 0.004026207899380.00.003.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/394. 0.004037902761260.00.0030.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/697. 0.004037804072620.00.0049.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/802. 0.004028504822530.00.0050.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e749750194
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 01-Aug-2024 18:35:24 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 100 days 3 hours 20 minutes 50 seconds Server load: 1.46 1.82 1.99 Total accesses: 86659381 - Total Traffic: 5653.2 GB - Total Duration: 45224638656 CPU Usage: u120.6 s825.45 cu7036320 cs1065110 - 93.6% CPU load 10 requests/sec - 0.7 MB/second - 68.4 kB/request - 521.867 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _._WW__.____W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45249740/14/7637944_ 0.95014939769446570.00.43517361.03 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 1-45-0/0/7577576. 0.001039525317300.00.00512025.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-45214550/48/7529228_ 3.1902039098748610.02.36509318.22 10.0.0.116http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240801183523FR24966abb 3-45149490/108/7450879W 6.760038768935560.09.86504884.59 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-4573140/174/7375309W 10.120038314706820.010.54499627.63 10.0.0.116http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240801183519FR21466abb94731485 HTTP/1.1 5-45189670/61/7261794_ 6.3009737815107170.01.92492106.81 10.0.0.116http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240801183509AT15266abb93 6-45259350/7/7119277_ 0.2703837071048000.00.35482781.03 10.0.1.5http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240801183520FR93066abb948 7-45-0/0/6973064. 0.002036298109150.00.00471449.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-45251410/11/6711881_ 0.38014234932164840.00.02451738.00 10.0.0.116http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240801183509AT15266abb93 9-45251460/8/6214697_ 1.69039332449851310.01.74413136.72 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=648883174496 10-4515850/208/5380663_ 17.48050228117743660.09.90345628.59 10.0.0.138http/1.1lws.alb.cloudioo.net:81GET /eurowst7-1000tt/index.html?ttclid=E_C_P_CtABcybLUKtpqsbJAJ 11-4517230/198/4406670_ 18.8304323036034840.08.20277158.81 10.0.0.116http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240801183523FR24966abb94b 12-4517280/196/2919664W 18.590015360223870.012.42181550.28 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=ff01a5eb-5023-11ef-be6 13-45-0/0/1326339. 0.00103197008182510.00.0082020.58 10.0.1.245http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=02b04b1e-5023-11ef-a340-2 14-45-0/0/416208. 0.00384682262518930.00.0025834.00 10.0.0.116http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240801182856FR50366abb7c8 15-45-0/0/137951. 0.007950796077450.00.008535.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-45-0/0/77364. 0.008430471404860.00.004812.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-45-0/0/40527. 0.00127080264729910.00.002506.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/21664. 0.00128190160151190.00.001361.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/10584. 0.00171674090609350.00.00593.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-41-0/0/9977. 0.00171534083495450.00.00648.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-41-0/0/8864. 0.0028376224268582880.00.00540.77 10.0.1.5http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112307573124531656974_17222463610 22-41-0/0/5603. 0.00283986049003520.00.00349.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/5491. 0.00283992047472260.00.00381.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/3370. 0.00283994029264500.00.00232.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-41-0/0/3389. 0.00283995030208630.00.00201.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/1672. 0.00374207019845590.00.00108.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/1072. 0.00374182011641810.00.0062.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/1475. 0.00374208015848380.00.0091.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1538. 0.00374196010437220.00.0093.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1496. 0.00374199014175680.00.00105.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/734. 0.0037403307492430.00.0046.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2097. 0.00374022390913319880.00.00132.19 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 33-40-0/0/375. 0.0037420905047680.00.0016.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/805. 0.0037419507351480.00.0052.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/582. 0.0037421906306940.00.0030.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/598. 0.0037420606199940.00.0039.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-40-0/0/1628. 0.00374217012186500.00.0079.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/626. 0.0037421105562660.00.0028.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/933. 0.003740061686868300.00.0048.47 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240728104153PL69266a60451dd 40-38-0/0/122. 0.00129161203374630.00.005.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/988. 0.00129137706321250.00.0063.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/563. 0.00129156007171110.00.0030.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/405. 0.00129159104337980.00.0032.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/860. 0.00129144006537130.00.0062.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/399. 0.00129161804091750.00.0022.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/236. 0.00129155803219000.00.007.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/162. 0.00129150302712040.00.0011.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/397. 0.00129161003775940.00.0039.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/411. 0.00129156803767280.00.0030.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/893. 0.00129150506577550.00.0056.87 ::1http/1.1lws.alb.cloudioo.net:81<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0a3022c2bd
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Jun-2024 11:13:19 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 15 days 23 hours 51 minutes 13 seconds Server load: 1.17 1.64 1.77 Total accesses: 13441078 - Total Traffic: 880.6 GB - Total Duration: 6953534418 CPU Usage: u124.15 s147.29 cu1110460 cs167434 - 92.5% CPU load 9.73 requests/sec - 0.7 MB/second - 68.7 kB/request - 517.335 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___WW_WW_.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9148520/29/1199357_ 4.980756195803430.01.6381478.73 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /funzzora-117/error.html?click_id=43a88c85-2577-11ef-9b23-7 1-96360/143/1191003_ 12.59010526139957970.010.6481287.31 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /categories/nuit-de-frissons/christmas-evil/id/7/35804 HTTP 2-9288250/185/1180635_ 17.010456087633940.014.2180124.54 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 3-9210300/250/1170054W 18.41006055760910.012.7679714.23 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=21080537180&a_id=692814801 4-9219530/247/1154453W 20.60005985786550.017.7878994.40 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=7eba6ce0-2576-11e 5-9228100/233/1145692_ 20.6804525885762990.016.4777805.24 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /baby_tiburon_yg/index.html?w_id=1811532414&a_id=6547227402 6-945180/119/1117110W 8.38005761371290.03.6575991.71 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240608111318TR153666420ae15669 HTTP/1.1 7-9166470/17/1088332W 0.97005604941280.00.3973942.79 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-973230/88/1046813_ 7.52005403469550.07.2970812.80 10.0.44.230http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-9-0/0/958073. 0.00704997559890.00.0063525.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-974510/89/830233_ 8.9909344299330730.06.3053126.72 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /2-1-ameliano-hunde-a-danubio-en-la-sudamericana/id/37/F-55 11-9293310/174/670734_ 16.7703293472318860.014.9041725.63 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /kiddies-pawpatrol-3d/index.html?w_id=19732503099&a_id=6494 12-9-0/0/416453. 0.009002183038010.00.0026013.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-9-0/0/169274. 0.004800891708670.00.0010535.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/54268. 0.00160920290999400.00.003453.27 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 15-9-0/0/17974. 0.00166490102689540.00.001103.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/8616. 0.0022086047237710.00.00542.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/5527. 0.0022098033316970.00.00319.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/3154. 0.0021565016800490.00.00219.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/832. 0.002209405591590.00.0052.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/1096. 0.002209506674750.00.0082.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1261. 0.002209707231570.00.0077.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/1211. 0.002133507541970.00.00112.60 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-9-0/0/1231. 0.002156807174570.00.0094.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1126. 0.00213482807256710.00.0086.16 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-9-0/0/350. 0.002833102108860.00.0021.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/27. 0.00283490500080.00.001.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/90. 0.00283600887130.00.004.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/139. 0.002836101014530.00.008.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/108. 0.00283220715630.00.004.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/13. 0.00283510421860.00.000.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/312. 0.002834701559350.00.0017.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/324. 0.002833701771000.00.0040.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/369. 0.002835001983310.00.0016.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/313. 0.002833201944340.00.0027.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/43. 0.00283210533210.00.002.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/12. 0.00283630317370.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/321. 0.002746302091750.00.0039.25 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 38-9-0/0/311. 0.00274851561872240.00.0031.37 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vr360-reg/index.html?stop_redirect=1 HTTP/1.1 39-9-0/0/22. 0.00283180563780.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/21. 0.00283540315580.00.002.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/326. 0.002749051401360.00.0021.02 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605220318ES2856660c486b4 42-9-0/0/12. 0.00283400351690.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/48. 0.00283170449850.00.002.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/42. 0.00283190472430.00.003.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/305. 0.00274827001722280.00.0030.06 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /wallpwofbe-1000tt/index.html?monitoring=1&stop_redirect=1 46-9-0/0/121. 0.00283090558940.00.0014.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/22. 0.00283390323760.00.001.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/12. 0.00283590228750.00.000.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/28. 0.00283350369640.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/308. 0.002748101575030.00.0030.70 10.0.0.167http/1.1dummy.cloudioo.net:80GET /phpinfo.php HTTP/1.1 51-9-0/0/25. 0.00283480160630.00.000.53 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0adf6bed06
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Jun-2024 08:23:09 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 13 days 21 hours 1 minute 4 seconds Server load: 1.35 1.09 0.97 Total accesses: 11721777 - Total Traffic: 764.0 GB - Total Duration: 6084435696 CPU Usage: u94.96 s126.42 cu979434 cs147634 - 94% CPU load 9.78 requests/sec - 0.7 MB/second - 68.3 kB/request - 519.071 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _____W_.W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7298770/107/1042685_ 5.8603895404469020.06.1370485.57 10.0.0.146http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2024052511562295943de8221148 1-7183510/193/1035538_ 19.0902235357060750.013.4970361.74 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=693764534112&p=m.f 2-774330/10/1026824_ 3.1402455313009610.03.6369394.02 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vr_ntho3_test/index.html HTTP/1.1 3-7248610/159/1018146_ 11.260415285294120.010.2169076.77 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240606082306ES208666155ca847d0&e 4-7192880/184/1004321_ 17.83055227953730.011.0068572.15 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240606065252FR425666140a4ce 5-7217440/162/998872W 13.82005158233530.011.0867473.72 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-7325180/71/971769_ 6.3006975032239480.03.5265841.45 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6990976 7-7-0/0/947481. 0.00004901829410.00.0064172.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-7326000/66/911599W 7.76004711133790.03.5661137.53 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /sfrvidgame-117/index.html?click_id=37a7b48b-23cd-11ef-8ecf 9-7154820/246/834164_ 17.09004361167470.011.3355145.20 10.0.0.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-782660/6/720972_ 0.3204383754995920.00.1245899.72 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21110143896&a_id=&p=&z=101277 11-7-0/0/590513. 0.0024703071020310.00.0036465.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-7-0/0/378328. 0.002942101984761380.00.0023443.01 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 13-7-0/0/156359. 0.00298740823236300.00.009656.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-7-0/0/48940. 0.00293961663262997880.00.003058.33 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /res/20240604_47669_16228/winsportsfrv4/plus-de-ligue-des-c 15-7-0/0/15294. 0.002939313487252730.00.00918.82 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240606001303ES1466660e2ef6d 16-7-0/0/7561. 0.0065361039842810.00.00482.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/4613. 0.00300117024803800.00.00272.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/2071. 0.00304480010610650.00.00113.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/629. 0.0032460903859310.00.0042.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/842. 0.0032466904539080.00.0062.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/881. 0.003244491374908710.00.0062.31 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240602141533ES128665c62653a729 HTTP/1.1 22-5-0/0/436. 0.0032441403371870.00.0029.61 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-5-0/0/624. 0.0049168803499370.00.0044.13 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-5-0/0/35. 0.004920460268510.00.001.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/271. 0.0049186401349590.00.0015.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/9. 0.004920600145540.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/74. 0.004919930604320.00.002.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/127. 0.004919630785380.00.007.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/88. 0.004919950475370.00.003.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/6. 0.004920640103130.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/9. 0.0011530750135670.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/21. 0.001153060079790.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/299. 0.0011526281721410930.00.0014.28 10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360 34-1-0/0/300. 0.001152618351640900.00.0026.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a 35-1-0/0/10. 0.0011530700190560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.001153110097880.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/8. 0.0011530800105060.00.000.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/9. 0.0011530720133970.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/6. 0.0011530880117840.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/14. 0.0011530610209940.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4. 0.001153098026120.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3. 0.001153113031510.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/7. 0.001153083018240.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/5. 0.001153092022360.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1. 0.001153118000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2. 0.001153115000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/8. 0.00115307907280.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/5. 0.001153091024030.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/9. 0.001153074059210.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/3. 0.00115310505230.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/4. 0.001153093071700.00.000.27 ::1http/1.1lws.alb.cl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315a3096bc5a3096bc72b83ca6
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Jun-2024 03:33:34 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 11 days 15 hours 57 minutes 14 seconds Server load: 0.42 0.45 0.45 Total accesses: 10082938 - Total Traffic: 650.9 GB - Total Duration: 5501869755 CPU Usage: u94.71 s110.87 cu842096 cs125777 - 96.1% CPU load 10 requests/sec - 0.7 MB/second - 67.7 kB/request - 545.661 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W_______W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5236320/221/877122W 19.45004773142880.018.0958849.51 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /monde-du-spectacle/celebrites/feed-videofr/BS2BS2269153 HT 1-5321420/117/870320_ 6.27004736072650.04.5558558.14 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-531370/71/865106_ 4.06004713816410.04.4857953.49 10.0.1.20http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-531660/67/856347_ 6.30104663384050.04.7157446.97 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-531710/69/846113_ 4.7501314612658610.03.5957198.85 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240604033331PL255665e6eeb4f346 HTTP/1.1 5-534530/60/834562_ 4.6401604528642350.01.6555795.87 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/error.html?click_id=6c819fd9-2210-11ef-975 6-561710/39/822952_ 1.511284471747670.00.4054898.01 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-577060/4/799631_ 0.131564376320250.00.0853531.47 10.0.0.146http/1.1argo.api.cloudioo.net:80GET /auth-user?callback=jQuery35003708204340567234_171746481193 8-5194720/268/772495W 26.38004214686230.040.5451735.85 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-5240370/197/717058_ 26.9011633917501780.032.7547195.01 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /mobiltek-dcb-pl/error/20240604033332ac000c76d1f9e12af81753 10-5-0/0/627851. 0.003396143446535730.00.0039696.92 10.0.1.239http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350005935508510931142_17174614187 11-5-0/0/530602. 0.001195402896485480.00.0033101.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-5-0/0/381360. 0.001334702100498730.00.0023329.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-5-0/0/174983. 0.00181310970056000.00.0010805.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/61195. 0.00231070337068750.00.003717.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/26188. 0.00228480147773440.00.001540.08 10.0.0.119http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 16-5-0/0/7665. 0.0023084046398630.00.00444.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/4139. 0.0022873020976360.00.00245.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/1681. 0.00121271011430970.00.00107.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/698. 0.0012429203730890.00.0044.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/682. 0.0012429304332790.00.0036.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/350. 0.0012429002982620.00.0020.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/129. 0.001344220860850.00.0011.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/36. 0.001344860250460.00.000.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/489. 0.0013433202720060.00.0031.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/13. 0.001344770206770.00.000.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/48. 0.001344430504450.00.003.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/28. 0.001344800198600.00.000.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/93. 0.001344880479370.00.005.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/191. 0.0013427602186400.00.007.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/22. 0.001344820181400.00.001.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/8. 0.001344870130080.00.000.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/14. 0.001344790120400.00.000.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/304. 0.0013423911441656440.00.0021.18 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602141611TR153665c628b48 34-5-0/0/29. 0.001344610311630.00.003.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/17. 0.001344840206110.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/174. 0.0013433801015650.00.008.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/81. 0.001344200452530.00.004.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/116. 0.001343860675350.00.008.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.009627980591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.00962918012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.0096243416901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.00962917013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.00962912029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.00962913026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.00962903037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.00962889078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.00962944000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.00962908024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.00962445601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.00962896022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/1. 0.00962943000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/8. 0.00962901062270.00.000.24 ::1http/1.1lws.alb.cloudioo.ne
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0a26935d0e
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 03-Jun-2024 01:32:23 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 10 days 14 hours 10 minutes 17 seconds Server load: 0.36 0.42 0.51 Total accesses: 9247529 - Total Traffic: 597.2 GB - Total Duration: 4791593641 CPU Usage: u67.02 s99.86 cu775118 cs117960 - 97.6% CPU load 10.1 requests/sec - 0.7 MB/second - 67.7 kB/request - 518.148 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W___W___....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5201330/197/816139_ 16.341494218582930.015.5154672.45 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240603013218FR473665d0102 1-5320080/84/811014W 5.27004196626920.03.9254717.28 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=647930993646&p= 2-5323550/73/803953_ 6.050894149798750.02.2553742.19 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240603013218TR297665d010250fbf HTTP/1.1 3-5304430/88/796200_ 6.34104137776680.06.4553575.81 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 4-53910/64/786727_ 2.93004083376400.01.5853065.11 10.0.1.20http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-55510/57/782448W 3.81004033261900.00.9852388.05 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-58940/48/760124_ 4.7113543932707200.02.9650795.27 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /pfun20unfo/index.html?w_id=1870401027&a_id=699990105964&p= 7-5236360/173/741922_ 11.33003830147470.05.0849744.25 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-5252140/135/718262_ 14.39003703817700.012.1647588.16 10.0.1.58http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-5-0/0/656633. 0.00978733420277570.00.0043060.27 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240603011602ES130665cfd32 10-5-0/0/575158. 0.003025432984989360.00.0036435.16 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-5-0/0/473847. 0.0051203192465905090.00.0029155.37 10.0.1.239http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350004549719841900046_17173660214 12-5-0/0/312264. 0.0073772601625697480.00.0019375.66 10.0.1.239http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery1123014594135597760727_1717363763 13-5-0/0/137430. 0.0010634251724562310.00.008507.26 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048044& 14-5-0/0/43315. 0.00152680233042180.00.002683.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/13188. 0.0015034073379330.00.00780.09 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-5-0/0/6494. 0.0016058034128440.00.00424.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/4613. 0.0016271024803800.00.00272.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/2071. 0.0020634010610650.00.00113.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/629. 0.004076303859310.00.0042.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/842. 0.004082304539080.00.0062.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/881. 0.00406031374908710.00.0062.31 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240602141533ES128665c62653a729 HTTP/1.1 22-5-0/0/436. 0.004056803371870.00.0029.61 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-5-0/0/624. 0.0020784203499370.00.0044.13 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-5-0/0/35. 0.002082000268510.00.001.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/271. 0.0020801801349590.00.0015.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/9. 0.002082130145540.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/74. 0.002081470604320.00.002.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/127. 0.002081170785380.00.007.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/88. 0.002081490475370.00.003.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/6. 0.002082170103130.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/9. 0.008692290135670.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/21. 0.00869214079790.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/299. 0.008687821721410930.00.0014.28 10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360 34-1-0/0/300. 0.00868772351640900.00.0026.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a 35-1-0/0/10. 0.008692240190560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00869264097880.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/8. 0.008692340105060.00.000.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/9. 0.008692260133970.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/6. 0.008692420117840.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/14. 0.008692150209940.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4. 0.00869252026120.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3. 0.00869267031510.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/7. 0.00869237018240.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/5. 0.00869246022360.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1. 0.00869272000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2. 0.00869269000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/8. 0.0086923307280.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/5. 0.00869245024030.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/9. 0.00869228059210.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/3. 0.0086925905230.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/4. 0.00869247071700.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3154308d0a54308d0a124efba7
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Jun-2024 19:14:01 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 9 days 7 hours 51 minutes 56 seconds Server load: 2.22 2.22 2.42 Total accesses: 8029636 - Total Traffic: 523.7 GB - Total Duration: 4156742883 CPU Usage: u114.05 s94.94 cu669055 cs102032 - 95.7% CPU load 9.96 requests/sec - 0.7 MB/second - 68.4 kB/request - 517.675 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W_WW_.W_..WWW_.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5185580/66/712683W 7.43003681107820.02.4848225.38 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=318c8905-202f-11ef-82c 1-5247620/16/708159_ 1.350453658890750.00.5548199.50 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240601191357TR674665b56d5e0d9c HTTP/1.1 2-59540/192/700725W 19.82003616267160.013.6147371.45 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240601191359b23bdb9b 3-5193620/55/694564W 7.22103612140480.04.7947279.89 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 4-5220140/36/687192_ 4.3505733562886850.08.5246808.96 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240601191356FR643665 5-5-0/0/682612. 0.001603515669160.00.0046193.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-572770/159/662517W 15.89003431273490.05.8244779.29 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601191359PT670665b56d74c 7-5129030/111/647687_ 10.3301403345099850.010.3243814.71 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601191356ES443665b56d4da 8-5-0/0/626818. 0.006403230524630.00.0041932.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-5-0/0/572084. 0.001402970756720.00.0037816.26 10.0.0.104http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-5297180/221/498806W 26.07002584005760.014.1631773.22 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /kiddies-pawpatrol-3d/index.html?w_id=19732503099&a_id=6494 11-578900/152/411226W 14.48002134093260.08.2625510.03 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /instatrviz2-117/index.html?click_id=f0d783df-633b-11ee-bfa 12-593240/120/263214W 10.97001368272750.06.5816343.12 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-5138430/104/107689_ 10.360455567783400.04.326812.47 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CJq5lM_zuoYDFcBIHQkdcyEC 14-5-0/0/31398. 0.005850167480420.00.001987.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/8453. 0.00419047821390.00.00497.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/4721. 0.002117024861400.00.00320.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/2770. 0.002896014307760.00.00179.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/1417. 0.001160506927310.00.0085.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/425. 0.001151902624250.00.0032.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/820. 0.008837404439130.00.0060.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/581. 0.008836903372210.00.0041.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/136. 0.009900301057560.00.009.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/624. 0.009874003499370.00.0044.13 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-5-0/0/35. 0.00990980268510.00.001.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/271. 0.009891601349590.00.0015.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/9. 0.00991110145540.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/74. 0.00990450604320.00.002.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/127. 0.00990150785380.00.007.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/88. 0.00990470475370.00.003.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/6. 0.00991150103130.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/9. 0.007601270135670.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/21. 0.00760112079790.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/299. 0.007596801721410930.00.0014.28 10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360 34-1-0/0/300. 0.00759670351640900.00.0026.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a 35-1-0/0/10. 0.007601220190560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00760162097880.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/8. 0.007601320105060.00.000.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/9. 0.007601240133970.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/6. 0.007601400117840.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/14. 0.007601130209940.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4. 0.00760150026120.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3. 0.00760165031510.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/7. 0.00760135018240.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/5. 0.00760144022360.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1. 0.00760170000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2. 0.00760167000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/8. 0.0076013107280.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/5. 0.00760143024030.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/9. 0.00760126059210.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/3. 0.0076015705230.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/4. 0.00760145071700.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/13. 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315a3096bc5a3096bc04278b47
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-May-2024 17:37:01 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 7 days 6 hours 41 seconds Server load: 2.44 2.18 1.99 Total accesses: 6156097 - Total Traffic: 397.7 GB - Total Duration: 3338427680 CPU Usage: u109.02 s75.76 cu506876 cs76445.2 - 93.1% CPU load 9.83 requests/sec - 0.7 MB/second - 67.7 kB/request - 542.296 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W_W___._WW___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5257960/48/538899W 3.80002916691240.01.4436157.75 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /legal/regulamin HTTP/1.1 1-5268790/38/536653_ 3.0401532903970600.00.8836062.57 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530173652ES97966589d14c6 2-573800/169/532383W 22.44002883710950.06.9735666.30 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /pfun23face/index.html?monitoring=1&stop_redirect=1 HTTP/1. 3-5196010/87/525648_ 7.1504172848277910.03.3135205.43 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530173658PT54166589d1aa3 4-580070/176/520296_ 19.3408602821847250.09.9435352.46 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /relax/chill-out/ambiente-pop-chill-out-lifestyle-musica-de 5-5202850/78/514688_ 7.1601342782791650.05.4434458.05 10.0.0.146http/1.1secure-landings.api.cloudioo.nePOST /check-dcbp HTTP/1.1 6-5-0/0/507270. 0.0004462739294110.00.0033826.62 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240530173652FR14966589d14990ff HTTP/1.1 7-5279290/34/491805_ 2.6002502678698880.01.7032990.11 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /amogg4/index.html?w_id=11595441327&a_id=524439846441&p=mob 8-5271910/37/477353W 2.52002581209850.01.6331864.92 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /cocina-free/crema-de-mango-13061 HTTP/1.1 9-5165350/104/439089W 13.67002381198250.04.9228631.00 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-5265530/254/382403_ 29.7504812085397570.015.1124066.54 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /pfundown01/index.html?w_id=18725084086&a_id=694880354875&p 11-5313160/4/323111_ 0.210541755162110.00.1320308.57 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=EFFQShmVEJFS8tB_slash_RRloI 12-5169040/106/225386_ 12.440181233950740.05.1013826.17 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240530173657FR11066589 13-5-0/0/93151. 0.00210510826750.00.005826.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/28398. 0.002720153192410.00.001796.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/10809. 0.00585061312790.00.00632.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/3425. 0.00587018259800.00.00204.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/1695. 0.008058008344150.00.00110.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-4-0/0/378. 0.0016766902360970.00.0017.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-2-0/0/48. 0.005148730317410.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/308. 0.0057981401561610.00.0012.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/311. 0.0057980701691040.00.0018.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/37. 0.005798020288380.00.005.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/25. 0.005798040186810.00.000.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/309. 0.0057979701637680.00.0019.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/2. 0.00581542093120.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/4. 0.00581534091370.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/17. 0.005814950160590.00.000.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/90. 0.005813890463850.00.005.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/3. 0.005815320104440.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/15. 0.005815010140590.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/5. 0.005815260127150.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/6. 0.00581537057830.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/4. 0.00581539027630.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.00581533096380.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/12. 0.005815000197400.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00581541095190.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/4. 0.00581540096660.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6. 0.00581531045920.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.005814050591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.00581525012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.0058104116901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.00581524013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.00581519029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.00581520026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.00581510037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.00581496078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.00581551000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.00581515024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.00581052601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.00581503022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/1. 0.00581550000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/8. 0.00581508
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318556cf478556cf47cdca8edf
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 29-May-2024 10:40:26 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 34 days 16 hours 42 minutes 10 seconds Server load: 1.13 1.54 1.60 Total accesses: 30086275 - Total Traffic: 1938.0 GB - Total Duration: 16561516300 CPU Usage: u169.24 s309.35 cu2552790 cs383083 - 98% CPU load 10 requests/sec - 0.7 MB/second - 67.5 kB/request - 550.467 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _._._W._WW___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9154520/251/2606334_ 22.4403414291265500.016.56174801.14 10.0.1.83http/1.1wws.cloudioo.net:80GET /notifications_management?callback=jQuery350045645531816595 1-9-0/0/2586686. 0.0041014208698360.00.00173253.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-9219520/187/2566496_ 13.97016914093468300.08.49171938.61 10.0.1.83http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 3-9-0/0/2540230. 0.0010013952678370.00.00169723.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-96770/86/2517856_ 7.28043913816869760.03.50168647.58 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=20599485599&a_id=682652063655&p=mob 5-931060/269/2487579W 49.970013664122410.012.19166230.52 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-9-0/0/2437099. 0.0052013397141570.00.00163329.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-9227540/172/2385653_ 15.68018413096814480.09.66158468.08 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052910402399a7dd97 8-9131930/271/2309759W 23.860012715132990.022.36153580.02 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_145d6f6b-1d97-11ef- 9-923680/62/2144786W 6.590011799696980.09.81140989.27 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /kiddies-blue-3d/index.html?stop_redirect=1 HTTP/1.1 10-927060/66/1882193_ 5.54075710415418520.08.40119926.62 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /kiddies-blue-3d/index.html?monitoring=1&stop_redirect=1 HT 11-933250/56/1575334_ 5.820198709925770.03.5098082.86 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240529104025FR3926656e 12-9115170/264/1151937_ 28.39006366524070.018.2870986.98 10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 13-9-0/0/580121. 0.0019403210843320.00.0035284.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-8-0/0/193840. 0.00549901093948960.00.0011837.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-8-0/0/60268. 0.00666360349367140.00.003687.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-8-0/0/27742. 0.006655093166169360.00.001743.10 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528161044TR5656655e5e42b 17-6-0/0/10432. 0.00231270077753190.00.00628.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/5283. 0.00468411040754100.00.00332.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/2956. 0.00468419027683540.00.00196.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/1959. 0.00468416018471970.00.00115.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1579. 0.00468418016972690.00.00100.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/1714. 0.00467944517105690.00.00122.53 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 23-5-0/0/2027. 0.00467937616517260.00.00128.26 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 24-5-0/0/707. 0.00467943276106190.00.0048.97 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-5-0/0/448. 0.0047013706833570.00.0023.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/41. 0.004700990536330.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/620. 0.0047010005449760.00.0037.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/580. 0.0047010905970780.00.0029.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/181. 0.0047011301726750.00.008.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/310. 0.004696963641517620.00.0024.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=impostosobreveiculo 31-5-0/0/24. 0.004701300397050.00.000.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/22. 0.004701040332130.00.001.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/297. 0.0047011701969360.00.0017.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/309. 0.0046969211471532750.00.0012.96 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001210TR807664fbf3a7f 35-5-0/0/69. 0.004701250646940.00.004.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/59. 0.004700960479370.00.001.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/20. 0.004701190378140.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/267. 0.0047014701797970.00.0019.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/27. 0.004701380333430.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4. 0.004701450273460.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/10. 0.004701540189580.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/305. 0.0046970201349350.00.0018.93 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 43-5-0/0/12. 0.004701520339020.00.000.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/303. 0.0047014901624700.00.0013.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.0046969801401930.00.0016.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 46-5-0/0/302. 0.004696864431657420.00.0023.34 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001217PT690664fbf4199 47-5-0/0/27. 0.004701270269940.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/19. 0.004701140278110.00.000.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/11. 0.004701220194520.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/11. 0.004701240119000.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/85. 0.0047
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315a3096bc5a3096bc35b8e98b
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 28-May-2024 22:59:22 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 5 days 11 hours 23 minutes 3 seconds Server load: 1.32 1.46 1.53 Total accesses: 4779791 - Total Traffic: 307.0 GB - Total Duration: 2587820916 CPU Usage: u89.06 s60.03 cu393277 cs59758 - 95.8% CPU load 10.1 requests/sec - 0.7 MB/second - 67.4 kB/request - 541.409 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WWC__W..W_WW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-433050/39/415457W 2.95002242894090.01.8327677.79 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_24d93aec-1d35-11ef- 1-427270/44/414090W 3.94002236945120.01.9727703.76 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240528225919TR332665645a7845e8 HTTP/1.1 2-4309921/300/411307C 35.780532224041271.514.2127295.42 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240528225921dfa41983 3-4242610/106/405915_ 10.47010192197549420.04.1927102.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /cocina-dora-test/index.html?monitoring=1&stop_redirect=1 H 4-4211130/136/401958_ 13.2501122178013250.06.6027026.02 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-462060/11/397386W 1.25002150327820.00.3726428.77 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528225920FR218665645a884 6-4-0/0/391712. 0.003302107192600.00.0025872.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-4-0/0/379252. 0.002111992068203080.00.0025382.29 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528225858TR9756656459210 8-4211190/126/369087W 16.21001987845560.09.2324509.03 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=227d3dfe-1d35-11ef-915f-2 9-4265480/99/342822_ 8.98001862078070.04.6222290.02 10.0.0.104http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-4318810/65/300261W 7.43001629959390.03.2118898.53 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-45280/56/252683W 5.61001367992520.03.3515825.18 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=21263090631&a_id=698840792316&p 12-4-0/0/179827. 0.001720985619950.00.0011051.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-4-0/0/78448. 0.0045780426447780.00.004899.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-4-0/0/23326. 0.0089810123252720.00.001443.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-4-0/0/8051. 0.008891045993240.00.00486.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-4-0/0/3056. 0.008904016258000.00.00179.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-4-0/0/1518. 0.001412807455490.00.00104.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-4-0/0/378. 0.001421102360970.00.0017.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-2-0/0/48. 0.003614150317410.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/308. 0.0042635601561610.00.0012.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/311. 0.0042634901691040.00.0018.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/37. 0.004263440288380.00.005.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/25. 0.004263460186810.00.000.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/309. 0.0042633901637680.00.0019.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/2. 0.00428083093120.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/4. 0.00428075091370.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/17. 0.004280360160590.00.000.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/90. 0.004279300463850.00.005.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/3. 0.004280730104440.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/15. 0.004280420140590.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/5. 0.004280670127150.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/6. 0.00428078057830.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/4. 0.00428080027630.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.00428074096380.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/12. 0.004280410197400.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00428082095190.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/4. 0.00428081096660.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6. 0.00428072045920.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.004279460591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.00428066012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.0042758316901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.00428065013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.00428060029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.00428061026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.00428051037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.00428037078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.00428092000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.00428056024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.00427594601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.00428044022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/1. 0.00428091000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/8. 0.00428049062270.00.000.24 ::1http/1.1lws.a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3116d602e716d602e779985480
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 27-May-2024 20:46:55 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 34 days 5 hours 32 minutes 21 seconds Server load: 1.81 1.96 1.87 Total accesses: 30058949 - Total Traffic: 1926.7 GB - Total Duration: 15938547525 CPU Usage: u114.01 s294.5 cu2505740 cs379797 - 97.6% CPU load 10.2 requests/sec - 0.7 MB/second - 67.2 kB/request - 530.243 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W.__WWW_W.._WW.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10194810/203/2622547W 18.240013875519530.010.50174543.41 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-10-0/0/2603677. 0.0012013790789170.00.00173041.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-1092970/17/2586488_ 2.0403313632317130.01.16172261.70 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-10266380/136/2559866_ 11.19051613551308580.08.27170741.52 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21110143896&a_id=&p=&z=101278 4-1069560/40/2535377W 2.390013376475500.02.51168442.50 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527204653FR6586654d51d7a 5-10302180/94/2494380W 12.290013199726370.07.19165716.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240212123833FR89665ca03393905c& 6-1081890/271/2448735W 24.671012981942140.013.99163561.11 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /ligue-1-marseille-et-rennes-conquerants-lille-freine-stras 7-10198160/184/2408051_ 18.70097312696092140.010.30159571.95 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527204653TR3876654d51d2b 8-1056610/47/2318982W 5.420012244220880.04.68153347.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20397373359&a_id=690506676227&l=&p=m 9-10-0/0/2153088. 0.0058011427687410.00.00140847.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-10-0/0/1880559. 0.006509966027070.00.00118901.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-10323040/91/1572349_ 7.7101758360871520.04.7197401.97 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1 12-10324840/95/1090147W 6.54005816426640.03.8667001.18 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=04e4ae6a-1c58-11e 13-10324900/75/506621W 8.62002707430010.06.4330820.55 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527204654FR6356654d51e35 14-10-0/0/155716. 0.00128660854051900.00.009433.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-10-0/0/48887. 0.00129300289104450.00.002932.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/28761. 0.00282310176952870.00.001792.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/14201. 0.0028105091093430.00.00821.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-8-0/0/7358. 0.00307675056350210.00.00438.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-8-0/0/2208. 0.00307600021101860.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-8-0/0/2719. 0.0030712410524038670.00.00159.25 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524072808PL99866502568d9 21-8-0/0/2325. 0.00307629020598750.00.00121.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-8-0/0/1480. 0.00307672017790720.00.00105.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-8-0/0/1069. 0.00307616011174630.00.0062.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-8-0/0/606. 0.00307624011200340.00.0054.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-8-0/0/366. 0.0030767007664420.00.0022.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-8-0/0/553. 0.00307657010718770.00.0027.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-8-0/0/355. 0.0030759303710810.00.0024.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-8-0/0/71. 0.0030766002650730.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-8-0/0/333. 0.0030766503365460.00.0013.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-8-0/0/637. 0.0030767304953650.00.0038.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-8-0/0/53. 0.0030766102193640.00.002.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-8-0/0/66. 0.0030769002308120.00.002.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-8-0/0/69. 0.0030770002215700.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-8-0/0/614. 0.0030768305498380.00.0041.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-8-0/0/51. 0.0030761102533850.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-8-0/0/340. 0.0030757903752600.00.0020.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-8-0/0/645. 0.0030764905880420.00.0034.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-8-0/0/334. 0.0030762003139730.00.0016.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-8-0/0/351. 0.0030769803303470.00.0018.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-8-0/0/49. 0.0030768802276490.00.002.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-8-0/0/33. 0.0030763901664860.00.000.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-8-0/0/187. 0.0030761302373970.00.005.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-8-0/0/44. 0.0030760201910060.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-8-0/0/59. 0.0030768101947730.00.005.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-8-0/0/49. 0.0030767602338720.00.001.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-8-0/0/176. 0.0030758102455270.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-8-0/0/20. 0.0030769701569260.00.002.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-8-0/0/46. 0.0030762301550770.00.001.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-8-0/0/59. 0.0030766401785670.00.006.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-8-0/0/39. 0.0030765201943490.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-8-0/0/63. 0.0030759101804550.00.003.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315a3096bc5a3096bcd010ba07
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 26-May-2024 11:23:07 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 23 hours 46 minutes 48 seconds Server load: 2.15 2.26 2.11 Total accesses: 2540985 - Total Traffic: 162.8 GB - Total Duration: 1366665689 CPU Usage: u107.51 s41.25 cu203950 cs31248.4 - 91.1% CPU load 9.83 requests/sec - 0.6 MB/second - 67.2 kB/request - 537.849 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W____WW....W._................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2159210/281/221541_ 33.440461188465790.026.6714721.22 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 1-2100420/96/221631_ 9.410111184144110.010.3814706.27 10.0.0.146http/1.1dob.api.cloudioo.net:80POST /dimoco_at/detBackCallback?detection_session_id=2024052611 2-2157190/54/219509W 5.62001178058490.03.9114606.72 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240526112242FR849665 3-2111270/78/217165_ 8.8504311164495800.04.7014567.99 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CIKYmpb_qoYDFfxUpAQd_LYN 4-210210/158/214405_ 18.1201961155501920.018.4414438.94 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?postbackid=64989_89c1a6c9-1b41-11e 5-2115510/82/212115_ 5.9702801140642090.03.5614110.91 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=7fceff19-1af0-11ef-b44c-f1 6-2196360/25/210484_ 2.6101511123342960.01.7313831.65 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /kiddies-pawpatrol-3d/index.html?w_id=21171505123&a_id=6959 7-2197900/21/201709W 2.23001096331940.00.7713457.32 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /video2/error.html?w_id=7118991562&a_id=678417327053&p=coci 8-2159310/61/197568W 4.24001058399280.02.2113040.92 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-2-0/0/182426. 0.00160986881130.00.0011856.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-2-0/0/156126. 0.00629850757490.00.009658.67 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526101315FR6356652ef1b1a 11-2-0/0/130707. 0.0090702419400.00.008179.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-2-0/0/95319. 0.0020518172410.00.005833.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-226620/137/39524W 18.0600210692350.05.062465.50 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052611230600000b35 14-2-0/0/11414. 0.00122058536440.00.00689.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-229380/143/3488_ 16.81024619243230.010.64196.53 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=20599485599&a_id=699627982509&p=www 16-2-0/0/1263. 0.007574406090920.00.0070.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-2-0/0/1009. 0.007554704697330.00.0063.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-2-0/0/325. 0.00146581442005000.00.0015.08 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524184000FR6106650c2e0 19-2-0/0/48. 0.001468400317410.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/308. 0.0021178001561610.00.0012.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/311. 0.0021177301691040.00.0018.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/37. 0.002117680288380.00.005.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/25. 0.002117700186810.00.000.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/309. 0.0021176301637680.00.0019.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/2. 0.00213508093120.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/4. 0.00213500091370.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/17. 0.002134610160590.00.000.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/90. 0.002133550463850.00.005.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/3. 0.002134980104440.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/15. 0.002134670140590.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/5. 0.002134920127150.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/6. 0.00213503057830.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/4. 0.00213505027630.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.00213499096380.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/12. 0.002134660197400.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00213507095190.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/4. 0.00213506096660.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6. 0.00213497045920.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.002133710591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.00213491012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.0021300816901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.00213490013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.00213485029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.00213486026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.00213476037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.00213462078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.00213517000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.00213481024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.00213019601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.00213469022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/1. 0.00213516000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/8.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315a3096bc5a3096bc2681994c
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 25-May-2024 08:43:06 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 21 hours 6 minutes 46 seconds Server load: 1.31 1.38 1.21 Total accesses: 1516315 - Total Traffic: 96.8 GB - Total Duration: 813155453 CPU Usage: u77.11 s26.32 cu120029 cs18372.4 - 85.3% CPU load 9.34 requests/sec - 0.6 MB/second - 66.9 kB/request - 536.271 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _______W.._W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2151890/33/134473_ 3.66094712476490.01.188769.89 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-2168120/18/134211_ 2.15014712601940.00.738885.71 10.0.0.146http/1.1dob.api.cloudioo.net:80POST /dimoco_at/detBackCallback?detection_session_id=2024052508 2-2284900/201/132779_ 18.2206712768930.016.678763.37 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2169180/17/131026_ 1.840303703201610.00.528767.24 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052508430388172295 4-293200/84/128729_ 7.990256694283060.08.558700.47 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525084300FR8926651887461 5-251820/129/127790_ 9.560265683339910.010.428421.73 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /fununiyp2/index.html?w_id=16343234581&a_id=644499048634&p= 6-2175700/289/127052_ 30.82098674206020.019.928325.50 10.0.1.83http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202404252159221d7e9f85e2f38a 7-2169230/15/121164W 1.8400660316680.01.548157.85 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=18383531404&a_id=6878510900 8-2-0/0/118943. 0.0060634790700.00.007812.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-2-0/0/108659. 0.00520587132560.00.007072.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-2100940/71/90820_ 7.4900493364220.07.745557.83 10.0.1.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-2100990/73/76781W 7.1500413951950.05.704770.28 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-2-0/0/52549. 0.0083663285482870.00.003209.05 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=165ae455-1a61-11ef-9ae 13-2-0/0/18296. 0.003650822095865680.00.001089.18 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524223436ES4676650f9dc56 14-2-0/0/5857. 0.0040632029887660.00.00349.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-2-0/0/1628. 0.004069208703590.00.0089.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-2-0/0/1243. 0.004507205981040.00.0069.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-2-0/0/733. 0.005074903415810.00.0053.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-2-0/0/325. 0.0050580442005000.00.0015.08 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524184000FR6106650c2e0 19-2-0/0/48. 0.00508380317410.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/308. 0.0011577901561610.00.0012.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/311. 0.0011577201691040.00.0018.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/37. 0.001157670288380.00.005.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/25. 0.001157690186810.00.000.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/309. 0.0011576201637680.00.0019.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/2. 0.00117507093120.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/4. 0.00117499091370.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/17. 0.001174600160590.00.000.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/90. 0.001173540463850.00.005.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/3. 0.001174970104440.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/15. 0.001174660140590.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/5. 0.001174910127150.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/6. 0.00117502057830.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/4. 0.00117504027630.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.00117498096380.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/12. 0.001174650197400.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00117506095190.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/4. 0.00117505096660.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6. 0.00117496045920.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.001173700591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.00117490012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.0011700616901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.00117489013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.00117484029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.00117485026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.00117475037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.00117461078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.00117516000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.00117480024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.00117017601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.00117468022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/1. 0.00117515000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/8. 0.00117473062270.00.000.24 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311232001812320018c0a2f865
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 24-May-2024 09:11:52 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 29 days 15 hours 19 minutes 58 seconds Server load: 1.26 1.24 1.23 Total accesses: 25793114 - Total Traffic: 1658.1 GB - Total Duration: 13811580619 CPU Usage: u140.53 s280.6 cu2323670 cs357733 - 105% CPU load 10.1 requests/sec - 0.7 MB/second - 67.4 kB/request - 535.476 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers .W_W.___W_.W_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/2248741. 0.003011992072630.00.00149998.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-512000/60/2236466W 3.530011939183880.01.44149755.41 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240524091101FR668665 2-541770/27/2214360_ 1.74041811833862560.02.34148134.97 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240524091147FR208665 3-5309750/84/2195405W 5.540011734200710.01.58147054.11 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 4-5-0/0/2170661. 0.0039011579322030.00.00144649.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-5120790/238/2140543_ 15.8203811412028530.07.17142623.58 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524091106PT99766503d8 6-5138120/248/2106655_ 17.17035511228547280.011.24140563.25 10.0.1.83http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202405060030096857f0af9cd7b4 7-5140020/234/2047399_ 19.870114210916517210.011.08136483.17 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /videoplanet-mov/index.html?monitoring=1&stop_redirect=1 HT 8-5247540/129/1972600W 12.010010529885460.05.87130563.88 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240524091151ES20166503db72e313 HTTP/1.1 9-5309800/83/1829209_ 6.95009819732530.04.50119596.63 10.0.0.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-5-0/0/1597362. 0.002384568597148320.00.00101375.09 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405240907518a07a012 11-576170/294/1328745W 29.15007156454040.018.9482724.36 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-576220/260/963760_ 38.0604295201501110.014.8159182.36 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amogg4/index.html?w_id=11595441327&a_id=674542706816&p=www 13-5-0/0/465256. 0.0029798422530679820.00.0028311.63 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524003334ES942664fc43 14-5-0/0/155601. 0.00303360871820010.00.009529.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/54162. 0.00303450328113990.00.003265.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/29803. 0.0029814172176470430.00.001867.47 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 17-5-0/0/12227. 0.0030347079377440.00.00736.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/4319. 0.002979910435964660.00.00277.68 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240524003144ES145664fc3d 19-5-0/0/3302. 0.0029799027571200.00.00205.86 10.0.1.54http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-5-0/0/2291. 0.0030346022422820.00.00155.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1596. 0.002980212218861180.00.0087.28 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240523235819ES329664fbbf 22-5-0/0/1801. 0.0030342014870300.00.00104.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/1435. 0.0030338011518300.00.0077.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/1106. 0.003033508180350.00.0077.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/1104. 0.003109009046550.00.0072.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/493. 0.003107502845020.00.0023.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/42. 0.00310790464480.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/577. 0.003058263530180.00.0036.65 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240516104912ES2166645c8884c 29-5-0/0/336. 0.003107702263060.00.0016.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/297. 0.003108601765010.00.0023.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/19. 0.00310970279470.00.000.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/315. 0.003109901784700.00.0015.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/277. 0.003110501904050.00.0014.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/329. 0.003108001803160.00.0021.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/457. 0.00305903652208570.00.0018.73 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271366&a_id=690239996139&p= 36-5-0/0/45. 0.00310760447060.00.003.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/46. 0.00310980423220.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/322. 0.003109202056260.00.0020.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/615. 0.00305902392892480.00.0030.10 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /phpmyadmin2017/index.php?lang=en HTTP/1.1 40-5-0/0/321. 0.003059501486460.00.0018.33 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 41-5-0/0/26. 0.00327900240970.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/14. 0.00328130154360.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/9. 0.0032805049940.00.000.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/20. 0.0032818059660.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.003233701653610.00.0017.22 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 46-5-0/0/27. 0.00328370139390.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/7. 0.00328420176280.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/20. 0.00328240203180.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/10. 0.0032811092680.00.000.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/83. 0.00328380667090.00.003.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d23cf725d23cf725595e30a
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Thursday, 23-May-2024 07:44:11 CEST Restart Time: Wednesday, 22-May-2024 15:43:51 CEST Parent Server Config. Generation: 152 Parent Server MPM Generation: 151 Server uptime: 16 hours 19 seconds Server load: 1.62 1.73 1.56 Total accesses: 523790 - Total Traffic: 33.5 GB - Total Duration: 292664937 CPU Usage: u332.72 s4454.32 cu54620900 cs6473800 - 106000% CPU load 9.09 requests/sec - 0.6 MB/second - 67.0 kB/request - 558.745 ms/request 5 requests currently being processed, 6 idle workers WWW_W_____W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-151221750/50/45446W 3.4600252907340.02.902925.44 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-151132700/130/44547W 14.9200248737450.015.443100.14 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 2-151227540/40/44903W 3.2700250744470.02.653036.87 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405230744099da3745f 3-151234670/24/43755_ 5.28047242851590.01.232976.98 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 4-15133070/213/42927W 28.6000241744950.026.782930.44 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523074409FR396664ed7a937 5-151136390/125/42877_ 14.4000234692400.06.212776.43 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-151139520/130/42154_ 13.370349237466670.08.862791.64 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /vidbou-538/index.html?postbackid=64275_ab788b01-18c5-11ef- 7-151140660/120/40881_ 14.06018230844980.07.852616.21 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240523074409FR822664ed 8-151140670/113/39019_ 19.24086216147080.09.312574.58 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /orastream-117/error.html?click_id=78630ae0-18c7-11ef-abfa- 9-151239750/25/37370_ 2.2800206308030.01.022465.17 10.0.35.219http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-151252560/12/29144W 0.4400161994260.00.301803.09 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=74fab335-18c7-11e 11-151-0/0/27156. 0.004440151575490.00.001621.60 10.0.0.104http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-151-0/0/20130. 0.00277770114591390.00.001222.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-151-0/0/12833. 0.0027435073239890.00.00771.16 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-151-0/0/5586. 0.0030984030923030.00.00327.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-151-0/0/2117. 0.0040831013402850.00.00138.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-151-0/0/1022. 0.0042527675374020.00.0058.00 10.0.1.38http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522195502TR339664e317694 17-151-0/0/914. 0.00424794276051690.00.0066.29 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /fort-ica-117/index.html?click_id=39c1b6d9-1863-11ef-862c-4 18-151-0/0/378. 0.00466241613434340.00.0028.96 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /cocina-free?detect_session=eyJkZXRlY3Rpb24iOnsiY29ubmVjdGl 19-151-0/0/472. 0.004892602571640.00.0028.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-151-0/0/92. 0.00570420665690.00.007.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-151-0/0/57. 0.00570760340630.00.003.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-151-0/0/10. 0.0057078039390.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d52d86b6d52d86b65d0f3698
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 01-May-2024 00:26:48 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 7 hours 15 minutes 16 seconds Server load: 0.26 0.59 0.81 Total accesses: 5321995 - Total Traffic: 342.3 GB - Total Duration: 2928119641 CPU Usage: u57.42 s59.75 cu448633 cs67143.3 - 94.7% CPU load 9.77 requests/sec - 0.6 MB/second - 67.4 kB/request - 550.192 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ._..W_.___...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/465276. 0.005262547885270.00.0031068.37 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240429175411ES813662fc2a36f 1-066810/164/461649_ 13.29002540629380.012.6130653.70 10.0.1.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-0-0/0/458480. 0.00117592513275470.00.0030385.32 10.0.1.13http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240501002447PT61566316faf06daa HTTP/1.1 3-0-0/0/453382. 0.0018362491493640.00.0030228.26 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240501002626FR67066317012 4-0319300/234/449173W 18.89002465643510.05.8429967.51 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-0169530/65/441813_ 5.6303922419895890.03.4229594.39 10.0.1.13http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024050100263910e952d2 6-0-0/0/435600. 0.0002882393579260.00.0028993.07 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501002646FR7696631702635 7-089640/136/423248_ 9.8503572320652530.08.1027794.39 10.0.1.13http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-0112080/107/408574_ 9.49002246539450.07.6327170.91 10.0.0.152http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-0120500/96/379523_ 7.30002095135900.06.0524791.10 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-0-0/0/334396. 0.0023801846908890.00.0021196.94 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /favicon.ico HTTP/1.1 11-0-0/0/279567. 0.00624481560713270.00.0018053.21 10.0.0.152http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240501001620TR12866316db4d0842 HTTP/1.1 12-0-0/0/198186. 0.0019233041098112530.00.0012448.57 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 13-0-0/0/88628. 0.006024422488179320.00.005471.92 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21025733013&a_id=691243459870 14-0-0/0/25685. 0.0069440143358380.00.001601.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/7982. 0.009669045329810.00.00504.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/4240. 0.0010974022899070.00.00259.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/1776. 0.00220919010420120.00.0096.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/558. 0.0022091103065610.00.0029.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/66. 0.002209590457060.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/99. 0.002209220791070.00.007.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/25. 0.002209790285630.00.000.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/81. 0.002209290613370.00.004.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/333. 0.0022096901889120.00.0014.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/511. 0.0022074304625670.00.0029.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/82. 0.004390660547970.00.003.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/78. 0.004390190578760.00.003.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/100. 0.004390320591540.00.007.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/8. 0.004390530158860.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/118. 0.004390360759500.00.007.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/46. 0.004390500336540.00.000.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/9. 0.004390440191340.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/40. 0.004390480397770.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/158. 0.004388930765050.00.005.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/20. 0.004390240216330.00.000.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/103. 0.004390510699240.00.003.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/14. 0.004390430197400.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/303. 0.0043906701849720.00.0015.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/12. 0.00439057096630.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/303. 0.00438751481640680.00.0013.27 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 40-0-0/0/11. 0.004390330187120.00.000.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/15. 0.004390230133600.00.000.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/40. 0.004389950345020.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/3. 0.004390590114750.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/300. 0.0043875901447870.00.0013.26 10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 45-0-0/0/4. 0.004390540142300.00.000.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00439069027590.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/5. 0.00439055083670.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/5. 0.00439056066350.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/1. 0.00439075000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/300. 0.004387551521646620.00.009.22 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223408PL918662abe4003 51-0-0/0/25. 0.004390100162520.00.002.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-0-0/0/18. 0.004390170151730.00.000.38 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318556cf478556cf47775eb666
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 29-Apr-2024 00:32:19 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 6 hours 34 minutes 3 seconds Server load: 0.93 0.79 0.77 Total accesses: 3712097 - Total Traffic: 231.9 GB - Total Duration: 2029990053 CPU Usage: u90.84 s47.89 cu313137 cs48397.3 - 97.9% CPU load 10.1 requests/sec - 0.6 MB/second - 65.5 kB/request - 546.858 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ____W._____..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-054730/178/325205_ 13.730301755344170.011.0520968.42 10.0.1.13http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-066540/169/320550_ 18.1906231753387090.09.3620574.33 10.0.0.152http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240429003217273c1113 2-091710/145/319647_ 13.6001051735063670.05.0020731.60 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240429003216FR882662ece7025 3-0107660/133/315915_ 13.64101718498010.04.0920440.96 10.0.1.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-0174810/64/311585W 5.44001706490540.01.4320192.40 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-0-0/0/307812. 0.001701674272830.00.0019736.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-0203730/19/302655_ 1.58001652030660.00.5119537.37 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-0311980/243/294848_ 20.290911610731960.010.7319079.29 10.0.0.152http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-010980/229/285067_ 14.94001570746030.09.2418260.64 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-0203860/19/265560_ 1.1613731448197410.01.6517031.57 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240429003217PT923662ece714d 10-0203910/18/233256_ 1.3101681296050210.01.6614835.77 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 11-0-0/0/193632. 0.0033521311066053760.00.0011823.91 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 12-0-0/0/136466. 0.0054890750384110.00.008201.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0-0/0/65282. 0.0092140359548590.00.003941.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-0-0/0/21009. 0.0010115214115406580.00.001266.66 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=4b29b626-0597-11 15-0-0/0/6849. 0.0023218038866170.00.00448.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/2226. 0.0025793011973720.00.00139.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/1185. 0.00327384312892020.00.0064.53 10.0.1.13http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 18-0-0/0/640. 0.00119123143653370.00.0031.41 10.0.0.152http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123005121155447973891_1714224414 19-0-0/0/392. 0.0026496902037940.00.0020.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/52. 0.002650270372080.00.004.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-0-0/0/288. 0.0026501201820860.00.0016.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/9. 0.002650320217810.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/471. 0.0026476702393890.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/67. 0.002649760418280.00.004.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/26. 0.002665490321960.00.001.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/4. 0.002665880169590.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/232. 0.0026633601418470.00.008.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/13. 0.002665560211400.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/18. 0.002665510129280.00.001.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/5. 0.002665820183260.00.002.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/10. 0.002665640187930.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/5. 0.002665830173710.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/7. 0.002665750186110.00.000.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/6. 0.002665790176280.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/14. 0.002665540197590.00.001.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/41. 0.002665250328860.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/12. 0.002665580203510.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/6. 0.002665760217380.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/13. 0.002665600172580.00.000.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/2. 0.002665970161190.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/8. 0.002665720168150.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/5. 0.002665810167420.00.000.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/9. 0.002665630291560.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/300. 0.00266280431605650.00.0011.23 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240425223408ES381662abe4004722&e 45-0-0/0/9. 0.002665650214450.00.000.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/2. 0.002665960152800.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/21. 0.002665430230550.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/10. 0.002665610261140.00.000.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/4. 0.002665850177570.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/5. 0.00266593084330.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/78. 0.002664870606410.00.005.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-0-0/0/5. 0.00266595060150.00.000.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 53-0-<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315f23d2a85f23d2a8fbf5f851
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Thursday, 18-Apr-2024 21:29:18 CEST Restart Time: Tuesday, 02-Apr-2024 03:22:02 CEST Parent Server Config. Generation: 143 Parent Server MPM Generation: 142 Server uptime: 16 days 18 hours 7 minutes 15 seconds Server load: 1.79 2.59 2.56 Total accesses: 14451430 - Total Traffic: 794.0 GB - Total Duration: 8747355483 CPU Usage: u340.2 s4236.28 cu51394400 cs6285690 - 3980% CPU load 9.98 requests/sec - 0.6 MB/second - 57.6 kB/request - 605.293 ms/request 3 requests currently being processed, 7 idle workers _WW__.___W.._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-142121600/154/1220152_ 18.54007329978630.08.1469286.82 10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-142171150/121/1214418W 12.90007279054040.03.8669084.75 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /music3d/index.html?w_id=20949320281&a_id=688888778594&p=&z 2-142268730/288/1199265W 36.42107215859680.014.3068363.85 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20240418212852PL202662174743c774 HTTP/1.1 3-142304160/293/1189654_ 27.60067167670860.011.4667336.69 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET //wp-content/plugins/ HTTP/1.1 4-142305780/17/1178669_ 1.550437093538310.00.8467073.05 10.0.1.27http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240418212912ES9466621748 5-142-0/0/1159751. 0.003006994026640.00.0066063.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-142209190/88/1140083_ 9.3802626859205350.05.5064826.42 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 7-142249600/67/1113381_ 8.4108846702421120.04.7162955.82 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /wallpaplt2-1000tt/index.html?ttclid=E_C_P_CtABj-nqgJYl_HIQ 8-142261370/62/1079974_ 6.160876512621750.01.5061229.85 10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240418212912PL87966217488f07df HTTP/1.1 9-142268150/52/1010620W 6.10006103280990.02.7656487.57 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-142-0/0/894453. 0.0012505421435250.00.0049197.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-142-0/0/751458. 0.00122834582562660.00.0040673.99 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024041821290334cbcf5d 12-14288020/195/576419_ 23.7902893532705440.05.3131473.60 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240418212915FR8576621748b3e 13-142-0/0/353704. 0.0082702210107550.00.0019120.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-142-0/0/180586. 0.0020421051150923310.00.009743.71 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 15-142-0/0/82224. 0.0030110539756320.00.004386.91 10.0.1.145http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-142-0/0/41422. 0.00771870277377950.00.002223.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-142-0/0/23211. 0.0076884302162690360.00.001260.76 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=66204835373e3200010 18-142-0/0/17025. 0.00796060122770100.00.00854.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-142-0/0/6990. 0.0086316058211110.00.00378.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-142-0/0/3928. 0.00870959136619320.00.00236.21 10.0.0.52http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240417211714ES5896620203 21-142-0/0/2496. 0.0013768310722316250.00.00123.29 10.0.1.27http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35005371218379494156_1713330871 22-142-0/0/1351. 0.00138237017324730.00.0090.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-142-0/0/1771. 0.0013768137617408140.00.00106.93 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240417071433e86e79a5 24-142-0/0/1409. 0.00172447013428580.00.0076.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-142-0/0/1985. 0.00172402015008300.00.00100.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-142-0/0/773. 0.0017244806830000.00.0044.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-142-0/0/1766. 0.0017222625312784440.00.0086.38 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /funzzora-241/index.html?aff_sub=804185699577500055&zoneid= 28-142-0/0/766. 0.0018388604941220.00.0032.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-142-0/0/173. 0.0018404901065560.00.0014.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-142-0/0/214. 0.0020631102127140.00.0023.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-142-0/0/332. 0.0020631001952720.00.0010.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-142-0/0/33. 0.002071960400950.00.001.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-135-0/0/23. 0.001286524065940.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-135-0/0/6. 0.001286540029500.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-135-0/0/14. 0.001286521068400.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-135-0/0/306. 0.00128652301700030.00.0014.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-135-0/0/305. 0.00128653301572120.00.0011.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-135-0/0/14. 0.001286519066490.00.000.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-135-0/0/302. 0.00128653501632180.00.0011.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-135-0/0/4. 0.001286532015230.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c2cc9689c2cc9684822ffec
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Thursday, 21-Mar-2024 13:59:26 CET Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 294 days 4 hours 3 minutes 59 seconds Server load: 2.12 2.48 2.54 Total accesses: 336853245 - Total Traffic: 15265.6 GB - Total Duration: 201776552963 CPU Usage: u302.45 s2767.99 cu34041800 cs4198110 - 150% CPU load 13.3 requests/sec - 0.6 MB/second - 47.5 kB/request - 599.004 ms/request 7 requests currently being processed, 5 idle workers .WWWW__W___........................................G........G... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-71-0/0/25908291. 0.0010153291552480.00.001230807.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-71296020/104/25729219W 12.9900152143731490.03.551222253.75 10.0.1.22http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-71285990/109/25499106W 11.9600150876198360.03.391210950.63 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /subway-surfers-seoul-4/index.html?w_id=17074304389&a_id=63 3-71233420/150/25284005W 19.0700149547382780.09.961198698.50 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /utilyoi-241/index.html?aff_sub=794663084986994804&zoneid=7 4-71236990/126/25000114W 19.5300147886931260.05.831186233.38 10.0.0.165http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321135924FR89465fc2f2cb9 5-71263360/131/24685297_ 15.350291146046772630.03.081172222.50 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=19661338725&a_id=675859391894&p 6-7190060/270/24268557_ 33.860440143676257450.012.051151542.00 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /pfundown2/index.html?w_id=21066699002&a_id=692358495291&p= 7-71182420/192/23785155W 26.5200140890334840.08.171128001.00 10.0.0.165http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321135925FR54365fc2f2d2e 8-71325670/79/23110896_ 12.260175137080621290.03.071092641.88 10.0.1.147http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321135922ES68465fc2f2a35 9-7198760/9/22139893_ 1.130165131474090000.00.351038247.88 10.0.1.147http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240321135922PL55465fc2f2a93 10-71264620/138/20307975_ 13.09058121161693730.03.21930991.44 10.0.1.147http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240321135922FR58365fc2f 11-71-0/0/17844407. 0.001445107076685550.00.00788761.81 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /instatrpay-1000t9/index.html?ttclid=E.C.P.CssBARWjt5xfqn4k 12-71-0/0/15400339. 0.0072093048602240.00.00667638.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-71-0/0/12552364. 0.006124976660605750.00.00538132.00 10.0.1.147http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240321134911FR37865fc2cc7 14-71-0/0/9277108. 0.0058835957730404380.00.00394603.66 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65fc2cde373e3200011e24 15-71-0/0/6189429. 0.001766039332284400.00.00263396.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-71-0/0/3782819. 0.001535024478214420.00.00159666.38 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 17-71-0/0/2256567. 0.001754014828492460.00.0095180.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-71-0/0/1349664. 0.001532349023267950.00.0057191.29 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240321133350TR63765fc292e9419a HTTP/1.1 19-71-0/0/772054. 0.00176324115349855550.00.0033016.80 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /videoplay-at-117/index.html?click_id=86987d29-e759-11ee-a2 20-71-0/0/416413. 0.002280903009517470.00.0017625.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-71-0/0/225953. 0.004888601737321150.00.009704.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-71-0/0/144031. 0.004890201171555630.00.006155.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-71-0/0/115325. 0.00488950962288170.00.004906.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-71-0/0/99796. 0.00625450828907730.00.004110.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-71-0/0/85968. 0.00625200724978240.00.003576.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-71-0/0/71556. 0.00625570617435120.00.002993.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-71-0/0/53260. 0.00625520485069610.00.002179.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-71-0/0/39693. 0.00705220381907580.00.001662.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-71-0/0/29570. 0.00705170305491060.00.001250.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-71-0/0/23200. 0.00703390250910700.00.00951.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-71-0/0/21571. 0.00704710238375680.00.00944.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-71-0/0/19425. 0.00963750204323140.00.00766.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-71-0/0/15691. 0.001644530169294770.00.00647.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-71-0/0/16513. 0.001645590165341280.00.00697.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-71-0/0/15369. 0.001645710157140850.00.00625.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-71-0/0/14336. 0.001645770151399090.00.00577.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-71-0/0/15904. 0.001645580153765540.00.00703.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-71-0/0/11908. 0.001645600130521570.00.00441.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-71-0/0/12884. 0.001645540124381870.00.00551.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-71-0/0/14021. 0.001645790127327040.00.00588.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-71-0/0/14638. 0.001645560133149600.00.00566.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-71-0/0/12933. 0.001645860128645280.00.00528.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-71-0/0/9663. 0.00164581097606290.00.00395.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-71-0/0/9066. 0.0016434161499221660.00.00392.70 10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /vidsfr-vr-117/index.html?click_id=fb656370-e603-11ee-af50- 45-70-0/0/8010. 0.00340512092154300.00.00339.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-70-0/0/4963. 0.00597145065066240.00.00201.84 10.0.71.46http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 47-70-0/0/5606. 0.00597360066247460.00.00240.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-70-0/0/4164. 0.00597373055940900.00.00162.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-70-0/0/4491. 0.00597145059956210.00.00218.19 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a32f12f4a32f12f497001f85
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Friday, 08-Mar-2024 07:58:20 CET Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 347 days 5 hours 33 minutes 14 seconds Server load: 2.97 2.48 2.31 Total accesses: 403858458 - Total Traffic: 18216.5 GB - Total Duration: 238836304822 CPU Usage: u340.84 s3859.02 cu46730600 cs5586610 - 174% CPU load 13.5 requests/sec - 0.6 MB/second - 47.3 kB/request - 591.386 ms/request 7 requests currently being processed, 5 idle workers _WWW__.W_W.W_................................G.................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-123105120/36/31073913_ 6.000263181631512920.00.531466926.13 10.0.1.186http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=65eab70b4062170001bdce0c& 1-12366180/77/30854912W 8.8800180355176630.01.721457759.38 10.0.0.161http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-12312910/110/30601551W 19.2700178859390520.09.051447412.50 10.0.0.165http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024030807581946d0ed9a 3-123274130/160/30320618W 21.1800177169523030.03.881433871.63 10.0.0.165http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240308075816ES29665eab70886963 HTTP/1.1 4-123244250/196/30000700_ 23.020514175304211550.07.461418060.00 10.0.0.161http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 5-123125610/19/29586953_ 2.630416173115450760.02.041398312.63 10.0.0.165http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2023123121173298f2f55598f3d9 6-123-0/0/29128841. 0.00270170503005100.00.001374750.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-123294380/135/28533808W 21.5100166964621180.07.631344079.13 10.0.0.161http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 8-123209960/227/27766167_ 24.34047162516844090.07.921306014.50 10.0.1.124http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240308075814TR77865eab706a2588 HTTP/1.1 9-123310230/130/26594051W 15.5600156071078540.06.271243042.13 10.0.0.165http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202306031857191d13c5aa4d3367 10-123-0/0/24469870. 0.0020144000378050.00.001115295.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-12313770/117/21468336W 14.6800126777092310.02.94942863.44 10.0.1.186http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=ff40bb8b-dd18-11ee-ac8 12-12337100/82/18559897_ 11.000467110309528440.02.95800105.44 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240308075817TR46765eab709f0 13-123-0/0/15137627. 0.0095922391031872400.00.00647182.00 10.0.1.186http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65eab34b46cb830001ef7b 14-123-0/0/11202386. 0.001167068534950060.00.00475696.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-123-0/0/7350018. 0.003371045937721710.00.00311647.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-123-0/0/4401869. 0.003185028137883260.00.00185374.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-123-0/0/2574423. 0.0097823016550921550.00.00108296.35 10.0.1.124http/1.1wws.cloudioo.net:80GET /user_management/action/get_entities?callback=jQuery3500945 18-123-0/0/1557149. 0.0010359010332077960.00.0065052.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-123-0/0/873680. 0.0097915526084837220.00.0036512.96 10.0.0.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024030805150501e80cec 20-123-0/0/465048. 0.001036303316818590.00.0019624.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-123-0/0/246199. 0.00976801872024810.00.0010320.51 10.0.47.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 22-123-0/0/148505. 0.001036501225753840.00.006239.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-123-0/0/113623. 0.00103560973832520.00.004736.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-123-0/0/105370. 0.0020075485912976030.00.004459.58 10.0.0.161http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=37d5563b-dcea-11ee-afa 25-123-0/0/90701. 0.00398950796722210.00.003814.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-123-0/0/76022. 0.00398750688172650.00.003233.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-123-0/0/51900. 0.00486510496618100.00.002195.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-123-0/0/45106. 0.00485670439991730.00.001847.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-123-0/0/32738. 0.00486200362717520.00.001380.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-123-0/0/25881. 0.00485430279710810.00.001086.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-123-0/0/17739. 0.00486690214325530.00.00696.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-123-0/0/14213. 0.00486610177034640.00.00558.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-123-0/0/17953. 0.00486700201263550.00.00769.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-123-0/0/15987. 0.00486490174797750.00.00633.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-123-0/0/12975. 0.00486190148350740.00.00527.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-123-0/0/14838. 0.00485970155035190.00.00646.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-123-0/0/11780. 0.00486640123646630.00.00493.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-123-0/0/10148. 0.00486420120182940.00.00412.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-123-0/0/12856. 0.00486400132403860.00.00561.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-123-0/0/12377. 0.00486710127243380.00.00511.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-123-0/0/12642. 0.00484710128563020.00.00520.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-123-0/0/10193. 0.00486470115431850.00.00459.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-122-0/0/8089. 0.0039179224093516960.00.00309.09 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240303190824FR23565e4bc989c 44-122-0/0/8006. 0.00526917097402440.00.00343.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-100257270/3/6159G 0.097303924073993530.00.00246.25 10.0.0.132http/1.1lws.alb.cloudioo.net:81GET /cutropyoi-117/index.html?click_id=012d605f-9aab-11ee-9765- 46-122-0/0/5095. 0.00526428072280680.00.00220.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 47-122-0/0/5435. 0.00526925075001940.00.00236.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-122-0/0/5289. 0.00526951073098790.00.00200.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-122-0/0/4939. 0.00526937069350080.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318b2cdc868b2cdc863c9320e5
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Sunday, 25-Feb-2024 06:18:25 CET Restart Time: Monday, 27-Mar-2023 03:18:06 CEST Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 335 days 4 hours 18 seconds Server load: 2.22 1.59 1.42 Total accesses: 391198083 - Total Traffic: 17753.5 GB - Total Duration: 226811676203 CPU Usage: u278.43 s3601.25 cu45015700 cs5348890 - 174% CPU load 13.5 requests/sec - 0.6 MB/second - 47.6 kB/request - 579.787 ms/request 3 requests currently being processed, 6 idle workers _W__WW.___...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-120275510/188/30309490_ 15.650442173246463390.011.771441696.88 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65dacd9fa161810001fcc2 1-120125810/8/30102909W 1.4900172188542680.00.431430531.50 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-120292780/151/29858357_ 21.3500170683869470.012.591419411.00 10.0.1.129http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-120280020/173/29585975_ 18.5404169250324520.019.561406474.75 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 4-12035590/87/29252677W 9.6200167353361520.05.681391009.88 10.0.0.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202402250618244439f259 5-120126860/9/28880583W 0.2100165293014950.00.281373090.25 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225061821FR93565dacd9d6b 6-120-0/0/28399217. 0.00210162587501970.00.001347489.63 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-120318200/139/27814093_ 17.9304159384070490.011.741319789.38 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 8-120322860/143/27057887_ 11.080915155074015580.07.611281267.13 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225061822TR58665dacd9e42 9-12013310/121/25892722_ 10.4600148739716250.04.851217424.88 10.0.67.222http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-120-0/0/23756825. 0.002510136858437200.00.001090544.00 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-120-0/0/20770682. 0.0018782199120340913050.00.00913412.56 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /amongvg-117/index.html?click_id=f29c05a0-d35b-11ee-9e2d-71 12-120-0/0/17879113. 0.0023810104296379600.00.00773740.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-120-0/0/14403895. 0.002375084917652870.00.00617050.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-120-0/0/10452955. 0.002071062794551880.00.00443800.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-120-0/0/6771133. 0.00187421841722049030.00.00288006.41 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /watchvideos-pl-432/index.html?clickid=65dac64e7dc81c000155 16-120-0/0/4015665. 0.00967532925150215850.00.00171059.14 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271363&a_id=690239996085&p= 17-120-0/0/2300447. 0.0029743014771125510.00.0097253.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-120-0/0/1373491. 0.003127809071906360.00.0058315.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-120-0/0/756694. 0.003262805273985110.00.0032164.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-120-0/0/373692. 0.003251102851649850.00.0015746.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-120-0/0/196130. 0.004689601681078520.00.008246.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-120-0/0/133845. 0.004691801243390400.00.005539.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-120-0/0/102762. 0.004691101021780050.00.004324.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-120-0/0/91757. 0.00469190943006620.00.003904.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-120-0/0/75735. 0.00468400832449050.00.003204.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-120-0/0/60941. 0.00469100717248600.00.002595.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-120-0/0/52540. 0.00469050645822380.00.002183.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-120-0/0/38155. 0.00468190532717320.00.001688.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-120-0/0/26341. 0.00469090448028310.00.001065.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-120-0/0/21822. 0.00468980385349410.00.00907.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-120-0/0/18003. 0.00469220347773630.00.00811.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-120-0/0/14898. 0.00469020319986070.00.00581.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-120-0/0/16008. 0.00469130315179310.00.00656.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-120-0/0/13052. 0.00467130293451320.00.00576.97 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240224171946PT54265da17220cad2&e 35-120-0/0/12528. 0.00468950295496890.00.00568.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-120-0/0/16207. 0.00468690165455510.00.00732.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-120-0/0/11679. 0.00469040281549500.00.00487.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-120-0/0/14123. 0.00468990145838120.00.00662.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-120-0/0/12454. 0.00469170270569650.00.00528.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-120-0/0/10105. 0.00468490256604240.00.00405.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-120-0/0/9398. 0.00469080250628680.00.00455.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-120-0/0/10481. 0.00468640104551030.00.00468.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-120-0/0/7166. 0.00509840230643970.00.00311.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-120-0/0/8763. 0.0050999094677320.00.00427.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-118-0/0/4951. 0.00820821067543200.00.00212.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-118-0/0/5592. 0.00820837071023840.00.00263.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-118-0/0/3858. 0.00820860056875550.00.00144.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-118-0/0/5706. 0.00820855071635140.00.00277.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-118-0/0/3484. 0.00820825055982850.00.00135.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-118-0/0/5021. 0.00820846066368490.00.00199.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-118-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d23cf725d23cf72890e2268
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Sunday, 25-Feb-2024 06:18:25 CET Restart Time: Monday, 27-Mar-2023 03:06:05 CEST Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 335 days 4 hours 12 minutes 19 seconds Server load: 1.82 1.54 1.51 Total accesses: 391228133 - Total Traffic: 17742.4 GB - Total Duration: 230228228800 CPU Usage: u325.08 s3755.08 cu45757600 cs5434780 - 177% CPU load 13.5 requests/sec - 0.6 MB/second - 47.6 kB/request - 588.476 ms/request 1 requests currently being processed, 6 idle workers __._..__W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-120119460/191/30133211_ 24.690167175171358170.011.071432524.00 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /.well-known/assetlinks.json HTTP/1.1 1-120189190/123/29935341_ 15.8704173949016540.09.441422395.38 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 2-120-0/0/29678994. 0.009650172468852820.00.001409737.13 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240225061644PL11765dacd3c13ee9&e 3-12011460/294/29436202_ 36.2900170952838470.026.751400539.50 10.0.67.222http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-120-0/0/29094126. 0.00390169099812590.00.001381882.00 10.0.67.222http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-120-0/0/28730928. 0.0001766166960755700.00.001365355.63 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /legal/tyc HTTP/1.1 6-12091930/211/28265761_ 27.29056164466847220.014.831342975.38 10.0.0.27http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240225061822PL59465dacd9 7-120177020/142/27682608_ 18.1400161064416700.015.291312471.25 10.0.1.129http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-120222670/88/26938324W 7.2600156867043100.02.351275094.13 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-120137660/168/25807718_ 21.4905150769843340.014.261213902.25 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 10-120-0/0/23705394. 0.00126188139023929930.00.001087826.88 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /Incorrect%20name%20/tmp/MED-65da4352d34e8d13c9b81fdb-1024x 11-120-0/0/20720179. 0.0018987121878010670.00.00912148.06 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225032455FR33665daa4f7e2 12-120-0/0/17935788. 0.00188318106180466470.00.00776442.50 10.0.1.124http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240225025343FR96765da9 13-120-0/0/14595088. 0.0010307087419899820.00.00623913.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-120-0/0/10763971. 0.0010313065590622960.00.00458283.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-120-0/0/7031045. 0.00969211643990349950.00.00298166.72 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /index.html?aff_sub=785446719898005668&zoneid=5792884 HTTP/ 16-120-0/0/4248666. 0.0010314027068778490.00.00180034.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-120-0/0/2503695. 0.009704016208172870.00.00105413.99 10.0.0.228http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-120-0/0/1472365. 0.002333009761950600.00.0062230.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-120-0/0/837618. 0.003059205748066450.00.0035120.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-120-0/0/437315. 0.00324035003172122070.00.0018259.77 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240224211820PT88565da4f0c1f 21-120-0/0/236228. 0.00324144571852387520.00.0010006.07 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65da4f0060a75700013e0b 22-120-0/0/145900. 0.003260901205821100.00.006296.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-120-0/0/116434. 0.003262701003054810.00.004887.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-120-0/0/99744. 0.00326140853466550.00.004170.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-120-0/0/84945. 0.00326310743630930.00.003524.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-120-0/0/70888. 0.00326230667750460.00.002977.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-120-0/0/57506. 0.00324720550655210.00.002403.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-120-0/0/38986. 0.00326210390864650.00.001572.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-120-0/0/30124. 0.00326020326669080.00.001319.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-120-0/0/22349. 0.0032396681256944640.00.00915.56 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /vid-jh-538/index.html?postbackid=64275_462a99c4-d351-11ee- 31-120-0/0/18975. 0.001287140227585060.00.00802.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-120-0/0/18399. 0.001287280200275790.00.00756.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-120-0/0/15545. 0.001286660182520850.00.00635.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-120-0/0/15068. 0.001287320175386070.00.00654.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-120-0/0/11609. 0.001287370140900240.00.00501.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-120-0/0/12336. 0.001287250148089900.00.00511.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-120-0/0/12844. 0.001287100145369340.00.00529.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-120-0/0/11470. 0.00128513517129087490.00.00476.99 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=ca4c9dd8-d271-11ee-8c7 39-120-0/0/9551. 0.001287210108416550.00.00362.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-120-0/0/9505. 0.001287310108045630.00.00415.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-120-0/0/10166. 0.003939620114431360.00.00434.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-120-0/0/9748. 0.003938350110440700.00.00408.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-120-0/0/8279. 0.00393944092989310.00.00338.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-120-0/0/6378. 0.00396016086800810.00.00251.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-120-0/0/5096. 0.00395983071336140.00.00225.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-120-0/0/4120. 0.00396085067609120.00.00178.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-120-0/0/2943. 0.00396052055677660.00.00109.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-120-0/0/5059. 0.00396031069029380.00.00196.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-120-0/0/2844. 0.00396074053690440.00.00131.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-120-0/0/4389. 0.00395981066461330.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315f23d2a85f23d2a861de655f
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Sunday, 25-Feb-2024 06:18:25 CET Restart Time: Thursday, 29-Jun-2023 16:52:28 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 240 days 14 hours 25 minutes 56 seconds Server load: 2.30 1.69 1.50 Total accesses: 276600066 - Total Traffic: 12695.5 GB - Total Duration: 162942769509 CPU Usage: u356.45 s3776.04 cu45596000 cs5586320 - 246% CPU load 13.3 requests/sec - 0.6 MB/second - 48.1 kB/request - 589.092 ms/request 3 requests currently being processed, 7 idle workers _____W_WW_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-123315620/296/21384750_ 34.140308124289171960.028.621030457.19 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /hot-girl-scenes-432/index.html?clickid=65dacda01a953400013 1-1234680/278/21222717_ 30.100105123456826530.016.441022249.94 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 2-12399060/182/21051446_ 24.8405122417693200.018.071013604.06 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 3-123117540/160/20855158_ 20.1106200121230731570.017.191002467.44 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20180725225123LE4625b58e2cb4a04c 4-123103960/188/20634862_ 21.7000119969316840.016.52992658.63 10.0.1.129http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-123160200/132/20371089W 12.7700118456226530.012.43980105.19 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-123162520/134/20043634_ 11.45051116599954890.04.57964451.19 10.0.0.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240225061822TR58665dacd9e42fd2 HTTP/1.1 7-123292620/2/19622196W 0.1110114102961350.00.00941841.44 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 8-123120330/157/19093539W 20.1600111305276050.010.98914903.50 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225061824TR45665dacda00a 9-123163140/123/18244129_ 15.64046106429504450.010.27867871.81 10.0.1.124http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240225061822TR77565dacd9e99bfc HTTP/1.1 10-123-0/0/16721849. 0.00219434197932987420.00.00774714.50 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /funawschampions/index.html?w_id=20637552477&a_id=676771672 11-123-0/0/14643926. 0.003732086286850590.00.00652114.25 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 12-123-0/0/12585430. 0.00963127974627425320.00.00549039.81 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=65daa7fd0e8b9800019 13-123-0/0/10198962. 0.0096264161192649910.00.00440243.59 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240225033756AT73265daa804 14-123-0/0/7414515. 0.00961810845363534660.00.00318867.53 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 15-123-0/0/4848011. 0.0010309030364834070.00.00208105.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-123-0/0/2952492. 0.0010313018898221630.00.00126252.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-123-0/0/1741152. 0.0010315011296663110.00.0073850.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-123-0/0/1039147. 0.0096213136921112520.00.0044422.13 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225033802TR22065daa80aab 19-123-0/0/595561. 0.001030804110220310.00.0025077.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-123-0/0/325826. 0.00962602388158300.00.0013969.94 10.0.1.124http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-123-0/0/168916. 0.001030501348836560.00.007215.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-123-0/0/113577. 0.00103000953262740.00.004903.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-123-0/0/83661. 0.0096380722313180.00.003619.41 10.0.1.129http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 24-123-0/0/75182. 0.00103070667270410.00.003172.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-123-0/0/60580. 0.0045297398562203560.00.002599.05 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /womvidpt-538/index.html?postbackid=65095_89ba6002-d333-11e 26-123-0/0/56338. 0.00455010504829340.00.002526.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-123-0/0/45222. 0.00454820440164620.00.001901.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-123-0/0/30286. 0.00685320305597090.00.001325.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-123-0/0/22582. 0.001287280249476630.00.00943.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-123-0/0/18200. 0.001287400206360400.00.00809.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-123-0/0/16525. 0.00128522382182973300.00.00695.57 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /legal/cookies_policy HTTP/1.1 32-123-0/0/13584. 0.001287410153828160.00.00568.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-123-0/0/11677. 0.001287430140380780.00.00489.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-123-0/0/12422. 0.001287380139325750.00.00501.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-123-0/0/12086. 0.001287420125775220.00.00536.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-123-0/0/10329. 0.001287210113553900.00.00427.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-123-0/0/9690. 0.001287190114023920.00.00381.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-123-0/0/9969. 0.001287390102954060.00.00443.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-123-0/0/10602. 0.001286020109687180.00.00446.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-123-0/0/7993. 0.00128725086377850.00.00316.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-123-0/0/8631. 0.00128687097081860.00.00347.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-123-0/0/7447. 0.00128731087921840.00.00323.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-123-0/0/7607. 0.00128732086762630.00.00286.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-121-0/0/5994. 0.00820977077005170.00.00258.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-121-0/0/4896. 0.00820985067256210.00.00198.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-121-0/0/3658. 0.00820946058799170.00.00141.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-121-0/0/4131. 0.00820966058578950.00.00167.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-121-0/0/3757. 0.00820968060092020.00.00166.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-121-0/0/4323. 0.00820945060167200.00.00189.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-121-0/0/2617. 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c2cc9689c2cc96850de0be5
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Sunday, 25-Feb-2024 06:18:25 CET Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 268 days 20 hours 22 minutes 58 seconds Server load: 1.28 1.29 1.27 Total accesses: 310180038 - Total Traffic: 14133.5 GB - Total Duration: 187339872495 CPU Usage: u266.2 s2550.61 cu31372900 cs3869360 - 152% CPU load 13.4 requests/sec - 0.6 MB/second - 47.8 kB/request - 603.971 ms/request 3 requests currently being processed, 7 idle workers ___..___W._........................................G........G... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-63129380/260/23727487_ 21.170183141522972960.017.421135147.13 10.0.1.124http/1.1dob.api.cloudioo.net:80GET /mobiltek-dcb-pl/error/202402250618230cfd9bf548f0017c91ae8f 1-63133140/251/23566024_ 21.630401140499032380.011.111127257.75 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225061823TR21165dacd9fab 2-63133640/238/23356653_ 23.1300139342436190.020.831117209.63 10.0.0.207http/1.1dummy.cloudioo.net:80GET / HTTP/1.1 3-63-0/0/23167200. 0.00960138148311530.00.001105787.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-63-0/0/22905469. 0.002256136613878290.00.001094428.38 10.0.1.124http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 5-63201910/159/22629661_ 19.900292134978790440.023.361081819.00 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65dacd9bec0d7600016e32 6-63209510/146/22253074_ 18.1100132819957250.08.111063343.75 10.0.67.222http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-63213320/149/21820087_ 14.310262130303790290.010.481042059.31 10.0.1.234http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=65dacda0f62f4d0001bae43b& 8-63255540/99/21211465W 11.7700126819229720.07.311009383.69 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-63-0/0/20329134. 0.00300121696866970.00.00959219.56 10.0.67.222http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-63308450/49/18691113_ 5.2009112417572680.04.34861473.63 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240224174113FR48465da1c29e0 11-63-0/0/16440355. 0.0010310099436890990.00.00729463.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-63-0/0/14255603. 0.0010309086793517110.00.00619189.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-63-0/0/11728601. 0.0010303072132151430.00.00503817.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-63-0/0/8791830. 0.00964138255053782460.00.00374387.50 10.0.1.124http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024022503374160f637d6 15-63-0/0/5942988. 0.0010306037961542210.00.00252957.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-63-0/0/3628694. 0.0010308023603193650.00.00153232.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-63-0/0/2165962. 0.0010305014309374430.00.0091428.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-63-0/0/1290306. 0.001031308675389830.00.0054636.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-63-0/0/735487. 0.00964405128655300.00.0031449.65 10.0.45.82http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-63-0/0/389961. 0.001031402849629270.00.0016500.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-63-0/0/202623. 0.00965601593293500.00.008634.10 10.0.1.124http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 22-63-0/0/124436. 0.0096356231054059830.00.005368.04 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225033747TR42365daa7fb97 23-63-0/0/97417. 0.0096530848791160.00.004132.71 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 24-63-0/0/83942. 0.00103040734146450.00.003497.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-63-0/0/73056. 0.009647125645952660.00.003076.64 10.0.0.27http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240225033735PL17065daa7ef78 26-63-0/0/60333. 0.0046706544552771210.00.002560.23 10.0.0.89http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=88dfc0a1-d330-11ee-8201- 27-63-0/0/47943. 0.00469200454388070.00.001993.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-63-0/0/35810. 0.00469010357896560.00.001505.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-63-0/0/26587. 0.00469130287142570.00.001146.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-63-0/0/20365. 0.0046706717232656690.00.00830.27 10.0.1.124http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240224171945FR51665d 31-63-0/0/19577. 0.00468980224458500.00.00844.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-63-0/0/16530. 0.00468480186950020.00.00655.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-63-0/0/14302. 0.00469170161116170.00.00595.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-63-0/0/14111. 0.00468880151521390.00.00597.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-63-0/0/13115. 0.00469050143562660.00.00529.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-63-0/0/13245. 0.00468970144636680.00.00542.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-63-0/0/14804. 0.00467500146842280.00.00666.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-63-0/0/10416. 0.00469160121856390.00.00377.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-63-0/0/11447. 0.00469070114728370.00.00504.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-63-0/0/12396. 0.004689435117969110.00.00530.48 10.0.1.124http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240224171647FR40965da166f 41-63-0/0/13669. 0.00468960126809850.00.00522.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-63-0/0/11216. 0.00469220118994550.00.00461.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-63-0/0/9265. 0.0046918095354490.00.00382.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-63-0/0/8494. 0.0046895095551410.00.00369.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-60-0/0/7654. 0.00832328089963190.00.00329.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-60-0/0/4642. 0.00832309063258150.00.00183.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-60-0/0/5588. 0.00832376065897700.00.00240.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-60-0/0/4151. 0.00832344055649060.00.00162.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-60-0/0/4217. 0.00832329057755870.00.00205.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-60-0/0/5552. 0.00832362065934330.00.00237.77 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315f23d2a85f23d2a83769d926
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Sunday, 26-Mar-2023 06:17:09 CEST Restart Time: Sunday, 26-Mar-2023 03:51:07 CEST Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 2 hours 26 minutes 2 seconds Server load: 0.73 0.93 0.98 Total accesses: 40414 - Total Traffic: 3.5 GB - Total Duration: 22333072 CPU Usage: u205.88 s439.93 cu5828300 cs717399 - 74700% CPU load 4.61 requests/sec - 424.1 kB/second - 91.9 kB/request - 552.607 ms/request 1 requests currently being processed, 8 idle workers ____W____....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31196900/64/4261_ 8.89018023141900.06.00354.18 10.0.0.168http/1.1lws.alb.cloudioo.net:81GET /videotm-pl-1000dq/index.html?dclid=CjkKEQjwt_qgBhCKyZCO_5b 1-31208350/44/4006_ 4.3104521538350.03.51358.61 10.0.0.127http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230326055650ES386641fc28 2-31310920/293/4078_ 31.690522537790.034.52382.17 10.0.1.6http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1 3-31318800/274/4171_ 34.13033124225880.030.24403.33 10.0.1.102http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230326061706a5940e62 4-3126500/244/3842W 32.190020559110.021.60340.71 10.0.1.6http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-3134480/237/4133_ 28.830422117360.015.50352.53 10.0.1.6http/1.1lws.alb.cloudioo.net:81GET /.git/config HTTP/1.1 6-3139300/223/3821_ 31.8607621570700.021.43353.48 10.0.1.102http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=ONfZmDi9Y7ShSUFY5DiH0XDEyge_s 7-3177740/179/3983_ 23.28069021705340.09.01343.92 10.0.0.127http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230326061707002831ea 8-31210360/34/3313_ 8.830220720132280.02.98284.75 10.0.0.168http/1.1lws.alb.cloudioo.net:81GET /res/20230323_29239_14354/winsportsfrv4/rugby/world-cup-201 9-31-0/0/2152. 0.00882711990670.00.00218.56 10.0.1.6http/1.1lws.alb.cloudioo.net:81GET /sfrntv360-1000dq/index.html?dclid=CjkKEQjwt_qgBhCKyZCO_5bY 10-31-0/0/2054. 0.008074910663460.00.00192.69 10.0.0.127http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230326060335PT157641fc417d50d2 HTTP/1.1 11-31-0/0/600. 0.0057771643147820.00.0043.86 10.0.0.127http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e16c1521e16c15217174f622
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 01-Mar-2023 05:59:28 CET Restart Time: Wednesday, 08-Feb-2023 01:16:45 CET Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 21 days 4 hours 42 minutes 42 seconds Server load: 1.85 1.73 1.55 Total accesses: 24275210 - Total Traffic: 1212.4 GB - Total Duration: 14429400702 CPU Usage: u209.77 s227.98 cu2909860 cs364552 - 179% CPU load 13.3 requests/sec - 0.7 MB/second - 52.4 kB/request - 594.409 ms/request 3 requests currently being processed, 7 idle workers ___W.WW__.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15321030/170/1896191_ 24.8104210672421100.013.6599020.91 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230301055924FR25863fedbac 1-15261730/208/1884593_ 40.01017710564010150.027.5998603.77 10.0.0.241http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230301055924FR40863fedbac81 2-155120/167/1861166_ 21.3802610504600680.019.2197372.85 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /streamfrbouy-117/index.html?click_id=a859e411-b785-11ed-a9 3-15175730/3/1847783W 0.151010410352850.00.0096836.42 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /famosos/feed-videoes/BS2BS2663504?skin=mas_impactante99999 4-15-0/0/1829897. 0.009127310241884170.00.0095739.36 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /diversion/musica-online/best-hits/id/8/80171 HTTP/1.1 5-1564890/107/1802295W 16.821010134150200.09.1694293.59 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 6-15197390/276/1776005W 41.72009950162000.028.0992916.63 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-1512310/144/1738549_ 27.400389745282420.013.2790877.69 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230301055924RS88963fedbac 8-1565220/104/1683908_ 16.83009419798920.011.8486883.43 10.0.1.243http/1.1dummy.cloudioo.net:80GET /metrics HTTP/1.1 9-15-0/0/1624521. 0.0019309106008210.00.0084469.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-15279070/202/1464983_ 25.41008226363370.015.9573813.41 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-1565230/110/1277932_ 14.6206187206538960.06.8762121.67 10.0.0.241http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230301055924TR37163fedbace6 12-15-0/0/1105166. 0.00239634066198598420.00.0052475.64 10.0.0.241http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230228232001PT51963fe7e11a3 13-15-0/0/869416. 0.002458704965198560.00.0041253.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-15-0/0/607906. 0.00253754063471451640.00.0028457.84 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=63fe788f3df9910001a0e0 15-15-0/0/374083. 0.003116402160218610.00.0017379.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-15-0/0/218947. 0.003125201296906840.00.0010113.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-15-0/0/128858. 0.003101737840745030.00.005924.24 10.0.1.243http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230228210256ES17263fe5df 18-15-0/0/84868. 0.00438110523009380.00.004067.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-11-0/0/42434. 0.00116659157345648800.00.001951.11 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230227213504ES42963fd13f80f 20-11-0/0/21429. 0.001168910222204850.00.00969.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-11-0/0/16737. 0.001168670133264250.00.00770.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-11-0/0/10763. 0.001168950156368190.00.00514.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-11-0/0/7113. 0.001168930135513550.00.00317.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-11-0/0/8548. 0.00116685246143184470.00.00406.95 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /amongbe-be-117/index.html?click_id=0064e331-b6de-11ed-8db9 25-11-0/0/8385. 0.00124995078666150.00.00364.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-11-0/0/8216. 0.00125049079148930.00.00371.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-11-0/0/4803. 0.001249600120747220.00.00221.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-11-0/0/5262. 0.00125021068184520.00.00217.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-11-0/0/2177. 0.001250280105754640.00.00104.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-11-0/0/1845. 0.001250500100130610.00.0063.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-11-0/0/3872. 0.00124965056183130.00.00156.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-11-0/0/3256. 0.00125015041025690.00.00141.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-11-0/0/1758. 0.001249640101522900.00.0088.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-11-0/0/3590. 0.00125033046589100.00.00141.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-11-0/0/3215. 0.00124967044376240.00.00131.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-11-0/0/2861. 0.00125007038740870.00.00128.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-11-0/0/1283. 0.00125017092886980.00.0062.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/1655. 0.00125058027467760.00.0068.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-11-0/0/2181. 0.00125039029029660.00.0089.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-11-0/0/2019. 0.00125053026615520.00.0083.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-11-0/0/1072. 0.00124994017916100.00.0043.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-11-0/0/2560. 0.0012481941626548070.00.00128.64 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230227191907TR32463fcf41b26 43-11-0/0/1515. 0.0012481860819715790.00.0055.03 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230227191906TR98563fcf41aaa 44-11-0/0/627. 0.00125009017518350.00.0023.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-11-0/0/773. 0.00125024089122430.00.0029.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-11-0/0/290. 0.00125018086122020.00.0011.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-11-0/0/1049. 0.00124894018551500.00.0041.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-11-0/0/246. 0.00125020085097090.00.0010.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-11-0/0/397. 0.00125044086318150.00.0014.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-11-0/0/1003. 0.00125003015780170.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315f23d2a85f23d2a82482917b
Apache Status Apache Server Status for cz-zapluxe.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 01-Mar-2023 05:59:29 CET Restart Time: Wednesday, 08-Feb-2023 01:16:33 CET Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 21 days 4 hours 42 minutes 55 seconds Server load: 1.02 1.45 1.44 Total accesses: 24271753 - Total Traffic: 1213.7 GB - Total Duration: 14082507753 CPU Usage: u157.26 s213.51 cu2834130 cs350377 - 174% CPU load 13.3 requests/sec - 0.7 MB/second - 52.4 kB/request - 580.202 ms/request 2 requests currently being processed, 7 idle workers _.__W__._W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15195190/227/1915634_ 32.33039110507875450.023.49100185.40 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=19224262552&a_id=648859502802&p=www 1-15-0/0/1901315. 0.00243810430114620.00.0099763.09 10.0.0.241http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230301055859FR59963fedb93 2-15256220/178/1883088_ 26.8201510401232970.019.2698474.11 10.0.0.241http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112304608464856540544_16776467681 3-1550150/62/1865163_ 8.88015210231580540.06.2097368.38 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /music4d/index.html?w_id=16022209138&a_id=610103884761&p=&z 4-15214240/205/1843763W 30.700010116768600.018.3696431.22 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 5-1538800/84/1822377_ 7.280410003223910.01.3295100.24 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1 6-1593400/35/1792506_ 2.610359844728520.00.8693793.82 10.0.1.243http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-15-0/0/1755783. 0.0016509656502310.00.0091915.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-15298690/118/1696459_ 15.5003459316061760.04.1788660.38 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /oravr-1000cert/index.html?aff_sub=60395bfa-b7ec-11ed-9659- 9-15280700/154/1618904W 22.37008879947180.013.7484041.70 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-157780/102/1483565_ 21.310148141911760.016.4974842.15 10.0.0.241http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112302025769424408923_16776467742 11-15-0/0/1278014. 0.0021209417060516690.00.0061747.46 10.0.0.241http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20230301000557ES44963fe88 12-15-0/0/1091735. 0.002295006059579670.00.0051952.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-15-0/0/840808. 0.0024126344714187050.00.0039837.63 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 14-15-0/0/577896. 0.002442503237138130.00.0027051.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-15-0/0/344672. 0.002443101961016740.00.0015967.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-15-0/0/195379. 0.003779701128742170.00.009009.80 10.0.1.242http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 17-15-0/0/118076. 0.0037792176701185150.00.005483.95 10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230228192935FR44763fe480f03 18-11-0/0/75698. 0.001228370465525970.00.003556.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-11-0/0/36700. 0.001250300253872320.00.001702.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-11-0/0/17085. 0.001250090193982600.00.00778.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-11-0/0/14536. 0.001248690118995900.00.00676.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-11-0/0/7456. 0.001250290135595400.00.00331.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-11-0/0/9247. 0.00125017088733540.00.00424.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-11-0/0/8320. 0.00124935077820250.00.00358.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-11-0/0/8005. 0.00125024071684250.00.00346.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-11-0/0/6131. 0.00125060059411600.00.00283.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-11-0/0/3342. 0.001250410109487970.00.00149.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-11-0/0/3715. 0.00124916045978200.00.00154.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-11-0/0/2503. 0.001250250105631910.00.00113.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-11-0/0/1948. 0.00125036031582260.00.0082.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-11-0/0/1970. 0.00125022030321530.00.0087.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-11-0/0/1991. 0.00125026031039670.00.0080.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-11-0/0/2617. 0.00125011035116420.00.00107.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-11-0/0/884. 0.00125059094334780.00.0032.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-11-0/0/1534. 0.00125019024775310.00.0073.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-11-0/0/1279. 0.00125032024644210.00.0063.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-11-0/0/1391. 0.00125010097654270.00.0068.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/1182. 0.00125046020609540.00.0048.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-11-0/0/681. 0.00125054093246990.00.0020.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-11-0/0/982. 0.00124965092710450.00.0048.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-11-0/0/681. 0.00125058019223900.00.0025.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-11-0/0/810. 0.00125028023665910.00.0029.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-11-0/0/687. 0.00125014017240160.00.0032.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-11-0/0/643. 0.00125039016170220.00.0021.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-11-0/0/441. 0.00125013014299720.00.0021.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-11-0/0/624. 0.00125049088382440.00.0027.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-11-0/0/656. 0.00124968015846930.00.0024.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-11-0/0/837. 0.00125052017156910.00.0034.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-11-0/0/776. 0.00125043015781390.00.0029.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-11-0/0/721. 0.00125038015770620.00.0028.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-11-0/0/534. 0.00125057086713860.00.0023.24 ::1http/1.1
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c405f2c5d31ba2b029ceead48
Found 14 files trough .DS_Store spidering: /.git /_database /application /fe /index.php /license.txt /package-lock.json /package.json /postcss.config.js /readme.rst /src /system /tailwind.config.js /uploads
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d86bfb45c878c98c26bb70c3a4e24987cd
Found 8 files trough .DS_Store spidering: /assets /assets/resources /assets/resources/css /assets/resources/css/img /assets/resources/data /assets/resources/img /assets/resources/js /assets/vendors
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447b671e3e9d3caba453ad1ac59837bbcc0
Found 18 files trough .DS_Store spidering: /assets /assets/resources /assets/resources/css /assets/resources/css/img /assets/resources/data /assets/resources/img /assets/resources/js /assets/vendors /assets/vendors/css /assets/vendors/css/bootstrap /assets/vendors/css/bootstrap/4.5.2 /assets/vendors/css/dropzone /assets/vendors/js /assets/vendors/js/bootstrap /assets/vendors/js/bootstrap/4.5.2 /assets/vendors/js/dropzone /assets/vendors/js/jquery /assets/vendors/js/jquery/3.5.1
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222118e865
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = git@gitlab.com:sharingtech/vericalsites/kusakari-otasuketai.com.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a56556482f4dd867
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 17:06:44 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 16 hours 4 minutes 10 seconds Server load: 0.65 0.22 0.08 Total accesses: 1104604 - Total Traffic: 28.6 GB - Total Duration: 1157000355 CPU Usage: u41.05 s212.83 cu2852.58 cs5342.75 - .253% CPU load .331 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.43 ms/request 17 requests currently being processed, 8 idle workers WKKKWWW_WWWWW_W_K___W_K.K._..................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-510051/83/80041W 0.24008500625067.31.112065.31 130.176.208.173http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-512711/39/73336K 0.1421997589366567.32.001895.06 130.176.208.173http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 2-5113112/42/73955K 0.100249677602767188.51.111940.52 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 3-513742/11/69699K 0.041237654931197.41.661819.85 130.176.208.173http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 4-514861/2/73590W 0.00007385942367.40.141824.61 130.176.208.173http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 5-5116648/151/64751W 0.190065140453117.60.851622.65 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 6-5138310/32/62826W 0.060066250876618.30.801544.94 130.176.208.173http/1.1cit.solides.adm.br:80GET /.vscode/sftp.json HTTP/1.1 7-58460/46/60327_ 0.22254607393500.04.771471.06 130.176.208.173http/1.1cit.solides.adm.br:80GET /s/730313e29393e22333e23313/_/;/META-INF/maven/com.atlassia 8-514933/5/49553K 0.00005313652971.70.201330.64 130.176.208.173http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 9-511721/61/61894W 0.13005570753067.42.341404.79 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 10-514944/5/51638W 0.000051619366231.90.291191.79 130.176.208.173http/1.1cit.solides.adm.br:80GET /s/8343e29393e22333e23313/_/;/META-INF/maven/com.atlassian. 11-512905/52/43841W 0.110046547307346.40.951045.44 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-515061/3/24025W 0.00002731865477.30.22784.38 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 13-511960/13/25681_ 0.0901325296156810.01.72763.87 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 14-515121/3/35973W 0.00003412498877.20.14903.29 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 15-515180/1/19335_ 0.003194247976860.00.07579.57 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 16-515191/4/28786K 0.0011042979972567.30.27626.46 130.176.208.147http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 17-515300/1/12984_ 0.003192160420710.00.07396.28 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 18-515360/1/13548_ 0.003331168831300.00.08403.02 130.176.208.173http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-515420/1/10145_ 0.00387129094870.00.07363.36 130.176.208.173http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-59002/55/10574W 0.25001193190168.33.63341.11 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 21-515480/1/6713_ 0.0021586543280.00.07301.10 130.176.208.147http/1.1cit.solides.adm.br:80GET /v2/_catalog HTTP/1.1 22-515542/2/8198K 0.0000938784980.60.08321.09 130.176.208.173http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 23-5-0/0/8585. 0.002099981020.00.00307.65 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-59205/96/7170K 0.292352854684165.63.34300.83 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 25-5-0/0/11055. 0.0040129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-515580/1/6565_ 0.00028883283830.00.00244.87 15.158.19.110http/1.1cit.solides.adm.br:80POST /termo_aceite/buscaNomeNegocioHubspot HTTP/1.1 27-5-0/0/8381. 0.002756098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.003475087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.002788099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.003476058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.003185060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5-0/0/13128. 0.002556093343390.00.00256.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-5-0/0/4209. 0.003500041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.003499048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.003498032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.003471043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.003187052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5-0/0/4046. 0.002421044784370.00.00178.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-5-0/0/4738. 0.002787046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.003470078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5-0/0/9666. 0.002542058729430.00.00169.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-5-0/0/4179. 0.003469048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5-0/0/1133. 0.00255809870380.00.0039.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-5-0/0/1124. 0.003463010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.00346805625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.003464012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.00346604296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.00346703129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.00346501723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.00349603930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.00349502317
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a56556489978ac58
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 17:06:41 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 16 hours 4 minutes 7 seconds Server load: 0.65 0.22 0.08 Total accesses: 1104585 - Total Traffic: 28.6 GB - Total Duration: 1156990345 CPU Usage: u41.04 s212.81 cu2852.57 cs5342.75 - .253% CPU load .331 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.44 ms/request 16 requests currently being processed, 10 idle workers W_KW_WWCK_KK_KW______KWCK.K..................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-510050/82/80040W 0.2400850059550.01.042065.25 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 1-512710/38/73335_ 0.13061758933550.01.931895.00 130.176.208.173http/1.1cit.solides.adm.br:80GET /.vscode/sftp.json HTTP/1.1 2-5113111/41/73954K 0.100109677597774186.81.111940.52 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 3-513740/9/69697W 0.0400765492610.01.561819.75 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 4-514860/1/73589_ 0.003281738592040.00.081824.55 130.176.208.147http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-5116647/150/64750W 0.190065139936116.00.851622.65 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 6-513838/30/62824W 0.060066250371473.80.651544.80 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 7-58464/46/60327C 0.2205460739350139.04.771471.06 130.176.208.173http/1.1cit.solides.adm.br:80GET /s/730313e29393e22333e23313/_/;/META-INF/maven/com.atlassia 8-514931/3/49551K 0.0000531364083.40.131330.57 130.176.208.173http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 9-511720/60/61893_ 0.12386557071650.02.271404.73 15.158.19.117http/1.1cit.solides.adm.br:80POST /pricing/calc_2 HTTP/1.1 10-514944/5/51638K 0.0006851619366231.90.291191.79 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 11-512905/52/43841K 0.1106046547307346.40.951045.44 130.176.208.173http/1.1cit.solides.adm.br:80GET /debug/default/view?panel=config HTTP/1.1 12-515060/2/24024_ 0.00078273182290.00.14784.31 130.176.208.173http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 13-511964/13/25681K 0.0921325296156816.91.72763.87 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 14-515120/2/35972W 0.0000341243710.00.07903.21 130.176.208.173http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-515180/1/19335_ 0.000194247976860.00.07579.57 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 16-515190/3/28785_ 0.000196297996040.00.21626.39 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 17-515300/1/12984_ 0.000192160420710.00.07396.28 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 18-515360/1/13548_ 0.000331168831300.00.08403.02 130.176.208.173http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-515420/1/10145_ 0.00087129094870.00.07363.36 130.176.208.173http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-59000/53/10572_ 0.2521642119317420.03.56341.05 130.176.40.83http/1.1cit.solides.adm.br:80POST /termo_aceite/proposta HTTP/1.1 21-515481/1/6713K 0.00415865432867.40.07301.10 130.176.208.147http/1.1cit.solides.adm.br:80GET /v2/_catalog HTTP/1.1 22-515540/0/8196W 0.000093872380.00.00321.01 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 23-515551/1/8585C 0.000099981020.30.00307.65 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-59204/95/7169K 0.2941079854613664.03.34300.83 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 25-5-0/0/11055. 0.0010129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-515581/1/6565K 0.00228883283832.30.00244.87 15.158.19.110http/1.1cit.solides.adm.br:80POST /termo_aceite/buscaNomeNegocioHubspot HTTP/1.1 27-5-0/0/8381. 0.002753098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.003472087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.002785099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.003473058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.003182060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5-0/0/13128. 0.002553093343390.00.00256.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-5-0/0/4209. 0.003497041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.003496048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.003495032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.003468043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.003184052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5-0/0/4046. 0.002418044784370.00.00178.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-5-0/0/4738. 0.002784046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.003467078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5-0/0/9666. 0.002539058729430.00.00169.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-5-0/0/4179. 0.003466048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5-0/0/1133. 0.00255509870380.00.0039.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-5-0/0/1124. 0.003460010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.00346505625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.003461012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.00346304296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.00346403129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.00346201723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.00349303930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.00349202317510.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a56556484580688f
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 17:06:35 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 16 hours 4 minutes 1 second Server load: 0.21 0.13 0.04 Total accesses: 1104556 - Total Traffic: 28.6 GB - Total Duration: 1156974557 CPU Usage: u41.04 s212.79 cu2852.57 cs5342.74 - .253% CPU load .331 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.46 ms/request 16 requests currently being processed, 11 idle workers _WKKKKKKWKWWWW__W___K___K__..................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-510050/82/80040_ 0.24075850059550.01.042065.25 130.176.208.173http/1.1cit.solides.adm.br:80GET /v2/_catalog HTTP/1.1 1-512713/37/73334W 0.130075893231211.71.871894.93 130.176.208.173http/1.1cit.solides.adm.br:80GET /.vscode/sftp.json HTTP/1.1 2-511319/39/73952K 0.100116077595245183.31.111940.52 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 3-513741/9/69697K 0.04324376549261110.81.561819.75 15.158.19.84http/1.1cit.solides.adm.br:80POST /termo-aceite/orcamento/proposta HTTP/1.1 4-514861/1/73589K 0.0022817385920477.20.081824.55 130.176.208.147http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-5116646/149/64749K 0.19019765137182114.30.851622.65 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 6-513837/29/62823K 0.060066250309406.40.591544.74 130.176.208.173http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 7-58461/43/60324K 0.2120607390701.04.641470.92 130.176.208.173http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 8-514931/1/49549W 0.00005313632767.40.071330.50 130.176.208.173http/1.1cit.solides.adm.br:80GET /s/2333e29393e22333e23313/_/;/META-INF/maven/com.atlassian. 9-511721/60/61893K 0.12286557071653.12.271404.73 15.158.19.117http/1.1cit.solides.adm.br:80POST /pricing/calc_2 HTTP/1.1 10-514941/2/51635W 0.00005161916067.30.131191.63 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 11-512902/49/43838W 0.110046547001144.50.751045.24 130.176.208.173http/1.1cit.solides.adm.br:80GET /debug/default/view?panel=config HTTP/1.1 12-515061/1/24023W 0.00002731807177.20.08784.24 130.176.208.173http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 13-511962/11/25679W 0.0800296108123.51.72763.87 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 14-515120/2/35972_ 0.000183341243710.00.07903.21 130.176.208.173http/1.1cit.solides.adm.br:80GET /api/search?folderIds=0 HTTP/1.1 15-515180/0/19334_ 0.0010247973840.00.00579.50 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 16-515192/2/28784W 0.000029799211134.60.13626.32 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 17-515300/0/12983_ 0.0000160417740.00.00396.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 18-515360/0/13547_ 0.0000168826420.00.00402.94 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 19-515420/0/10144_ 0.0000129093130.00.00363.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-59001/53/10572K 0.2511642119317421369.53.56341.05 130.176.40.83http/1.1cit.solides.adm.br:80POST /termo_aceite/proposta HTTP/1.1 21-515480/0/6712_ 0.000086542970.00.00301.04 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-515540/0/8196_ 0.000093872380.00.00321.01 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-515550/0/8584_ 0.000099981010.00.00307.65 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-59203/94/7168K 0.291987854397762.33.33300.83 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 25-515560/0/11054_ 0.0000129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-515580/0/6564_ 0.000083278070.00.00244.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-5-0/0/8381. 0.002747098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.003466087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.002779099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.003467058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.003176060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5-0/0/13128. 0.002547093343390.00.00256.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-5-0/0/4209. 0.003491041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.003490048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.003489032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.003462043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.003178052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5-0/0/4046. 0.002412044784370.00.00178.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-5-0/0/4738. 0.002778046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.003461078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5-0/0/9666. 0.002533058729430.00.00169.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-5-0/0/4179. 0.003460048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5-0/0/1133. 0.00254909870380.00.0039.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-5-0/0/1124. 0.003454010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.00345905625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.003455012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.00345704296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.00345803129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.00345601723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.00348703930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.00348602317510.00.008.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-4-0/0/348.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a5655648985e2370
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 17:06:33 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 16 hours 3 minutes 58 seconds Server load: 0.21 0.13 0.04 Total accesses: 1104533 - Total Traffic: 28.6 GB - Total Duration: 1156963997 CPU Usage: u41.04 s212.76 cu2852.57 cs5342.74 - .253% CPU load .331 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.47 ms/request 13 requests currently being processed, 0 idle workers KKKKWKWK.K.K.K......W...W....................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-510051/80/80038K 0.2411648500567477.10.912065.11 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 1-512711/35/73332K 0.1312477589295277.11.731894.80 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 2-511318/38/73951K 0.100077592925181.61.111940.52 15.158.41.215http/1.1cit.solides.adm.br:80GET /img/Proposta_comercial_gest\xc3\xa3o_PRO_-_Dados_2020.jpg HTTP/1 3-513741/9/69697K 0.04124376549261110.81.561819.75 15.158.19.84http/1.1cit.solides.adm.br:80POST /termo-aceite/orcamento/proposta HTTP/1.1 4-514860/0/73588W 0.0000738588180.00.001824.47 130.176.208.147http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-5116645/148/64748K 0.190065136788112.60.851622.64 15.158.41.215http/1.1cit.solides.adm.br:80GET /img/Proposta_comercial_gest\xc3\xa3o_PRO_-_Dados_2020.jpg HTTP/1 6-513834/26/62820W 0.060066250126308.50.491544.64 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 7-58463/41/60322K 0.2118260738830231.44.561470.84 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 8-5-0/0/49548. 0.002990531362880.00.001330.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 9-511721/60/61893K 0.12086557071653.12.271404.73 15.158.19.117http/1.1cit.solides.adm.br:80POST /pricing/calc_2 HTTP/1.1 10-5-0/0/51633. 0.002970516190110.00.001191.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 11-512901/48/43837K 0.1112584654687277.10.681045.17 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-5-0/0/24022. 0.002960273177610.00.00784.17 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 13-511962/11/25679K 0.0801216296108123.51.72763.87 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 14-5-0/0/35970. 0.002910341240910.00.00903.14 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 15-5-0/0/19334. 0.003200247973840.00.00579.50 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 16-5-0/0/28782. 0.003290297989010.00.00626.19 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 17-5-0/0/12983. 0.003240160417740.00.00396.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 18-5-0/0/13547. 0.003280168826420.00.00402.94 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 19-5-0/0/10144. 0.003250129093130.00.00363.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-59000/52/10571W 0.2510119284570.02.22339.71 130.176.40.83http/1.1cit.solides.adm.br:80POST /termo_aceite/proposta HTTP/1.1 21-5-0/0/6712. 0.00247086542970.00.00301.04 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-5-0/0/8196. 0.00327093872380.00.00321.01 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-5-0/0/8584. 0.00323099981010.00.00307.65 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-59202/93/7167W 0.2900854200360.53.33300.83 15.158.41.215http/1.1cit.solides.adm.br:80GET /api/v1/loja/getDataClientContract HTTP/1.1 25-5-0/0/11054. 0.003260129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-5-0/0/6564. 0.003461083278070.00.00244.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-5-0/0/8381. 0.002745098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.003464087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.002777099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.003465058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.003173060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5-0/0/13128. 0.002544093343390.00.00256.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-5-0/0/4209. 0.003489041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.003488048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.003487032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.003460043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.003175052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5-0/0/4046. 0.002409044784370.00.00178.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-5-0/0/4738. 0.002776046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.003459078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5-0/0/9666. 0.002530058729430.00.00169.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-5-0/0/4179. 0.003458048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5-0/0/1133. 0.00254609870380.00.0039.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-5-0/0/1124. 0.003452010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.00345705625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.003453012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.00345504296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.00345603129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.00345401723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.00348503930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.00348402317510.00.008.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-4-0/0/348. 0.0052816105329400.00.0023.83 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a565564881dbcced
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:38:58 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 17 seconds Server load: 0.48 0.10 0.03 Total accesses: 1468872 - Total Traffic: 39.4 GB - Total Duration: 5446231843 CPU Usage: u88.54 s352.18 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.76 ms/request 13 requests currently being processed, 0 idle workers WCWKKWK...WKWWKK................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12202351/3/104747W 0.000014868601842.40.122935.04 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 1-12256356/305/100359C 4.30010142416894253.21.962809.08 70.132.1.75http/1.1cit.solides.adm.br:80GET /s/3134332e3230342e38392e33/_/;/META-INF/maven/com.atlassia 2-12266843/156/96011W 4.1000136308202127.41.462733.24 70.132.1.75http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-12202421/1/99242K 0.0006813818574442.50.042659.56 70.132.1.73http/1.1cit.solides.adm.br:80GET / HTTP/1.1 4-12202481/2/94023K 0.0001413463001932.70.072491.97 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-12257771/121/89122W 4.720012835064542.42.972471.15 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 6-12201224/5/94442K 0.000013298629576.90.152392.86 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 7-12-0/0/87957. 0.00601264222830.00.002220.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 8-12-0/0/79219. 0.00801138837920.00.002213.63 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 9-12-0/0/76190. 0.00901119040790.00.001963.18 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 10-12201283/4/72405W 0.0000106008978155.50.171808.43 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 11-12201344/5/62445K 0.000094807286130.70.131721.13 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 12-12201413/4/53564W 0.000090568161117.40.151459.50 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-12201473/4/44769W 0.000073991619117.40.141187.64 70.132.1.75http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 14-12201531/4/35782K 0.0001896367637342.40.131081.16 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 15-12201591/2/32764K 0.0012736345416642.40.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12-0/0/30879. 0.00130575836100.00.00928.55 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 17-12-0/0/21783. 0.00200488178560.00.00644.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 18-12-0/0/16462. 0.00190399441490.00.00476.60 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 19-12-0/0/14710. 0.00180360466640.00.00476.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-12-0/0/10817. 0.00170310901680.00.00315.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 21-12-0/0/9713. 0.00160319785430.00.00328.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-12-0/0/11159. 0.00150313685030.00.00332.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-12-0/0/12393. 0.00140331610370.00.00356.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-12-0/0/9160. 0.00268680299157750.00.00270.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-12-0/0/6938. 0.00264900305878520.00.00185.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-12-0/0/6657. 0.00120251048300.00.00130.38 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-12-0/0/3015. 0.00307660229345390.00.00117.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-12-0/0/3857. 0.00342020235941530.00.00120.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-12-0/0/4098. 0.00342010240204580.00.00158.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-12-0/0/4291. 0.00342000245712380.00.00129.11 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-12-0/0/4902. 0.00341790226263160.00.00107.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-12-0/0/3182. 0.00341780210187680.00.00105.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-12-0/0/4860. 0.00341740237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12-0/0/1997. 0.00341990212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12-0/0/3274. 0.00339080222302160.00.00109.08 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-12-0/0/3710. 0.00341980224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12-0/0/1525. 0.00341970198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-11-0/0/3136. 0.002986120213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-11-0/0/2379. 0.002986110206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-11-0/0/1700. 0.002986100191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986090192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986080192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986070195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918860172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919080186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919420203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919410197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919380169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919400180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904090175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-0/0/481. 0.004919370176992790.00.0021.01 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-11-0/0/1953. 0.004919360200286500.00.0015.98 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a5655648b8a702a9
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:38:59 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 19 seconds Server load: 0.48 0.10 0.03 Total accesses: 1468898 - Total Traffic: 39.4 GB - Total Duration: 5446234002 CPU Usage: u88.55 s352.2 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.7 ms/request 21 requests currently being processed, 0 idle workers KKKKKKKKKKKWKKKKKWWSSWWSS....................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12202353/5/104749K 0.00114148686050145.80.232935.15 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 1-12256351/306/100360K 4.3012214241694032.61.992809.11 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 2-12266841/158/96013K 4.10101363084541.01.512733.28 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 3-12202421/2/99243K 0.0016613818587632.70.072659.60 70.132.1.75http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 4-12202482/3/94024K 0.0015213463012475.10.112492.01 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-12257772/122/89123K 4.72110412835085584.93.012471.19 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 6-12201221/8/94445K 0.00101329863423.30.222392.93 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 7-12202541/1/87958K 0.0005612642239632.60.032220.28 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 8-12202601/2/79221K 0.0005911388408742.40.082213.71 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 9-12202621/2/76192K 0.0001411190415832.60.061963.24 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 10-12201286/7/72408K 0.00055106009209263.30.271808.53 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 11-12201345/6/62446W 0.000094807287134.00.141721.14 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-12201414/5/53565K 0.0017890568317150.10.181459.53 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-12201475/6/44771K 0.0111473991846182.60.201187.71 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 14-12201532/5/35783K 0.011506367647375.00.161081.19 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 15-12201591/2/32764K 0.0032736345416642.40.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12202631/2/30881K 0.0000575837433.30.04928.60 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 17-12202790/0/21783W 0.0000488178560.00.00644.96 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 18-12202850/0/16462W 0.0000399441490.00.00476.60 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 19-12202860/0/14710S 0.00200360466640.00.00476.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-12202870/0/10817S 0.00190310901680.00.00315.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 21-12202890/0/9713W 0.0000319785430.00.00328.76 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 22-12202900/0/11159W 0.0000313685030.00.00332.29 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-12202910/0/12393S 0.00160331610370.00.00356.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-1200/0/9160S 0.00268700299157750.00.00270.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-12-0/0/6938. 0.00264920305878520.00.00185.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-12-0/0/6657. 0.00140251048300.00.00130.38 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-12-0/0/3015. 0.00307670229345390.00.00117.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-12-0/0/3857. 0.00342040235941530.00.00120.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-12-0/0/4098. 0.00342030240204580.00.00158.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-12-0/0/4291. 0.00342010245712380.00.00129.11 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-12-0/0/4902. 0.00341800226263160.00.00107.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-12-0/0/3182. 0.00341790210187680.00.00105.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-12-0/0/4860. 0.00341750237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12-0/0/1997. 0.00342000212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12-0/0/3274. 0.00339100222302160.00.00109.08 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-12-0/0/3710. 0.00341990224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12-0/0/1525. 0.00341980198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-11-0/0/3136. 0.002986140213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-11-0/0/2379. 0.002986130206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-11-0/0/1700. 0.002986120191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986110192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986100192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986090195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918880172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919100186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919440203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919430197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919400169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919420180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904110175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-0/0/481. 0.004919390176992790.00.0021.01 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-11-0/0/1953
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a565564846d1afac
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:38:57 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 1468845 - Total Traffic: 39.4 GB - Total Duration: 5446226458 CPU Usage: u88.54 s352.18 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.83 ms/request 11 requests currently being processed, 0 idle workers KKW..KK...WWWKKK................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12202351/1/104745K 0.0005314868544942.40.042934.96 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 1-12256352/301/100355K 4.3001142416349113.01.822808.94 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 2-12266841/154/96009W 4.100013630758942.41.382733.16 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 3-12-0/0/99241. 0.001001381856070.00.002659.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 4-12-0/0/94021. 0.00601346298560.00.002491.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 5-12257772/119/89120K 4.7205712835012984.92.882471.07 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 6-12201221/2/94439K 0.00033413298615442.40.122392.83 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 7-12-0/0/87957. 0.00501264222830.00.002220.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 8-12-0/0/79219. 0.00701138837920.00.002213.63 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 9-12-0/0/76190. 0.00801119040790.00.001963.18 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 10-12201281/2/72403W 0.000010600866342.40.051808.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 11-12201341/2/62442W 0.00009480660642.40.051721.05 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-12201411/2/53562W 0.00009056771342.40.081459.43 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-12201471/2/44767K 0.0003007399103542.40.061187.57 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 14-12201531/2/35780K 0.0003176367569942.40.051081.08 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 15-12201591/2/32764K 0.0002736345416642.40.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12-0/0/30879. 0.00120575836100.00.00928.55 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 17-12-0/0/21783. 0.00190488178560.00.00644.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 18-12-0/0/16462. 0.00180399441490.00.00476.60 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 19-12-0/0/14710. 0.00170360466640.00.00476.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-12-0/0/10817. 0.00160310901680.00.00315.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 21-12-0/0/9713. 0.00150319785430.00.00328.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-12-0/0/11159. 0.00140313685030.00.00332.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-12-0/0/12393. 0.00130331610370.00.00356.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-12-0/0/9160. 0.00268670299157750.00.00270.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-12-0/0/6938. 0.00264890305878520.00.00185.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-12-0/0/6657. 0.00110251048300.00.00130.38 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-12-0/0/3015. 0.00307650229345390.00.00117.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-12-0/0/3857. 0.00342010235941530.00.00120.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-12-0/0/4098. 0.00342000240204580.00.00158.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-12-0/0/4291. 0.00341990245712380.00.00129.11 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-12-0/0/4902. 0.00341780226263160.00.00107.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-12-0/0/3182. 0.00341770210187680.00.00105.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-12-0/0/4860. 0.00341730237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12-0/0/1997. 0.00341980212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12-0/0/3274. 0.00339070222302160.00.00109.08 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-12-0/0/3710. 0.00341970224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12-0/0/1525. 0.00341960198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-11-0/0/3136. 0.002986110213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-11-0/0/2379. 0.002986100206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-11-0/0/1700. 0.002986090191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986080192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986070192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986060195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918850172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919070186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919410203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919400197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919370169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919390180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904080175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-0/0/481. 0.004919360176992790.00.0021.01 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-11-0/0/1953. 0.004919350200286500.00.0015.98 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 53-11-0/0/460. 0.00491934016921603
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5655648a5655648fabd9245
Apache Status Apache Server Status for www.cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:38:56 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 1468842 - Total Traffic: 39.4 GB - Total Duration: 5446226234 CPU Usage: u88.53 s352.18 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.84 ms/request 10 requests currently being processed, 0 idle workers .WK..KK...KKKKKK................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/104744. 0.00901486853420.00.002934.92 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 1-12256351/300/100354W 4.290014241634742.41.752808.87 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 2-12266841/154/96009K 4.10026213630758942.41.382733.16 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 3-12-0/0/99241. 0.001001381856070.00.002659.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 4-12-0/0/94021. 0.00501346298560.00.002491.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 5-12257771/118/89119K 4.72026212835001442.42.842471.03 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 6-12201221/2/94439K 0.00033413298615442.40.122392.83 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 7-12-0/0/87957. 0.00401264222830.00.002220.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 8-12-0/0/79219. 0.00601138837920.00.002213.63 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 9-12-0/0/76190. 0.00801119040790.00.001963.18 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 10-12201281/2/72403K 0.00030610600866342.40.051808.32 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 11-12201341/2/62442K 0.0003029480660642.40.051721.05 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-12201411/2/53562K 0.0003029056771342.40.081459.43 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 13-12201471/2/44767K 0.0003007399103542.40.061187.57 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 14-12201531/2/35780K 0.0003176367569942.40.051081.08 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 15-12201591/2/32764K 0.0002736345416642.40.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12-0/0/30879. 0.00120575836100.00.00928.55 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 17-12-0/0/21783. 0.00190488178560.00.00644.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 18-12-0/0/16462. 0.00180399441490.00.00476.60 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 19-12-0/0/14710. 0.00170360466640.00.00476.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-12-0/0/10817. 0.00160310901680.00.00315.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 21-12-0/0/9713. 0.00150319785430.00.00328.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-12-0/0/11159. 0.00140313685030.00.00332.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-12-0/0/12393. 0.00130331610370.00.00356.96 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-12-0/0/9160. 0.00268670299157750.00.00270.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-12-0/0/6938. 0.00264890305878520.00.00185.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-12-0/0/6657. 0.00110251048300.00.00130.38 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-12-0/0/3015. 0.00307640229345390.00.00117.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-12-0/0/3857. 0.00342000235941530.00.00120.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-12-0/0/4098. 0.00341990240204580.00.00158.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-12-0/0/4291. 0.00341980245712380.00.00129.11 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-12-0/0/4902. 0.00341770226263160.00.00107.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-12-0/0/3182. 0.00341760210187680.00.00105.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-12-0/0/4860. 0.00341720237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12-0/0/1997. 0.00341970212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12-0/0/3274. 0.00339070222302160.00.00109.08 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-12-0/0/3710. 0.00341960224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12-0/0/1525. 0.00341950198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-11-0/0/3136. 0.002986110213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-11-0/0/2379. 0.002986100206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-11-0/0/1700. 0.002986090191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986080192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986070192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986060195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918850172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919070186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919410203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919400197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919370169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919390180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904080175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-0/0/481. 0.004919360176992790.00.0021.01 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-11-0/0/1953. 0.004919350200286500.00.0015.98 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 53-11-0/0/460. 0.004919340169216030.00.0013.51 ::1http/1.1
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e11477f3a599d
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 16:24:07 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 15 hours 21 minutes 33 seconds Server load: 0.00 0.05 0.02 Total accesses: 1103242 - Total Traffic: 28.5 GB - Total Duration: 1155663912 CPU Usage: u40.74 s211.99 cu2849.96 cs5337.56 - .253% CPU load .33 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.52 ms/request 9 requests currently being processed, 11 idle workers .WW_WK._W__.W.__W____...........C.....K.._...................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/79939. 0.0020848989900.00.002062.13 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 1-5324780/10/73263W 0.0400758300700.00.471888.71 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 2-5326760/2/73873W 0.0000775347400.00.081936.44 130.176.208.173http/1.1cit.solides.adm.br:80GET /debug/default/view?panel=config HTTP/1.1 3-5326770/4/69666_ 0.00219765269710.00.171814.60 130.176.208.173http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 4-5323580/15/73560W 0.1900738314060.01.001821.94 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 5-5326881/2/64582K 0.00111418648923631.60.071621.22 15.158.41.215http/1.1cit.solides.adm.br:80POST /service/desbloqueia_cliente_adimplente HTTP/1.1 6-5-0/0/62753. 0.0060661166320.00.001541.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 7-5324900/11/60248_ 0.051107606609170.00.411462.33 130.176.208.147http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 8-5326890/3/49523W 0.0000531317760.00.181329.45 130.176.208.173http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-5326950/3/61828_ 0.00246556320990.00.201402.43 130.176.208.173http/1.1cit.solides.adm.br:80GET /v2/_catalog HTTP/1.1 10-5326960/2/51592_ 0.00344515823070.00.131188.72 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 11-5-0/0/43772. 0.0070464640370.00.001042.60 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 12-5325200/13/24003W 0.0400273145160.00.44783.74 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 13-5-0/0/25640. 0.0000295695330.00.00755.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 14-5327190/2/35946_ 0.002114341115570.00.07901.97 130.176.208.173http/1.1cit.solides.adm.br:80GET /about HTTP/1.1 15-5327200/1/19308_ 0.002187247628930.00.07577.56 130.176.208.173http/1.1cit.solides.adm.br:80GET /.vscode/sftp.json HTTP/1.1 16-5327210/2/28777W 0.0000297988970.00.10626.16 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 17-5327220/1/12935_ 0.002206160188530.00.07394.51 130.176.208.173http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-5327230/2/13496_ 0.00233168549690.00.13400.07 130.176.208.173http/1.1cit.solides.adm.br:80GET /api/search?folderIds=0 HTTP/1.1 19-5327250/1/10105_ 0.002195128687090.00.07360.45 130.176.208.173http/1.1cit.solides.adm.br:80GET /debug/default/view?panel=config HTTP/1.1 20-5327320/1/10513_ 0.002345118664250.00.08337.25 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 21-5-0/0/6707. 0.00921086505400.00.00299.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-5-0/0/8172. 0.00917093718850.00.00318.34 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-5-0/0/8539. 0.00898099828750.00.00304.86 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-5-0/0/7074. 0.00940084545720.00.00297.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-5-0/0/11053. 0.009000129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-5-0/0/6564. 0.00915083278070.00.00244.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-5-0/0/8381. 0.00199098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.00918087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.00231099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.00919058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.00628060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5321621/29/13128C 0.210093343390.32.15256.25 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-5-0/0/4209. 0.00943041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.00942048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.00941032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.00914043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.00630052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5321981/30/4042K 0.230044777091.02.18178.19 130.176.208.173http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 39-5-0/0/4738. 0.00230046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.00913078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5322160/29/9664_ 0.26319458725370.03.50169.26 130.176.208.173http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 42-5-0/0/4179. 0.00912048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5-0/0/1133. 0.00109870380.00.0039.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-5-0/0/1124. 0.00906010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.0091105625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.00907012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.0090904296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.0091003129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.0090801723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.0093903930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.0093802317510.00.008.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-4-0/0/348. 0.0052561605329400.00.0023.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e11472709cd0c
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 16:23:53 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 15 hours 21 minutes 19 seconds Server load: 0.00 0.05 0.02 Total accesses: 1103196 - Total Traffic: 28.5 GB - Total Duration: 1155633562 CPU Usage: u40.84 s212.26 cu2849.79 cs5337.21 - .253% CPU load .33 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.53 ms/request 13 requests currently being processed, 0 idle workers KKKWK.KK....KK..................K.....K..K.W.................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5326701/1/79937K 0.0001468489887067.30.072062.06 130.176.208.173http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 1-5324781/8/73261K 0.0401107582982667.40.341888.57 130.176.208.173http/1.1cit.solides.adm.br:80GET /.vscode/sftp.json HTTP/1.1 2-5326761/1/73872K 0.0000775345271.00.001936.36 130.176.208.173http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 3-5326770/0/69662W 0.0000765266150.00.001814.43 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 4-5323581/13/73558K 0.180517383114067.40.871821.81 130.176.208.173http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5-0/0/64580. 0.001860648693710.00.001621.16 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 6-5324841/9/62752K 0.050236611663267.31.631541.59 130.176.208.173http/1.1cit.solides.adm.br:80GET /.vscode/sftp.json HTTP/1.1 7-5324903/10/60247K 0.0503060660791211.70.351462.27 130.176.208.173http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 8-5-0/0/49520. 0.001960531301790.00.001329.27 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 9-5-0/0/61825. 0.001970556317390.00.001402.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 10-5-0/0/51590. 0.001950515820230.00.001188.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 11-5-0/0/43771. 0.001940464640370.00.001042.60 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 12-5325201/12/24002K 0.0401122731440167.30.36783.66 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 13-5325211/8/25638K 0.0500295693363.42.06755.72 130.176.208.173http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 14-5-0/0/35944. 0.001930341114160.00.00901.90 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 15-5-0/0/19307. 0.001920247626070.00.00577.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 16-5-0/0/28775. 0.001910297985200.00.00626.05 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 17-5-0/0/12934. 0.001900160185220.00.00394.45 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 18-5-0/0/13494. 0.001890168547120.00.00399.93 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 19-5-0/0/10104. 0.001880128684060.00.00360.39 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-5-0/0/10512. 0.009060118659100.00.00337.18 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 21-5-0/0/6707. 0.00907086505400.00.00299.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-5-0/0/8172. 0.00903093718850.00.00318.34 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-5-0/0/8539. 0.00884099828750.00.00304.86 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-5-0/0/7074. 0.00926084545720.00.00297.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-5-0/0/11053. 0.008860129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-5-0/0/6564. 0.00901083278070.00.00244.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-5-0/0/8381. 0.00185098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.00904087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.00217099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.00905058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.00613060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5321624/27/13126K 0.210259334167148.72.09256.18 130.176.208.173http/1.1cit.solides.adm.br:80GET /v2/_catalog HTTP/1.1 33-5-0/0/4209. 0.00929041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.00928048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.00927032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.00900043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.00615052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5321981/28/4040K 0.23021447759167.32.10178.11 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 39-5-0/0/4738. 0.00216046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.00899078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5322163/27/9662K 0.260405871992211.73.35169.11 130.176.208.173http/1.1cit.solides.adm.br:80GET /about HTTP/1.1 42-5-0/0/4179. 0.00898048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5322270/22/1130W 0.310629866070.01.3938.93 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 44-5-0/0/1124. 0.00892010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.0089705625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.00893012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.0089504296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.0089603129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.0089401723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.0092503930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.0092402317510.00.008.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-4-0/0/348. 0.0052560105329400.00.0023.83 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 53-4-0/0/323. 0.00534083
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e114742c48fd4
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 16:23:52 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 15 hours 21 minutes 18 seconds Server load: 0.00 0.05 0.02 Total accesses: 1103173 - Total Traffic: 28.5 GB - Total Duration: 1155631340 CPU Usage: u40.82 s212.24 cu2849.79 cs5337.21 - .253% CPU load .33 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.55 ms/request 8 requests currently being processed, 3 idle workers _W.._.KW....WW..................K....._..K.K.................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5326700/0/79936_ 0.0000848986640.00.002062.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 1-5324781/6/73259W 0.04007582954377.10.201888.43 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 2-5-0/0/73871. 0.001860775345270.00.001936.36 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 3-5-0/0/69662. 0.001830765266150.00.001814.43 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 4-5323580/12/73557_ 0.186103738310370.00.801821.74 130.176.40.83http/1.1cit.solides.adm.br:80POST /pricing/calc_2 HTTP/1.1 5-5-0/0/64580. 0.001850648693710.00.001621.16 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 6-5324841/6/62749K 0.0401676611630477.11.431541.39 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 7-5324901/8/60245W 0.05006066067977.10.211462.14 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 8-5-0/0/49520. 0.001950531301790.00.001329.27 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 9-5-0/0/61825. 0.001960556317390.00.001402.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 10-5-0/0/51590. 0.001940515820230.00.001188.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 11-5-0/0/43771. 0.001930464640370.00.001042.60 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 12-5325201/9/23999W 0.04002731419277.10.20783.50 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 13-5325211/6/25636W 0.04002956914677.11.98755.64 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 14-5-0/0/35944. 0.001920341114160.00.00901.90 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 15-5-0/0/19307. 0.001910247626070.00.00577.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 16-5-0/0/28775. 0.001900297985200.00.00626.05 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 17-5-0/0/12934. 0.001890160185220.00.00394.45 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 18-5-0/0/13494. 0.001880168547120.00.00399.93 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 19-5-0/0/10104. 0.001870128684060.00.00360.39 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-5-0/0/10512. 0.009050118659100.00.00337.18 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 21-5-0/0/6707. 0.00906086505400.00.00299.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-5-0/0/8172. 0.00902093718850.00.00318.34 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-5-0/0/8539. 0.00883099828750.00.00304.86 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-5-0/0/7074. 0.00925084545720.00.00297.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-5-0/0/11053. 0.008850129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-5-0/0/6564. 0.00900083278070.00.00244.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-5-0/0/8381. 0.00184098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.00903087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.00216099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.00904058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.00613060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5321621/24/13123K 0.210365933411577.12.02256.11 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 33-5-0/0/4209. 0.00928041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.00927048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.00926032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.00899043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.00615052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5321980/26/4038_ 0.2113528544772730.01.96177.97 15.158.19.84http/1.1cit.solides.adm.br:80POST /omie/financas_contareceber_incluido HTTP/1.1 39-5-0/0/4738. 0.00215046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.00898078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5322161/25/9660K 0.260303587184077.13.22168.97 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 42-5-0/0/4179. 0.00897048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5322271/21/1129K 0.31029598633777.11.3138.85 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 44-5-0/0/1124. 0.00891010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.0089605625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.00892012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.0089404296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.0089503129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.0089301723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.0092403930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.0092302317510.00.008.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-4-0/0/348. 0.0052560105329400.00.0023.83 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 53-4-0/0/323. 0.0053408204019120.00.007.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e1147f2752005
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Thursday, 23-Feb-2023 16:23:59 -03 Restart Time: Monday, 16-Jan-2023 01:02:34 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 38 days 15 hours 21 minutes 25 seconds Server load: 0.00 0.05 0.02 Total accesses: 1103221 - Total Traffic: 28.5 GB - Total Duration: 1155638090 CPU Usage: u40.85 s212.3 cu2849.79 cs5337.21 - .253% CPU load .33 requests/sec - 9.0 kB/second - 27.1 kB/request - 1047.51 ms/request 10 requests currently being processed, 15 idle workers ___K_W___KKC__K_WWW__..........._....._..W._.................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5326700/2/79938_ 0.00060848989900.00.132062.13 130.176.208.173http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 1-5324780/10/73263_ 0.040107758300700.00.471888.71 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 2-5326760/2/73873_ 0.000149775347400.00.081936.44 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 3-5326773/3/69665K 0.000076526932107.80.111814.54 130.176.208.173http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 4-5323580/15/73560_ 0.190116738314060.01.001821.94 130.176.208.169http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5326880/1/64581W 0.0040648695270.00.071621.22 15.158.41.215http/1.1cit.solides.adm.br:80POST /service/desbloqueia_cliente_adimplente HTTP/1.1 6-5324840/9/62752_ 0.05123661166320.01.631541.59 130.176.208.173http/1.1cit.solides.adm.br:80GET /.vscode/sftp.json HTTP/1.1 7-5324900/10/60247_ 0.05130606607910.00.351462.27 130.176.208.173http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 8-5326890/2/49522_ 0.002582531316490.00.121329.38 15.158.41.215http/1.1cit.solides.adm.br:80POST /processa-ganho/farmer HTTP/1.1 9-5326952/2/61827K 0.0005655632007134.60.131402.36 130.176.208.173http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 10-5326962/2/51592K 0.0004451582307134.60.131188.72 130.176.208.173http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 11-5327131/1/43772C 0.0000464640370.30.001042.60 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 12-5325200/13/24003_ 0.04057273145160.00.44783.74 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 13-5325210/9/25639_ 0.050142295695330.02.13755.78 130.176.208.173http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 14-5327191/1/35945K 0.0000341114173.40.00901.91 130.176.208.173http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 15-5327200/0/19307_ 0.0040247626070.00.00577.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 16-5327210/0/28775W 0.0000297985200.00.00626.05 130.176.208.173http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 17-5327220/0/12934W 0.0000160185220.00.00394.45 130.176.208.173http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-5327230/0/13494W 0.0000168547120.00.00399.93 130.176.208.173http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 19-5327250/0/10104_ 0.0040128684060.00.00360.39 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 20-5327320/0/10512_ 0.0040118659100.00.00337.18 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 21-5-0/0/6707. 0.00913086505400.00.00299.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 22-5-0/0/8172. 0.00909093718850.00.00318.34 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 23-5-0/0/8539. 0.00890099828750.00.00304.86 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 24-5-0/0/7074. 0.00932084545720.00.00297.49 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 25-5-0/0/11053. 0.008920129957080.00.00295.70 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-5-0/0/6564. 0.00907083278070.00.00244.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-5-0/0/8381. 0.00191098186790.00.00226.82 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-5-0/0/9829. 0.00910087435290.00.00272.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-5-0/0/8187. 0.00223099595900.00.00282.02 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-5-0/0/4633. 0.00911058445550.00.00194.35 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-5-0/0/5802. 0.00619060940040.00.00187.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-5321620/28/13127_ 0.21013093343390.02.15256.25 130.176.208.173http/1.1cit.solides.adm.br:80GET /debug/default/view?panel=config HTTP/1.1 33-5-0/0/4209. 0.00935041197900.00.00157.78 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-5-0/0/4146. 0.00934048496170.00.00160.24 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-5-0/0/3588. 0.00933032650900.00.00165.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-5-0/0/4546. 0.00906043018310.00.00107.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-5-0/0/4970. 0.00621052926750.00.00143.64 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-5321980/29/4041_ 0.2305844777080.02.18178.19 130.176.208.173http/1.1cit.solides.adm.br:80GET / HTTP/1.1 39-5-0/0/4738. 0.00222046508060.00.00155.84 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-5-0/0/7242. 0.00905078262850.00.00145.87 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-5322164/28/9663W 0.26005872149288.83.43169.18 130.176.208.173http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 42-5-0/0/4179. 0.00904048345600.00.0073.52 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-5322270/24/1132_ 0.3201399870380.01.5339.07 130.176.208.173http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 44-5-0/0/1124. 0.00898010462110.00.0027.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-5-0/0/708. 0.0090305625830.00.0052.21 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-5-0/0/1176. 0.00899012173620.00.0026.61 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-5-0/0/539. 0.0090104296510.00.0021.58 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-5-0/0/335. 0.0090203129980.00.0019.07 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-5-0/0/261. 0.0090001723580.00.0015.67 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-5-0/0/333. 0.0093103930680.00.0013.41 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-5-0/0/175. 0.0093002317510.00.008.56 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-4-0/0/348. 0.0052560805
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e114700f7d04f
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:39:00 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 19 seconds Server load: 0.48 0.10 0.03 Total accesses: 1468924 - Total Traffic: 39.4 GB - Total Duration: 5446236478 CPU Usage: u88.56 s352.23 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.64 ms/request 25 requests currently being processed, 0 idle workers WWKKKWKKWWWKWKKKKKKKKWKKW....................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12202354/6/104750W 0.0000148686148178.40.262935.18 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 1-12256352/307/100361W 4.300014241701665.32.022809.14 70.132.1.75http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-12266842/159/96014K 4.10011813630869143.51.552733.32 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 3-12202422/3/99244K 0.0001138185879103.60.142659.67 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 4-12202481/5/94026K 0.0006913463035942.40.192492.08 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-12257773/123/89124W 4.720012835085588.23.012471.20 70.132.1.75http/1.1cit.solides.adm.br:80GET /s/3134332e3230342e38392e3537/_/;/META-INF/maven/com.atlass 6-12201222/9/94446K 0.0001913298638135.90.252392.96 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 7-12202542/2/87959K 0.0001912642243565.20.062220.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 8-12202601/2/79221W 0.000011388408742.40.082213.71 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-12202621/2/76192W 0.000011190415832.60.061963.24 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 10-12201286/7/72408W 0.0000106009209263.30.271808.53 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 11-12201341/9/62449K 0.010809480766242.40.251721.25 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-12201416/7/53567K 0.010090568430183.60.221459.56 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 13-12201471/8/44773K 0.010607399221442.40.281187.79 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 14-12201533/6/35784K 0.01006367647476.00.161081.19 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 15-12201591/2/32764K 0.0032736345416642.40.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12202632/3/30882K 0.0000575837446.60.05928.60 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 17-12202791/1/21784K 0.0001394881813542.40.04645.00 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 18-12202851/2/16464K 0.000143994441632.60.07476.67 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 19-12202861/1/14711K 0.000283604672132.60.03477.00 70.132.1.73http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 20-12202871/1/10818K 0.0000310901693.30.00315.78 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 21-12202891/1/9714W 0.00003197863571.00.07328.83 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 22-12202901/1/11160K 0.000573136861832.70.03332.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-12202911/1/12394K 0.0000331610371.00.00356.96 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 24-12203121/1/9161W 0.00002991585632.60.03270.69 70.132.1.75http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 25-12-0/0/6938. 0.00264920305878520.00.00185.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-12-0/0/6657. 0.00140251048300.00.00130.38 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-12-0/0/3015. 0.00307680229345390.00.00117.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-12-0/0/3857. 0.00342040235941530.00.00120.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-12-0/0/4098. 0.00342030240204580.00.00158.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-12-0/0/4291. 0.00342020245712380.00.00129.11 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-12-0/0/4902. 0.00341810226263160.00.00107.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-12-0/0/3182. 0.00341800210187680.00.00105.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-12-0/0/4860. 0.00341760237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12-0/0/1997. 0.00342010212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12-0/0/3274. 0.00339110222302160.00.00109.08 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-12-0/0/3710. 0.00342000224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12-0/0/1525. 0.00341990198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-11-0/0/3136. 0.002986150213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-11-0/0/2379. 0.002986140206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-11-0/0/1700. 0.002986130191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986120192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986110192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986100195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918890172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919110186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919450203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919440197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919410169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919430180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904120175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-0/0/481. 0.004919400176992790.00.0021.01 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e114765bd1883
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:39:03 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 22 seconds Server load: 0.44 0.10 0.03 Total accesses: 1468954 - Total Traffic: 39.4 GB - Total Duration: 5446239950 CPU Usage: u88.56 s352.27 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.56 ms/request 31 requests currently being processed, 10 idle workers KKKKK_WWKKKWKKK_KKKKKKKKK_KKKKKKK__K_____....................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12202355/7/104751K 0.0031148686151249.40.332935.25 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 1-12256353/308/100362K 4.302109142417236107.72.062809.18 70.132.1.75http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-12266843/160/96015K 4.1021413630871976.01.582733.36 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 3-12202423/4/99245K 0.00217138185914136.20.172659.70 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 4-12202481/5/94026K 0.0036913463035942.40.192492.08 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-12257770/126/89127_ 4.7321581283513970.03.132471.31 70.132.1.73http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-12201222/9/94446W 0.000013298638135.90.252392.96 70.132.1.75http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-12202542/2/87959W 0.000012642243565.20.062220.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 8-12202602/3/79222K 0.0026111388421075.10.112213.75 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-12202622/3/76193K 0.00210911190437775.10.111963.28 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 10-12201287/8/72409K 0.00341106009292295.80.301808.56 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 11-12201341/9/62449W 0.01009480766242.40.251721.25 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 12-12201417/8/53568K 0.0106790568564226.10.261459.61 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 13-12201471/8/44773K 0.013607399221442.40.281187.79 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 14-12201534/7/35785K 0.0123463676543108.60.191081.23 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 15-12201590/2/32764_ 0.001273634541660.00.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12202632/3/30882K 0.0030575837446.60.05928.60 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 17-12202792/2/21785K 0.001804881829584.90.08645.04 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 18-12202852/3/16465K 0.002253994446765.20.11476.70 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 19-12202861/1/14711K 0.003283604672132.60.03477.00 70.132.1.73http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 20-12202871/3/10820K 0.002903109040671.20.11315.89 70.132.1.82http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 21-12202892/2/9715K 0.0025231978740103.60.10328.86 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 22-12202902/2/11161K 0.002143136864765.30.06332.35 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 23-12202912/2/12395K 0.002193316107733.60.03357.00 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 24-12203122/2/9162K 0.003392991593565.20.06270.73 70.132.1.75http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 25-12203280/1/6939_ 0.002173305882000.00.04185.64 70.132.1.73http/1.1cit.solides.adm.br:80GET / HTTP/1.1 26-12203291/1/6658K 0.002602510495132.60.03130.41 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 27-12203351/1/3016K 0.002252293459132.60.03117.35 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 28-12203411/1/3858K 0.002692359429332.60.03120.79 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 29-12203421/1/4099K 0.0020240204581.00.00158.89 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 30-12203581/1/4292K 0.0021382457151642.40.04129.16 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 31-12203591/1/4903K 0.002842262648432.60.03107.84 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 32-12203601/1/3183K 0.002712101891132.60.03105.27 70.132.1.75http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 33-12203680/0/4860_ 0.0020237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12203690/0/1997_ 0.0020212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12203711/1/3275K 0.002322223028032.60.03109.11 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 36-12203820/0/3710_ 0.0020224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12203830/0/1525_ 0.0020198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-12204030/0/3136_ 0.0020213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-12204080/0/2379_ 0.0020206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-12204090/0/1700_ 0.0020191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986150192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986140192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986130195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918920172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919140186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919480203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919470197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919440169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919460180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904150175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e1147cd7c2cdc
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:39:00 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 20 seconds Server load: 0.48 0.10 0.03 Total accesses: 1468937 - Total Traffic: 39.4 GB - Total Duration: 5446237754 CPU Usage: u88.56 s352.24 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.6 ms/request 27 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKWKKKKSWWSSS................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12202355/7/104751K 0.0001148686151249.40.332935.25 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 1-12256353/308/100362K 4.300109142417236107.72.062809.18 70.132.1.75http/1.1cit.solides.adm.br:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-12266842/159/96014K 4.10011813630869143.51.552733.32 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 3-12202423/4/99245K 0.00017138185914136.20.172659.70 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 4-12202481/5/94026K 0.0006913463035942.40.192492.08 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-12257771/125/89126K 4.7305612835108042.53.082471.27 70.132.1.73http/1.1cit.solides.adm.br:80GET / HTTP/1.1 6-12201222/9/94446K 0.0001913298638135.90.252392.96 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 7-12202542/2/87959K 0.0001912642243565.20.062220.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 8-12202602/3/79222K 0.0006111388421075.10.112213.75 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-12202622/3/76193K 0.00010911190437775.10.111963.28 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 10-12201287/8/72409K 0.00041106009292295.80.301808.56 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 11-12201341/9/62449K 0.010809480766242.40.251721.25 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-12201416/7/53567K 0.010090568430183.60.221459.56 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 13-12201471/8/44773K 0.010607399221442.40.281187.79 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 14-12201533/6/35784K 0.01006367647476.00.161081.19 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 15-12201591/2/32764K 0.0042736345416642.40.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12202632/3/30882K 0.0000575837446.60.05928.60 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 17-12202791/1/21784K 0.0001394881813542.40.04645.00 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 18-12202851/2/16464K 0.000143994441632.60.07476.67 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 19-12202861/1/14711K 0.000283604672132.60.03477.00 70.132.1.73http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 20-12202870/2/10819W 0.0000310903140.00.04315.82 70.132.1.82http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 21-12202892/2/9715K 0.0005231978740103.60.10328.86 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 22-12202901/1/11160K 0.000573136861832.70.03332.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-12202912/2/12395K 0.000193316107733.60.03357.00 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 24-12203122/2/9162K 0.000392991593565.20.06270.73 70.132.1.75http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 25-12203280/0/6938S 0.00264930305878520.00.00185.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-12203290/0/6657W 0.0000251048300.00.00130.38 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 27-12203350/0/3015W 0.0000229345390.00.00117.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 28-12203410/0/3857S 0.00342050235941530.00.00120.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-12203420/0/4098S 0.00342040240204580.00.00158.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-1200/0/4291S 0.00342030245712380.00.00129.11 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-12-0/0/4902. 0.00341820226263160.00.00107.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-12-0/0/3182. 0.00341810210187680.00.00105.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-12-0/0/4860. 0.00341770237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12-0/0/1997. 0.00342020212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12-0/0/3274. 0.00339110222302160.00.00109.08 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-12-0/0/3710. 0.00342010224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12-0/0/1525. 0.00342000198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-11-0/0/3136. 0.002986150213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-11-0/0/2379. 0.002986140206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-11-0/0/1700. 0.002986130191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986120192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986110192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986100195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918890172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919110186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919450203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919440197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919410169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919430180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904120175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-0/0/481. 0.004919400176992790.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314d9e11474d9e1147afc49811
Apache Status Apache Server Status for cit.solides.adm.br (via 172.31.93.28) Server Version: Apache/2.4.43 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40 Server MPM: prefork Server Built: May 8 2020 17:02:41 Current Time: Tuesday, 21-Jun-2022 01:38:59 -03 Restart Time: Monday, 28-Mar-2022 20:12:40 -03 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 84 days 5 hours 26 minutes 19 seconds Server load: 0.48 0.10 0.03 Total accesses: 1468907 - Total Traffic: 39.4 GB - Total Duration: 5446235055 CPU Usage: u88.55 s352.23 cu4931.47 cs9775.39 - .208% CPU load .202 requests/sec - 5.7 kB/second - 28.1 kB/request - 3707.68 ms/request 25 requests currently being processed, 0 idle workers KKKWKKKKKKKKWKKKKKKKKKKKK....................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12202353/5/104749K 0.00114148686050145.80.232935.15 70.132.1.75http/1.1cit.solides.adm.br:80GET /config.json HTTP/1.1 1-12256351/306/100360K 4.3012214241694032.61.992809.11 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 2-12266841/158/96013K 4.10101363084541.01.512733.28 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 3-12202421/2/99243W 0.000013818587632.70.072659.60 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 4-12202482/3/94024K 0.0015213463012475.10.112492.01 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 5-12257772/122/89123K 4.72110412835085584.93.012471.19 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 6-12201221/8/94445K 0.00101329863423.30.222392.93 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 7-12202541/1/87958K 0.0015612642239632.60.032220.28 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 8-12202601/2/79221K 0.0005911388408742.40.082213.71 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 9-12202621/2/76192K 0.0001411190415832.60.061963.24 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 10-12201286/7/72408K 0.00055106009209263.30.271808.53 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 11-12201346/7/62447K 0.0109594807478176.50.181721.18 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 12-12201414/5/53565W 0.000090568317150.10.181459.53 70.132.1.75http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 13-12201475/6/44771K 0.0111473991846182.60.201187.71 70.132.1.75http/1.1cit.solides.adm.br:80GET /login.action HTTP/1.1 14-12201532/5/35783K 0.011506367647375.00.161081.19 70.132.1.75http/1.1cit.solides.adm.br:80GET /info.php HTTP/1.1 15-12201591/2/32764K 0.0032736345416642.40.07935.40 70.132.1.82http/1.1cit.solides.adm.br:80GET / HTTP/1.1 16-12202631/2/30881K 0.0010575837433.30.04928.60 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 17-12202791/1/21784K 0.0001394881813542.40.04645.00 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 18-12202851/1/16463K 0.0001183994438742.50.04476.64 70.132.1.75http/1.1cit.solides.adm.br:80GET / HTTP/1.1 19-12202861/1/14711K 0.000283604672132.60.03477.00 70.132.1.73http/1.1cit.solides.adm.br:80GET /.DS_Store HTTP/1.1 20-12202871/1/10818K 0.0000310901693.30.00315.78 70.132.1.75http/1.1cit.solides.adm.br:80GET /.env HTTP/1.1 21-12202891/1/9714K 0.000903197863571.00.07328.83 70.132.1.75http/1.1cit.solides.adm.br:80GET /server-status HTTP/1.1 22-12202901/1/11160K 0.000573136861832.70.03332.32 70.132.1.75http/1.1cit.solides.adm.br:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-12202911/1/12394K 0.0000331610371.00.00356.96 70.132.1.75http/1.1cit.solides.adm.br:80GET /.git/config HTTP/1.1 24-12203121/1/9161K 0.000402991585632.60.03270.69 70.132.1.75http/1.1cit.solides.adm.br:80GET /telescope/requests HTTP/1.1 25-12-0/0/6938. 0.00264920305878520.00.00185.59 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 26-12-0/0/6657. 0.00140251048300.00.00130.38 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 27-12-0/0/3015. 0.00307680229345390.00.00117.32 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 28-12-0/0/3857. 0.00342040235941530.00.00120.76 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 29-12-0/0/4098. 0.00342030240204580.00.00158.89 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 30-12-0/0/4291. 0.00342020245712380.00.00129.11 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 31-12-0/0/4902. 0.00341810226263160.00.00107.81 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 32-12-0/0/3182. 0.00341800210187680.00.00105.23 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 33-12-0/0/4860. 0.00341760237301230.00.00129.06 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 34-12-0/0/1997. 0.00342010212510290.00.0078.73 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 35-12-0/0/3274. 0.00339100222302160.00.00109.08 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 36-12-0/0/3710. 0.00342000224648100.00.0068.71 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 37-12-0/0/1525. 0.00341990198152590.00.0047.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 38-11-0/0/3136. 0.002986140213015810.00.0072.62 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 39-11-0/0/2379. 0.002986130206397020.00.0089.51 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 40-11-0/0/1700. 0.002986120191577440.00.0060.33 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 41-11-0/0/963. 0.002986110192733700.00.0061.68 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 42-11-0/0/1193. 0.002986100192614660.00.0023.44 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 43-11-0/0/1399. 0.002986090195558710.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 44-11-0/0/1003. 0.004918880172291160.00.0022.53 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 45-11-0/0/547. 0.004919100186126060.00.0026.54 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 46-11-0/0/1680. 0.004919440203780820.00.0033.29 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 47-11-0/0/1641. 0.004919430197404360.00.0030.66 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 48-11-0/0/405. 0.004919400169197490.00.0019.37 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 49-11-0/0/587. 0.004919420180706010.00.0029.00 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 50-11-0/0/504. 0.004904110175388970.00.0019.42 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 51-11-0/0/481. 0.004919390176992790.00.0021.01 ::1http/1.1cit.solides.adm.br:80OPTIONS * HTTP/1.0 52-11-
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392abce4771b834a71218c3d93f93f30f78c3
Found 7 files trough .DS_Store spidering: /fonts /google955b29da9ae5dde3.html /Hotelmapy-Anhand_dieser_Kriterien_buchen_Reisende_Unterkuenfte_und_Hotels.pdf /icons /images /images/gatsby-icon.png /images/og-image.jpg
Severity: low
Fingerprint: 5f32cf5d6962f09c3c1fc5e93c1fc5e91ec4a1aa8ab433c677865e2d5ca00d4b
Found 5 files trough .DS_Store spidering: /fonts /google955b29da9ae5dde3.html /Hotelmapy-Anhand_dieser_Kriterien_buchen_Reisende_Unterkuenfte_und_Hotels.pdf /icons /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf1fd968845a22f0cb1a22f0cb1
Found 3 files trough .DS_Store spidering: /assets /brand_assets /intellectualmindstore
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
Open service 13.32.99.32:443 · ubascripts.com
2026-01-10 21:03
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 10 Jan 2026 21:03:34 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: mu8pCQicUqyZS5M-aFaJ46Qeq6tGXxxpPqfMPfpThmvbN_-EVbWUSA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: mu8pCQicUqyZS5M-aFaJ46Qeq6tGXxxpPqfMPfpThmvbN_-EVbWUSA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · estimate.vibesolar.com
2026-01-10 01:14
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 2061
Connection: close
Server: nginx/1.14.0 (Ubuntu)
Date: Sat, 10 Jan 2026 01:14:08 GMT
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Cache: Hit from cloudfront
Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Gtmh4ZMn27ni-lZ_40jepJPxk7hnrfuE-m-bqwqb4ErVFQX2hs0E4Q==
Age: 2
Page title: Vibe Solar - Online Estimate
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no" />
<meta name="format-detection" content="telephone=yes" />
<title>Vibe Solar - Online Estimate</title>
<meta name="author" content="Demand IQ">
<meta name="robots" content="noindex">
<meta property="og:type" content="website">
<meta name="title" content="Vibe Solar - Online Estimate">
<meta name="og:title" content="Vibe Solar - Online Estimate">
<meta name="description" content=Online Estimate>
<meta property="og:description" content=Online Estimate>
<link rel="shortcut icon" href="https://stella.demand-iq.com/media/favicons/1_MBcSINp.png">
<meta name="image" content="https://stella.demand-iq.com/media/logos/1_MBcSINp.png">
<meta name="og:image" content="https://stella.demand-iq.com/media/logos/1_MBcSINp.png">
<meta name="url" content="https://estimate.vibesolar.com">
<meta name="og:url" content="https://estimate.vibesolar.com">
<style>
<!--
html, body {
width: 100%;
height: 100%;
margin: 0;
}
iframe {
display: block;
margin: 0;
padding: 0;
border: 0;
}
-->
</style>
</head>
<body>
<iframe id="stella_app" width="100%" height="100%"></iframe>
<script type="text/javascript">
(function () {
const whitelabel_url = 'https://stella.demand-iq.com';
const paramsArr = [];
paramsArr.push(`app_url=${encodeURIComponent(window.location)}`);
paramsArr.push(`referring_url=${encodeURIComponent(document.referrer)}`);
const queryString = paramsArr.join('&');
const iframe_obj = document.getElementById('stella_app');
iframe_obj.src = `${whitelabel_url}/?${queryString}`;
})();
</script>
</body>
</html>
Open service 13.32.99.32:443 · scanner-test.troyweb.network
2026-01-10 00:40
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2109
Connection: close
Date: Fri, 09 Jan 2026 11:04:00 GMT
Last-Modified: Wed, 20 Dec 2023 00:19:52 GMT
ETag: "863d6a6b2fe181ace565d9426efaa11d"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: SMjktXvCNH_zmV8nUa119i9_5DuAW8CoMeYWq8qqY16-VdkwGBk5Yw==
Age: 49012
Page title: TW A11y Scanner
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0">
<link rel="icon" href="/favicon.ico">
<title>TW A11y Scanner</title>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css">
<link href="/js/404.js" rel="prefetch"><link href="/js/change-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~sites~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-form~site-form~update-password.js" rel="prefetch"><link href="/js/login.js" rel="prefetch"><link href="/js/register.js" rel="prefetch"><link href="/js/scan-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-form.js" rel="prefetch"><link href="/js/scan-report.js" rel="prefetch"><link href="/js/site-detail.js" rel="prefetch"><link href="/js/site-form.js" rel="prefetch"><link href="/js/sites.js" rel="prefetch"><link href="/js/update-password.js" rel="prefetch"><link href="/js/app.js" rel="preload" as="script"><link href="/js/chunk-vendors.js" rel="preload" as="script"></head>
<body>
<noscript>
<strong>We're sorry but TW A11y Scanner doesn't work properly without JavaScript enabled. Please enable it to continue.</strong>
</noscript>
<div id="app"></div>
<!-- built files will be auto injected -->
<script type="text/javascript" src="/js/chunk-vendors.js"></script><script type="text/javascript" src="/js/app.js"></script></body>
</html>
Open service 13.32.99.32:443 · staging.fomoro.io
2026-01-10 00:33
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 804 Connection: close Date: Sat, 10 Jan 2026 00:34:00 GMT Last-Modified: Sun, 02 Apr 2023 12:36:18 GMT ETag: "634135107d081cbf06469d1666d25b65" x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: RTdSJVJlFa5ybKffTOZvJ14FPA7QbHywGPwqTgdyD43NTPtvBgDBuA== Age: 2 Page title: Fomoro Factory Systems <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#d1363c"/><meta name="description" content="Fomoro Dashboard"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css2?family=Be+Vietnam&family=Montserrat&display=swap" rel="stylesheet"/><link rel="manifest" href="/manifest.json"/><title>Fomoro Factory Systems</title><script defer="defer" src="/static/js/main.7dab4b9a.js"></script><link href="/static/css/main.eccb3e76.css" rel="stylesheet"></head><body class="text-gray-900 leading-tight font-body font-sans"><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 13.32.99.32:443 · xooamarket.com
2026-01-09 23:44
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1673
Connection: close
Date: Fri, 09 Jan 2026 23:44:07 GMT
Last-Modified: Tue, 20 Dec 2022 08:03:53 GMT
ETag: "578965c81781f32c8228346e5cb9a235"
x-amz-server-side-encryption: AES256
x-amz-version-id: YX9esOYpyICyVz1l7GIAI0geABj1S42C
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: kyfqx_9ztg3-a1gafKEEX2GHL1dwk9E1ERcLbIBt2UCwGdAP104CTg==
Age: 2
<!DOCTYPE html>
<html class="no-js" lang="en" >
<head>
<link
rel="stylesheet"
href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css"
/>
<style>
body {
margin-top: 20px;
}
.cover-background {
position: relative !important;
background-size: cover !important;
overflow: hidden !important;
background-position: center !important;
background-repeat: no-repeat !important;
}
.p-0 {
padding: 0 !important;
}
.error-page {
background-color: #bababa4a;
-webkit-backdrop-filter: blur(9px);
backdrop-filter: blur(15px);
border: 1px solid rgba(234, 234, 235, 0.2);
padding: 80px 20px;
}
.text-center {
text-align: center !important;
}
.error-page h1 {
font-size: 200px;
line-height: 1;
font-weight: 600;
}
.text-secondary {
color: #f05928 !important;
}
.mb-4 {
margin-bottom: 1.5rem !important;
}
html{
height: 100%;
}
</style>
</head>
<body style="background-color: #f9f9ff;" class="h-100" >
<section class="h-100">
<div class="flex-column d-flex h-100" >
<div class="row align-items-center justify-content-center min-vh-100 h-100">
<div class="col-md-9 col-lg-6 my-5">
<div class="text-center error-page">
<h2 class="mb-4 text-secondary">
Website is no longer available!
</h2>
</div>
</div>
</div>
</div>
</section>
</body>
</html>
Open service 13.32.99.32:80 · hotwokaz.com
2026-01-09 22:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:42:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hotwokaz.com/ X-Cache: Redirect from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Z4xk0ALOeSFW-YzfHSxTSHP9Y2zmHJgniLgjqhDaUK1VNruiHfLMrQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · hotwokaz.com
2026-01-09 22:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15854
Connection: close
Last-Modified: Thu, 16 Jan 2025 18:21:51 GMT
x-amz-version-id: y16xGDIBwwGBDOL3waob1eG1n.dVwgLE
Server: AmazonS3
Date: Fri, 09 Jan 2026 22:42:37 GMT
ETag: "4767b0ee92b2565eb7f114369a841a6a"
X-Cache: Hit from cloudfront
Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: PAVrsx2GSlKCHxeAPRXz5OP2d4SGQuePRXSGow2ewtkqMpUYuDy3IQ==
Age: 2
Page title: Home | Hot Wok
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Mesa, AZ 85204 Chinese food for Pickup - Delivery Order from Hot Wok in Mesa, AZ 85204, phone: 480-833-8818 ">
<meta name="keywords" content="Mesa, AZ 85204 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Hot Wok</title>
<link rel="canonical" href="https://hotwokaz.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Hot Wok</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-primary" href="/order/">Order Online</a>
</div>
</se
Open service 13.32.99.32:80 · shuncheongny.com
2026-01-09 22:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:38:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://shuncheongny.com/ X-Cache: Redirect from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dEdXEa527mZ9nmptuS7-dfBcARP81XQNQW4kpKH5TJUd4mV7OADJrw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · shuncheongny.com
2026-01-09 22:38
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16232
Connection: close
Date: Fri, 09 Jan 2026 09:08:30 GMT
Last-Modified: Wed, 29 Jan 2025 22:20:29 GMT
x-amz-version-id: 5w2CIhdkFYzUNtzJ1k48EkuF4Eea76LB
ETag: "0d2ee8cf880c7c34c65a5f6395f9ae82"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: gAXljLeBotw00F-wC8rg4n5ymVaIYvg81oPAnZifvQK6WQ0Wfn7O0g==
Age: 48602
Page title: Home | Shun Cheong Chinese Kitchen
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="New York, NY 10026 Chinese food for Pickup - Delivery Order from Shun Cheong Chinese Kitchen in New York, NY 10026, phone: 212-348-8889 ">
<meta name="keywords" content="New York, NY 10026 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Shun Cheong Chinese Kitchen</title>
<link rel="canonical" href="https://shuncheongny.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Shun Cheong Chinese Kitchen</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-p
Open service 13.32.99.32:443 · minpaku-bukken.com
2026-01-09 22:14
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 22:15:01 GMT Pragma: no-cache X-Frame-Options: SAMEORIGIN Server: nginx Vary: Accept-Encoding Set-Cookie: minpakubukken=76e5f9kljp51ac5rmqht1hnd11; expires=Sun, 08-Feb-2026 22:15:01 GMT; Max-Age=2592000; path=/; HttpOnly Set-Cookie: csrfToken=91cccecded00850c5c292c3ea9d9425127f094159c9b4531ab7149a9a072482deb79de30ed4155f7fa5873facbfec226b0f790e01c23fd1402aa88dbbfdea145; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4NXAGeu_oIYFHMebnpFUKxRHkKHtfu6mkzwsOhPH0r1hxxBKVCnLQg==
Open service 13.32.99.32:80 · asobiteppanyakitogo.com
2026-01-09 22:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:11:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://asobiteppanyakitogo.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: t1-aDHXSWYVeZf0cer156J3Q-9pUMdQhfVsKgCfHBXHx6EnLFewaHw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · asobiteppanyakitogo.com
2026-01-09 22:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16279
Connection: close
Last-Modified: Wed, 26 Nov 2025 00:18:55 GMT
x-amz-version-id: L524gIPQ1X5Q6yvFFvlhSxT7PVYjBNbm
Server: AmazonS3
Date: Fri, 09 Jan 2026 22:11:34 GMT
ETag: "fff06610e223bc56623d43f14f04b657"
X-Cache: Hit from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: UB_MAzwlDUoDbElDiAV8VmL9tgi9ANgsNOBG2IhnZx9TxxK7GbT8fQ==
Age: 26648
Page title: Home | Asobi Teppanyaki
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Breckenridge, CO 80424 Chinese food for Pickup - Delivery Order from Asobi Teppanyaki in Breckenridge, CO 80424, phone: 970-547-2862 ">
<meta name="keywords" content="Breckenridge, CO 80424 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Asobi Teppanyaki</title>
<link rel="canonical" href="https://asobiteppanyakitogo.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="http://asobiteppanyakitogo.com/images/slider/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Asobi Teppanyaki</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" clas
Open service 13.32.99.32:443 · ubascripts.com
2026-01-09 21:09
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 21:09:10 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: -MfvWaFlbRKYoJj0Nr6Fmd81iPhWwmszUgmn-IskN2MiDLTFmvqQsQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: -MfvWaFlbRKYoJj0Nr6Fmd81iPhWwmszUgmn-IskN2MiDLTFmvqQsQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · 11beast.com
2026-01-09 15:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 15:40:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://11beast.com/ X-Cache: Redirect from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: jeLm3GtIMVkcbJRn7omdwxV24_EDZg7noQq46Vd0kdOkq6JdtuIj2g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · impressit.io
2026-01-09 14:53
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 89990
Connection: close
Date: Fri, 09 Jan 2026 14:53:33 GMT
Last-Modified: Thu, 17 Jul 2025 13:20:08 GMT
ETag: "286e7fc074452c64771e77f4e7f88e7c"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Vary: Accept-Encoding
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
Age: 2
Cache-Control: public, max-age=0, must-revalidate
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 7bU33n3WmOMa0-QjaZfpdPaIPaEoSKtWIB-AO2Tw2kM6y8D2gLgfFA==
<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta httpequiv="x-ua-compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="generator" content="Gatsby 4.24.5"><meta data-react-helmet name="description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet name="robots" content="all"><meta data-react-helmet property="og:url" content="https://impressit.io"><meta data-react-helmet property="og:image:height" content="200"><meta data-react-helmet property="og:image:width" content="200"><meta data-react-helmet property="og:type" content="website"><meta data-react-helmet property="og:site_name" content="impressit.io"><meta data-react-helmet property="og:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="og:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="og:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="og:image:secure_url" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="twitter:card" content="summary_large_image"><meta data-react-helmet property="twitter:site" content="impressit.io"><meta data-react-helmet property="twitter:url" content="https://impressit.io"><meta data-react-helmet property="twitter:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="twitter:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="twitter:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta name="theme-color" content="#663399"><style data-href="/styles.6c333131fa6525259677.css" data-identity="gatsby-global-css">:root{--dark-purple:#2b0934;--light-purple:#3d0d49;--main-font-color:#fff9;--main-gold:#c4b180;--main-white:#fff;--main-blog-color:#252525;--link-button-main-border-color:#fff9;--mobile-min:320px;--tablet-min:768px;--tablet-max:1024px;--desktop-max:1440px}@font-face{display:swap;font-family:Nunito Sans;font-style:normal;src:url(/static/NunitoSans-a3c0f35e8242817e249e0db7018f7003.woff2) format("woff2")}body,html{background-color:var(--dark-purple);color:#fff;font-family:Nunito Sans,sans-serif;font-weight:200;letter-spacing:.02em;margin:0;width:100%}@media screen and (min-width:1500px){body,html{font-size:1vw}}@font-face{font-family:slick;font-style:normal;font-weight:400;src:url(data:application/vnd.ms-fontobject;base64,AAgAAGQHAAABAAIAAAAAAAIABQkAAAAAAAABAJABAAAAAExQAQAAgCAAAAAAAAAAAAAAAAEAAAAAAAAATxDE8AAAAAAAAAAAAAAAAAAAAAAAAAoAcwBsAGkAYwBrAAAADgBSAGUAZwB1AGwAYQByAAAAFgBWAGUAcgBzAGkAbwBuACAAMQAuADAAAAAKAHMAbABpAGMAawAAAAAAAAEAAAANAIAAAwBQRkZUTW3RyK8AAAdIAAAAHEdERUYANAAGAAAHKAAAACBPUy8yT/b9sgAAAVgAAABWY21hcCIPRb0AAAHIAAABYmdhc3D//wADAAAHIAAAAAhnbHlmP5u2YAAAAzwAAAIsaGVhZAABMfsAAADcAAAANmhoZWED5QIFAAABFAAAACRobXR4BkoASgAAAbAAAAAWbG9jYQD2AaIAAAMsAAAAEG1heHAASwBHAAABOAAAACBuYW1lBSeBwgAABWgAAAFucG9zdC+zMgMAAAbYAAAARQABAAAAAQAA8MQQT18PPPUACwIAAAAAAM9xeH8AAAAAz3F4fwAlACUB2wHbAAAACAACAAAAAAAAAAEAAAHbAAAALgIAAAAAAAHbAAEAAAAAAAAAAAAAAAAAAAAEAAEAAAAHAEQAAgAAAAAAAgAAAAEAAQAAAEAAAAAAAAAAAQIAAZAABQAIAUwBZgAAAEcBTAFmAAAA9QAZAIQAAAIABQkAAAAAAACAAAABAAAAIAAAAAAAAAAAUGZFZABAAGEhkgHg/+AALgHb/9sAAAABAAAAAAAAAgAAAAAAAAACAAAAAgAAJQAlACUAJQAAAAAAAwAAAAMAAAAcAAEAAAAAAFwAAwABAAAAHAAEAEAAAAAMAAgAAgAEAAAAYSAiIZAhkv//AAAAAABhICIhkCGS//8AAP+l3+PedN5xAAEAAAAAAAAAAAAAAAAAAAEGAAABAAAAAAAAAAECAAAAAgAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
Open service 13.32.99.32:443 · www.finnvera-takaus.fi
2026-01-09 08:28
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 15 Connection: close Last-Modified: Mon, 26 Feb 2024 13:48:54 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 09 Jan 2026 08:28:28 GMT ETag: "760d7a13cd8593807b05cdc4960207ed" X-Cache: Hit from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: xeWCjUhOlnWPx8YRQPeD9ilY8Cc7OctqFPkUk0paNu7ijdvWxTuVKQ== Age: 2 <body> </body>
Open service 13.32.99.32:443 · cdn.quantifiedcommerce.com
2026-01-09 07:47
HTTP/1.1 404 Not Found Content-Type: text/html; charset=iso-8859-1 Content-Length: 355 Connection: close Date: Fri, 09 Jan 2026 07:47:18 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Cache: Error from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: vL9okCCd-wfbT69J7TushmNb_8MW4ngNufYPDyhI6xAc50pHEN9tPA== Age: 2 Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> <p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p> </body></html>
Open service 13.32.99.32:443 · premium-indicator-test.curi.com
2026-01-09 02:00
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 638
Connection: close
Last-Modified: Tue, 31 Oct 2023 13:34:05 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 02:00:51 GMT
ETag: "dc6b4b4819acb9b6940ebfbe4a9e1416"
X-Cache: Error from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: puUfzA2Nm4j0gjvOexocWghycI0uDkr1UWm-L_rWJvd2jocW2AqXWw==
Age: 2
Page title: Curi Premium Indicator
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Curi Premium Indicator</title>
<base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="favicon.ico" />
<link rel="stylesheet" href="/assets/index.css" />
<link rel="stylesheet" href="main.df224825c83cdc92.css"></head>
<body>
<div id="root"></div>
<script src="runtime.8d578441f21b08fd.js" type="module"></script><script src="polyfills.897ec89d893cfc8e.js" type="module"></script><script src="main.862e4d82d934be5d.js" type="module"></script></body>
</html>
Open service 13.32.99.32:443 · ubascripts.com
2026-01-08 21:15
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 08 Jan 2026 21:15:03 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: OKyO7K3oZmHkcTVSK-OmY5dwaV4xb9GgfM5eRa2i_h0BsWoZBQ1k1A== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: OKyO7K3oZmHkcTVSK-OmY5dwaV4xb9GgfM5eRa2i_h0BsWoZBQ1k1A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · henriettewaal.com
2026-01-08 04:17
HTTP/1.1 404 Not Found Server: CloudFront Date: Thu, 08 Jan 2026 04:17:19 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: KjrshZ8AAR7tPLOBJXHXphN_Buy65JjgEot1bgMKI9ctTtKkwKsJoA==
Open service 13.32.99.32:80 · henriettewaal.com
2026-01-08 04:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 04:17:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://henriettewaal.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: GQ2OuWUuTjidlSAi-wnGUBQipsWTnHBb59upD_7trovCLTgfpyPrVQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · ubascripts.com
2026-01-07 21:08
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 21:08:21 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 78db_5OOOQsVj86ErSbKyXQre9zgTrALJdANJnycwW0k-IJz37kfUw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 78db_5OOOQsVj86ErSbKyXQre9zgTrALJdANJnycwW0k-IJz37kfUw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · ubascripts.com
2026-01-06 21:03
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 06 Jan 2026 21:03:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: HfAdZCMpvFrQIidSWyGoHYUu6acgW_h9HoiMXogsCMl_a64IcvVzUQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: HfAdZCMpvFrQIidSWyGoHYUu6acgW_h9HoiMXogsCMl_a64IcvVzUQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · carpetcleaningbeaumonttx.com
2026-01-04 16:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 16:45:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://carpetcleaningbeaumonttx.com/ X-Cache: Redirect from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: pB1IXncFm-AOixjggTBK9JvEYK5mN-PX8VFNK8LiNi7z2fhKstK3Mw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · carpetcleaningbeaumonttx.com
2026-01-04 16:45
HTTP/1.1 404 Not Found Server: CloudFront Date: Sun, 04 Jan 2026 16:45:25 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: AGWbpdHcmCKT5iJ8Ef45v4rU5JVZIS35WsfRSmYEPSX9DMReOp8qdQ==
Open service 13.32.99.32:443 · ubascripts.com
2026-01-03 21:03
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 03 Jan 2026 21:03:31 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: AOPYLPD_IDcItXAOPzGt60pUwvD0Iw5NkL3AM15qQsXIl4OsYluM9Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: AOPYLPD_IDcItXAOPzGt60pUwvD0Iw5NkL3AM15qQsXIl4OsYluM9Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · xooamarket.com
2026-01-02 21:20
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1673
Connection: close
Last-Modified: Tue, 20 Dec 2022 08:03:53 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: YX9esOYpyICyVz1l7GIAI0geABj1S42C
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 21:21:00 GMT
ETag: "578965c81781f32c8228346e5cb9a235"
X-Cache: Error from cloudfront
Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: A0SI5_gKBiWdt0_hjmbbYTv-v8YpOlxAxikvDEV-mgDA7cUUyIPBRg==
Age: 1
<!DOCTYPE html>
<html class="no-js" lang="en" >
<head>
<link
rel="stylesheet"
href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css"
/>
<style>
body {
margin-top: 20px;
}
.cover-background {
position: relative !important;
background-size: cover !important;
overflow: hidden !important;
background-position: center !important;
background-repeat: no-repeat !important;
}
.p-0 {
padding: 0 !important;
}
.error-page {
background-color: #bababa4a;
-webkit-backdrop-filter: blur(9px);
backdrop-filter: blur(15px);
border: 1px solid rgba(234, 234, 235, 0.2);
padding: 80px 20px;
}
.text-center {
text-align: center !important;
}
.error-page h1 {
font-size: 200px;
line-height: 1;
font-weight: 600;
}
.text-secondary {
color: #f05928 !important;
}
.mb-4 {
margin-bottom: 1.5rem !important;
}
html{
height: 100%;
}
</style>
</head>
<body style="background-color: #f9f9ff;" class="h-100" >
<section class="h-100">
<div class="flex-column d-flex h-100" >
<div class="row align-items-center justify-content-center min-vh-100 h-100">
<div class="col-md-9 col-lg-6 my-5">
<div class="text-center error-page">
<h2 class="mb-4 text-secondary">
Website is no longer available!
</h2>
</div>
</div>
</div>
</div>
</section>
</body>
</html>
Open service 13.32.99.32:443 · ubascripts.com
2026-01-02 21:14
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 02 Jan 2026 21:14:30 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ms-03UVRtNzViG0Oz1a4Pk7vxY2fThGf9PSiOWMCAmwhvp5TlyB9Qw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: ms-03UVRtNzViG0Oz1a4Pk7vxY2fThGf9PSiOWMCAmwhvp5TlyB9Qw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · staging.fomoro.io
2026-01-02 20:09
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 804 Connection: close Last-Modified: Sun, 02 Apr 2023 12:36:18 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 02 Jan 2026 20:09:36 GMT ETag: "634135107d081cbf06469d1666d25b65" X-Cache: Hit from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: x5zKC5j1CCMYnBZt67mKDmo8uAehI20ojT6OnXbHblihCYKf0XEWjA== Page title: Fomoro Factory Systems <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#d1363c"/><meta name="description" content="Fomoro Dashboard"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css2?family=Be+Vietnam&family=Montserrat&display=swap" rel="stylesheet"/><link rel="manifest" href="/manifest.json"/><title>Fomoro Factory Systems</title><script defer="defer" src="/static/js/main.7dab4b9a.js"></script><link href="/static/css/main.eccb3e76.css" rel="stylesheet"></head><body class="text-gray-900 leading-tight font-body font-sans"><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 13.32.99.32:443 · scanner-test.troyweb.network
2026-01-02 19:58
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2109
Connection: close
Date: Fri, 02 Jan 2026 07:31:51 GMT
Last-Modified: Wed, 20 Dec 2023 00:19:52 GMT
ETag: "863d6a6b2fe181ace565d9426efaa11d"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Z2kSfs-73EvBugowSfRUEzN5zD6hBPZby6S5sPS4dN8A8HN-PW9u8A==
Age: 44816
Page title: TW A11y Scanner
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0">
<link rel="icon" href="/favicon.ico">
<title>TW A11y Scanner</title>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css">
<link href="/js/404.js" rel="prefetch"><link href="/js/change-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~sites~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-form~site-form~update-password.js" rel="prefetch"><link href="/js/login.js" rel="prefetch"><link href="/js/register.js" rel="prefetch"><link href="/js/scan-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-form.js" rel="prefetch"><link href="/js/scan-report.js" rel="prefetch"><link href="/js/site-detail.js" rel="prefetch"><link href="/js/site-form.js" rel="prefetch"><link href="/js/sites.js" rel="prefetch"><link href="/js/update-password.js" rel="prefetch"><link href="/js/app.js" rel="preload" as="script"><link href="/js/chunk-vendors.js" rel="preload" as="script"></head>
<body>
<noscript>
<strong>We're sorry but TW A11y Scanner doesn't work properly without JavaScript enabled. Please enable it to continue.</strong>
</noscript>
<div id="app"></div>
<!-- built files will be auto injected -->
<script type="text/javascript" src="/js/chunk-vendors.js"></script><script type="text/javascript" src="/js/app.js"></script></body>
</html>
Open service 13.32.99.32:443 · minpaku-bukken.com
2026-01-02 16:00
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 16:00:08 GMT Pragma: no-cache X-Frame-Options: SAMEORIGIN Server: nginx Vary: Accept-Encoding Set-Cookie: minpakubukken=j2jrdtki3srmil3156ftprfg81; expires=Sun, 01-Feb-2026 16:00:08 GMT; Max-Age=2592000; path=/; HttpOnly Set-Cookie: csrfToken=2fcb2e0d6a392e7150d7390220d8be196644f1b67f4ae0a726ebc4b73df4f07f0abc22fe8276bbf8bd920b88694fb92f5261a3ca6cb09badd0658c9d0487aecb; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: XIuPRf-F4jnCIXuo9198rtOewIvrhAf706vDrlWGkUIwd8r6_CbeaA==
Open service 13.32.99.32:443 · console-ninja.com
2026-01-02 14:44
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 3727
Connection: close
Last-Modified: Thu, 11 Dec 2025 04:04:03 GMT
Date: Fri, 02 Jan 2026 11:51:12 GMT
X-Cache: Hit from cloudfront
Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: lsldijsnFyNFlX60lwPZSli_t-IE6DytxL-nsy26E_tc788Xr-vHbw==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Cache-Control: max-age=7200
Page title: Console log output right next to your code
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Console log output right next to your code</title>
<link
rel="apple-touch-icon"
sizes="180x180"
href="/images/apple-touch-icon.png?v=1"
/>
<link
rel="icon"
type="image/png"
sizes="32x32"
href="/images/favicon-32x32.png?v=1"
/>
<link
rel="icon"
type="image/png"
sizes="16x16"
href="/images/favicon-16x16.png?v=1"
/>
<link rel="manifest" href="/images/site.webmanifest?v=1" />
<link
rel="mask-icon"
href="/images/safari-pinned-tab.svg?v=1"
color="#000000"
/>
<link rel="shortcut icon" href="/images/favicon.ico?v=1" sizes="any" />
<link rel="icon" type="image/svg+xml" href="/images/favicon.svg?v=1" />
<meta name="msapplication-config" content="/images/browserconfig.xml?v=1" />
<link
href="https://fonts.googleapis.com/css?family=Inter"
rel="stylesheet"
/>
<link
rel="stylesheet"
href="https://fonts.googleapis.com/css?family=Audiowide"
/>
<base href="/" />
<meta charset="utf-8" />
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no"
/>
<meta
name="description"
content="Console Ninja VS Code extension allows you to see console.log output and runtime errors right next to your code."
/>
<meta name="author" content="Wallaby.js" />
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta
name="apple-mobile-web-app-status-bar-style"
content="black-translucent"
/>
<meta name="theme-color" content="#282828" />
<meta name="msapplication-navbutton-color" content="#1d1d1d" />
<meta name="msapplication-TileColor" content="#2b5797" />
<meta property="og:type" content="website" />
<meta property="og:url" content="https://console-ninja.com/" />
<meta property="og:title" content="Console log output right next to your code" />
<meta
property="og:description"
content="Console Ninja VS Code extension allows you to see console.log output and runtime errors right next to your code."
/>
<meta
property="og:image"
content="https://console-ninja.com/images/social-poster.png?v=3"
/>
<meta property="twitter:card" content="summary_large_image" />
<meta property="twitter:url" content="https://console-ninja.com/" />
<meta property="twitter:title" content="Console log output right next to your code" />
<meta
property="twitter:description"
content="Console Ninja VS Code extension allows you to see console.log output and runtime errors right next to your code."
/>
<meta
property="twitter:image"
content="https://console-ninja.com/images/social-poster.png?v=3"
/>
<link rel="canonical" href="https://console-ninja.com/" />
<link rel="me" type="text/html" href="https://twitter.com/wallabyjs" />
<script type="text/javascript">
document.documentElement.setAttribute(
"data-platform",
navigator.platform
);
</script>
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-TK9F4S81G5"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-TK9F4S81G5");
</script>
<script type="module" crossorigin src="/assets/index-wqymhgEx.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-ufBjbpgc.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.32.99.32:80 · console-ninja.com
2026-01-02 14:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 14:44:04 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://console-ninja.com/ X-Cache: Redirect from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 7H7REo1nfTvuK0xdMV4htuk--kABu8vs1LYJVvCm6XP2oluE82MSlg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Cache-Control: max-age=7200 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:80 · henriettewaal.com
2026-01-02 13:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 13:38:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://henriettewaal.com/ X-Cache: Redirect from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: GAM-pfYhDudzhQneGo0SFUsCl-YT2abSsdLihkOFdwMAr2RuzcLIsg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · henriettewaal.com
2026-01-02 13:38
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 02 Jan 2026 13:38:06 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: bypmL0mAl6asKSL3LtqzPKkqk-x0hkjLzY8o9tXvs7ySCukIXRRwLQ==
Open service 13.32.99.32:443 · cdn.quantifiedcommerce.com
2026-01-02 13:33
HTTP/1.1 404 Not Found Content-Type: text/html; charset=iso-8859-1 Content-Length: 355 Connection: close Date: Fri, 02 Jan 2026 13:33:28 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Cache: Error from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: qPcgBH0-_8biVECfKkXzDVWVpvyJTyYTB5rzmOE5Sze2-KKUNk1VOg== Age: 1 Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> <p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p> </body></html>
Open service 13.32.99.32:443 · impressit.io
2026-01-02 12:36
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 89990
Connection: close
Last-Modified: Thu, 17 Jul 2025 13:20:08 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 12:36:36 GMT
ETag: "286e7fc074452c64771e77f4e7f88e7c"
Vary: Accept-Encoding
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
Age: 1
Cache-Control: public, max-age=0, must-revalidate
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: EDHO0igzJLvY0AmAzF6jyyHhZUnI88ximLDkh40CVeXR75VvwOYL-A==
<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta httpequiv="x-ua-compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="generator" content="Gatsby 4.24.5"><meta data-react-helmet name="description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet name="robots" content="all"><meta data-react-helmet property="og:url" content="https://impressit.io"><meta data-react-helmet property="og:image:height" content="200"><meta data-react-helmet property="og:image:width" content="200"><meta data-react-helmet property="og:type" content="website"><meta data-react-helmet property="og:site_name" content="impressit.io"><meta data-react-helmet property="og:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="og:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="og:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="og:image:secure_url" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="twitter:card" content="summary_large_image"><meta data-react-helmet property="twitter:site" content="impressit.io"><meta data-react-helmet property="twitter:url" content="https://impressit.io"><meta data-react-helmet property="twitter:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="twitter:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="twitter:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta name="theme-color" content="#663399"><style data-href="/styles.6c333131fa6525259677.css" data-identity="gatsby-global-css">:root{--dark-purple:#2b0934;--light-purple:#3d0d49;--main-font-color:#fff9;--main-gold:#c4b180;--main-white:#fff;--main-blog-color:#252525;--link-button-main-border-color:#fff9;--mobile-min:320px;--tablet-min:768px;--tablet-max:1024px;--desktop-max:1440px}@font-face{display:swap;font-family:Nunito Sans;font-style:normal;src:url(/static/NunitoSans-a3c0f35e8242817e249e0db7018f7003.woff2) format("woff2")}body,html{background-color:var(--dark-purple);color:#fff;font-family:Nunito Sans,sans-serif;font-weight:200;letter-spacing:.02em;margin:0;width:100%}@media screen and (min-width:1500px){body,html{font-size:1vw}}@font-face{font-family:slick;font-style:normal;font-weight:400;src:url(data:application/vnd.ms-fontobject;base64,AAgAAGQHAAABAAIAAAAAAAIABQkAAAAAAAABAJABAAAAAExQAQAAgCAAAAAAAAAAAAAAAAEAAAAAAAAATxDE8AAAAAAAAAAAAAAAAAAAAAAAAAoAcwBsAGkAYwBrAAAADgBSAGUAZwB1AGwAYQByAAAAFgBWAGUAcgBzAGkAbwBuACAAMQAuADAAAAAKAHMAbABpAGMAawAAAAAAAAEAAAANAIAAAwBQRkZUTW3RyK8AAAdIAAAAHEdERUYANAAGAAAHKAAAACBPUy8yT/b9sgAAAVgAAABWY21hcCIPRb0AAAHIAAABYmdhc3D//wADAAAHIAAAAAhnbHlmP5u2YAAAAzwAAAIsaGVhZAABMfsAAADcAAAANmhoZWED5QIFAAABFAAAACRobXR4BkoASgAAAbAAAAAWbG9jYQD2AaIAAAMsAAAAEG1heHAASwBHAAABOAAAACBuYW1lBSeBwgAABWgAAAFucG9zdC+zMgMAAAbYAAAARQABAAAAAQAA8MQQT18PPPUACwIAAAAAAM9xeH8AAAAAz3F4fwAlACUB2wHbAAAACAACAAAAAAAAAAEAAAHbAAAALgIAAAAAAAHbAAEAAAAAAAAAAAAAAAAAAAAEAAEAAAAHAEQAAgAAAAAAAgAAAAEAAQAAAEAAAAAAAAAAAQIAAZAABQAIAUwBZgAAAEcBTAFmAAAA9QAZAIQAAAIABQkAAAAAAACAAAABAAAAIAAAAAAAAAAAUGZFZABAAGEhkgHg/+AALgHb/9sAAAABAAAAAAAAAgAAAAAAAAACAAAAAgAAJQAlACUAJQAAAAAAAwAAAAMAAAAcAAEAAAAAAFwAAwABAAAAHAAEAEAAAAAMAAgAAgAEAAAAYSAiIZAhkv//AAAAAABhICIhkCGS//8AAP+l3+PedN5xAAEAAAAAAAAAAAAAAAAAAAEGAAABAAAAAAAAAAECAAAAAgAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
Open service 13.32.99.32:443 · www.finnvera-takaus.fi
2026-01-02 10:27
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 15 Connection: close Last-Modified: Mon, 26 Feb 2024 13:48:54 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 02 Jan 2026 10:27:40 GMT ETag: "760d7a13cd8593807b05cdc4960207ed" X-Cache: Hit from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: BU-NBjj1yvlvvEgYt3MhaWnUMpxN1Elro_81B08Otu6Bgd4nK1f4ZA== <body> </body>
Open service 13.32.99.32:443 · premium-indicator-test.curi.com
2026-01-02 02:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 638
Connection: close
Last-Modified: Tue, 31 Oct 2023 13:34:05 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 02:57:33 GMT
ETag: "dc6b4b4819acb9b6940ebfbe4a9e1416"
X-Cache: Error from cloudfront
Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: R9KSds5fvk5eqw7PWtXh1B8aBopuNe0PVGyTC16mT1z0WaBtFa9jpw==
Page title: Curi Premium Indicator
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Curi Premium Indicator</title>
<base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="favicon.ico" />
<link rel="stylesheet" href="/assets/index.css" />
<link rel="stylesheet" href="main.df224825c83cdc92.css"></head>
<body>
<div id="root"></div>
<script src="runtime.8d578441f21b08fd.js" type="module"></script><script src="polyfills.897ec89d893cfc8e.js" type="module"></script><script src="main.862e4d82d934be5d.js" type="module"></script></body>
</html>
Open service 13.32.99.32:443 · ubascripts.com
2026-01-01 21:07
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 21:07:37 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Bw0Vt-I01xbeh6Ony5U1UZL0tyNdDlIN3_audzk9Uz3enGvoED2T6A== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Bw0Vt-I01xbeh6Ony5U1UZL0tyNdDlIN3_audzk9Uz3enGvoED2T6A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · ubascripts.com
2025-12-31 21:09
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 31 Dec 2025 21:09:18 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: KrEEGJpMDxmIsYrcqLRGj4QruVjbE9_a8Gp2hZBrPO9F3DsHRQg5dQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: KrEEGJpMDxmIsYrcqLRGj4QruVjbE9_a8Gp2hZBrPO9F3DsHRQg5dQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · ubascripts.com
2025-12-30 21:06
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 21:06:57 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: oN66Bw61GngtAXR64_o_IueUw6L4ZBUVL15_ClWN1Ry9I80mEqdB7g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: oN66Bw61GngtAXR64_o_IueUw6L4ZBUVL15_ClWN1Ry9I80mEqdB7g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · premium-indicator-test.curi.com
2025-12-30 13:07
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 638
Connection: close
Last-Modified: Tue, 31 Oct 2023 13:34:05 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 30 Dec 2025 13:07:39 GMT
ETag: "dc6b4b4819acb9b6940ebfbe4a9e1416"
X-Cache: Error from cloudfront
Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: VL-ldStruAaWyob-0K8QWk0uI_4B1pa1fXu1iLEwDmDmxR_9SI9PNA==
Page title: Curi Premium Indicator
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Curi Premium Indicator</title>
<base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="favicon.ico" />
<link rel="stylesheet" href="/assets/index.css" />
<link rel="stylesheet" href="main.df224825c83cdc92.css"></head>
<body>
<div id="root"></div>
<script src="runtime.8d578441f21b08fd.js" type="module"></script><script src="polyfills.897ec89d893cfc8e.js" type="module"></script><script src="main.862e4d82d934be5d.js" type="module"></script></body>
</html>
Open service 13.32.99.32:443 · ubascripts.com
2025-12-30 05:00
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 05:00:54 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: M0mmYV6PbfHj-jVCuOmj2ZB4LiJEZCpFG5dZe3TE9IimzjhTUZXQrQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: M0mmYV6PbfHj-jVCuOmj2ZB4LiJEZCpFG5dZe3TE9IimzjhTUZXQrQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · scanner-test.troyweb.network
2025-12-23 09:07
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2109
Connection: close
Last-Modified: Wed, 20 Dec 2023 00:19:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 23 Dec 2025 07:12:10 GMT
ETag: "863d6a6b2fe181ace565d9426efaa11d"
X-Cache: Hit from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: tU4OgcpnYR4_VkioWIWcQZDq37eEzg33QSmioZm0HtkHIMTp5Eqvrg==
Age: 20244
Page title: TW A11y Scanner
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0">
<link rel="icon" href="/favicon.ico">
<title>TW A11y Scanner</title>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css">
<link href="/js/404.js" rel="prefetch"><link href="/js/change-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~sites~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-form~site-form~update-password.js" rel="prefetch"><link href="/js/login.js" rel="prefetch"><link href="/js/register.js" rel="prefetch"><link href="/js/scan-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-form.js" rel="prefetch"><link href="/js/scan-report.js" rel="prefetch"><link href="/js/site-detail.js" rel="prefetch"><link href="/js/site-form.js" rel="prefetch"><link href="/js/sites.js" rel="prefetch"><link href="/js/update-password.js" rel="prefetch"><link href="/js/app.js" rel="preload" as="script"><link href="/js/chunk-vendors.js" rel="preload" as="script"></head>
<body>
<noscript>
<strong>We're sorry but TW A11y Scanner doesn't work properly without JavaScript enabled. Please enable it to continue.</strong>
</noscript>
<div id="app"></div>
<!-- built files will be auto injected -->
<script type="text/javascript" src="/js/chunk-vendors.js"></script><script type="text/javascript" src="/js/app.js"></script></body>
</html>
Open service 13.32.99.32:443 · xooamarket.com
2025-12-23 04:59
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1673
Connection: close
Date: Tue, 23 Dec 2025 04:59:33 GMT
Last-Modified: Tue, 20 Dec 2022 08:03:53 GMT
ETag: "578965c81781f32c8228346e5cb9a235"
x-amz-server-side-encryption: AES256
x-amz-version-id: YX9esOYpyICyVz1l7GIAI0geABj1S42C
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: BKfVUoEBg3v825anTWAbmBYd0Z2xWVJyXeWug-mlXo_XSIj3PToxMg==
Age: 1
<!DOCTYPE html>
<html class="no-js" lang="en" >
<head>
<link
rel="stylesheet"
href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css"
/>
<style>
body {
margin-top: 20px;
}
.cover-background {
position: relative !important;
background-size: cover !important;
overflow: hidden !important;
background-position: center !important;
background-repeat: no-repeat !important;
}
.p-0 {
padding: 0 !important;
}
.error-page {
background-color: #bababa4a;
-webkit-backdrop-filter: blur(9px);
backdrop-filter: blur(15px);
border: 1px solid rgba(234, 234, 235, 0.2);
padding: 80px 20px;
}
.text-center {
text-align: center !important;
}
.error-page h1 {
font-size: 200px;
line-height: 1;
font-weight: 600;
}
.text-secondary {
color: #f05928 !important;
}
.mb-4 {
margin-bottom: 1.5rem !important;
}
html{
height: 100%;
}
</style>
</head>
<body style="background-color: #f9f9ff;" class="h-100" >
<section class="h-100">
<div class="flex-column d-flex h-100" >
<div class="row align-items-center justify-content-center min-vh-100 h-100">
<div class="col-md-9 col-lg-6 my-5">
<div class="text-center error-page">
<h2 class="mb-4 text-secondary">
Website is no longer available!
</h2>
</div>
</div>
</div>
</div>
</section>
</body>
</html>
Open service 13.32.99.32:443 · cdn.quantifiedcommerce.com
2025-12-22 20:59
HTTP/1.1 404 Not Found Content-Type: text/html; charset=iso-8859-1 Content-Length: 355 Connection: close Date: Mon, 22 Dec 2025 20:59:34 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Cache: Error from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Y4ZozSwfYkQcdwj9oyE4aiQqvsCu-o1wMimaaMdlomgJh6kzAZ8_8A== Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> <p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p> </body></html>
Open service 13.32.99.32:443 · staging.fomoro.io
2025-12-22 20:40
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 804 Connection: close Last-Modified: Sun, 02 Apr 2023 12:36:18 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Mon, 22 Dec 2025 20:40:12 GMT ETag: "634135107d081cbf06469d1666d25b65" X-Cache: Hit from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0QF6d-U60VS2I2Rp8CG0epOyt7xdPiS8TNS426Rz0qbkHnbf7rlpJA== Page title: Fomoro Factory Systems <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#d1363c"/><meta name="description" content="Fomoro Dashboard"/><link rel="apple-touch-icon" href="/logo192.png"/><link href="https://fonts.googleapis.com/css2?family=Be+Vietnam&family=Montserrat&display=swap" rel="stylesheet"/><link rel="manifest" href="/manifest.json"/><title>Fomoro Factory Systems</title><script defer="defer" src="/static/js/main.7dab4b9a.js"></script><link href="/static/css/main.eccb3e76.css" rel="stylesheet"></head><body class="text-gray-900 leading-tight font-body font-sans"><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 13.32.99.32:443 · minpaku-bukken.com
2025-12-22 15:28
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 15:28:59 GMT Pragma: no-cache X-Frame-Options: SAMEORIGIN Server: nginx Vary: Accept-Encoding Set-Cookie: minpakubukken=7b7cvnp6lr2gpe35idh358mcc0; expires=Wed, 21-Jan-2026 15:28:58 GMT; Max-Age=2592000; path=/; HttpOnly Set-Cookie: csrfToken=97daa044a26caf66cecc2db9d85a44b9a699b7e416ad3714fbad183bfeb0e3dffb72f321cbf96fa3d4a15d829618919b7336dd8c2678bfa1d99f60042056d11a; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4brVgaHDpmo_a8vwKfvJ1BN4uZcwoxHacRDswuGfsrrjeckJjIU86A==
Open service 13.32.99.32:443 · impressit.io
2025-12-22 14:39
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 89990
Connection: close
Date: Mon, 22 Dec 2025 14:39:16 GMT
Last-Modified: Thu, 17 Jul 2025 13:20:08 GMT
ETag: "286e7fc074452c64771e77f4e7f88e7c"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Vary: Accept-Encoding
Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)
Cache-Control: public, max-age=0, must-revalidate
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: BCSJU_kGqxTDX5RcE0Jivwpcz-E8gfgHnLUeqrn9seUxbvvhs5NIkg==
<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta httpequiv="x-ua-compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="generator" content="Gatsby 4.24.5"><meta data-react-helmet name="description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet name="robots" content="all"><meta data-react-helmet property="og:url" content="https://impressit.io"><meta data-react-helmet property="og:image:height" content="200"><meta data-react-helmet property="og:image:width" content="200"><meta data-react-helmet property="og:type" content="website"><meta data-react-helmet property="og:site_name" content="impressit.io"><meta data-react-helmet property="og:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="og:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="og:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="og:image:secure_url" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="twitter:card" content="summary_large_image"><meta data-react-helmet property="twitter:site" content="impressit.io"><meta data-react-helmet property="twitter:url" content="https://impressit.io"><meta data-react-helmet property="twitter:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="twitter:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="twitter:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta name="theme-color" content="#663399"><style data-href="/styles.6c333131fa6525259677.css" data-identity="gatsby-global-css">:root{--dark-purple:#2b0934;--light-purple:#3d0d49;--main-font-color:#fff9;--main-gold:#c4b180;--main-white:#fff;--main-blog-color:#252525;--link-button-main-border-color:#fff9;--mobile-min:320px;--tablet-min:768px;--tablet-max:1024px;--desktop-max:1440px}@font-face{display:swap;font-family:Nunito Sans;font-style:normal;src:url(/static/NunitoSans-a3c0f35e8242817e249e0db7018f7003.woff2) format("woff2")}body,html{background-color:var(--dark-purple);color:#fff;font-family:Nunito Sans,sans-serif;font-weight:200;letter-spacing:.02em;margin:0;width:100%}@media screen and (min-width:1500px){body,html{font-size:1vw}}@font-face{font-family:slick;font-style:normal;font-weight:400;src:url(data:application/vnd.ms-fontobject;base64,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
Open service 13.32.99.32:443 · koingames.io
2025-12-22 13:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 49752
Connection: close
Date: Mon, 22 Dec 2025 13:13:47 GMT
x-amz-cf-pop: IAD61-P12
Last-Modified: Mon, 20 Oct 2025 21:53:08 GMT
ETag: "202c46a9359729df557585c4aed1e248"
x-amz-server-side-encryption: AES256
Cache-Control: public, max-age=0, s-maxage=2678400, must-revalidate
Accept-Ranges: bytes
Server: AmazonS3
Via: 1.1 ca0442376a40e5f0ec8ceb5f13606596.cloudfront.net (CloudFront), 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: TsgABJK_4ENdT67az_IyMM0oPqoY7qX0AyibVz0_MKzJi0Df2AjlGA==
Page title: Koin Games | Home
<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Koin Games | Home</title><meta name="description" content="We are Koin games, a studio of veteran game developers creating excellent blockchain games that people will play for years and remember forever."/><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="dns-prefetch" href="https://1-repository.s3.amazonaws.com/" crossorigin="true"/><link rel="dns-prefetch" href="https://fonts.gstatic.com/" crossorigin="true"/><link rel="preconnect" href="https://1-repository.s3.amazonaws.com/" crossorigin="true"/><link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin="true"/><link rel="icon" href="https://s3.amazonaws.com/cdn.kg.io/icons/icon-32.png" sizes="32x32"/><link rel="icon" href="https://s3.amazonaws.com/cdn.kg.io/icons/icon-192.png" sizes="192x192"/><link rel="apple-touch-icon" href="https://s3.amazonaws.com/cdn.kg.io/icons/icon-180.png"/><meta name="msapplication-TileImage" content="https://s3.amazonaws.com/cdn.kg.io/icons/icon-270.png"/><meta name="twitter:card" content="summary"/><meta name="twitter:site" content="https://www.koingames.io"/><meta name="twitter:title" content="Koin Games"/><meta name="twitter:description" content="We are Koin games, a studio of veteran game developers creating excellent blockchain games that people will play for years and remember forever."/><meta name="twitter:image" content="https://s3.amazonaws.com/koingames.io/assets/og-image.png"/><meta name="twitter:site" content="@koingamesio"/><meta name="twitter:label1" content="Est. reading time"/><meta name="twitter:data1" content="1 minute"/><meta property="og:locale" content="en_US"/><meta property="og:type" content="website"/><meta property="og:title" content="Koin Games"/><meta property="og:site_name" content="Koin Games"/><meta property="article:publisher" content="https://www.facebook.com/Koin-Games-105013285236288"/><meta property="og:url" content="https://www.koingames.io"/><meta property="og:description" content="We are Koin games, a studio of veteran game developers creating excellent blockchain games that people will play for years and remember forever."/><meta property="og:type" content="website"/><meta property="og:image" content="https://s3.amazonaws.com/koingames.io/assets/og-image.png"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="630"/><script src="https://www.googletagmanager.com/gtag/js?id=G-7Z1K3N388L" async=""></script><script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-7Z1K3N388L', { page_path: window.location.pathname });
</script><meta name="next-head-count" content="9"/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js"></script><script src="/_next/static/chunks/webpack-fd8a83e6bcbbb68a.js" defer=""></script><script src="/_next/static/chunks/framework-a070cbfff3c750c5.js" defer=""></script><script src="/_next/static/chunks/main-0d2d544f9b01e2b3.js" defer=""></script><script src="/_next/static/chunks/pages/_app-9be205d70acb38b2.js" defer=""></script><script src="/_next/static/chunks/e8ab3f79-8a36bff56d3358d4.js" defer=""></script><script src="/_next/static/chunks/6903-8b0749bce770ec20.js" defer=""></script><script src="/_next/static/chunks/405-e4ce154bb04002f5.js" defer=""></script><script src="/_next/static/chunks/6387-c15e48b69214e4e3.js" defer=""></script><script src="/_next/static/chunks/pages/index-2a02d53706c63443.js" defer=""></script><script src="/_next/static/Zjy1macKuwPOBHGwWY0RC/_buildManifest.js" defer=""></script><script src="/_next/static/Zjy1macKuwPOBHGwWY0RC/_ssgManifest.js" defer=""></script></head><body><div id="__next" data-reactroot=""><span></span><div class="loader-container" style="display:flex;justify-content:center;align-items:center;top:0;left:0;width:100%;height:100vh;position:fixed;background:#0f001d u
Open service 13.32.99.32:80 · koingames.io
2025-12-22 13:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 13:13:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://koingames.io/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: b5J_AO_cM4NDV1hPcmEGKmFFh1m2slGBxSmSveGGlsjFuwai4B6gpQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · premium-indicator-test.curi.com
2025-12-22 11:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 638
Connection: close
Date: Mon, 22 Dec 2025 11:41:43 GMT
Last-Modified: Tue, 31 Oct 2023 13:34:05 GMT
ETag: "dc6b4b4819acb9b6940ebfbe4a9e1416"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: xVjsrKu1jmb1ZO8wldHCBHM9UP5zcIGC1wTyvCBuDID_1WB-E2Uz6Q==
Page title: Curi Premium Indicator
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Curi Premium Indicator</title>
<base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="favicon.ico" />
<link rel="stylesheet" href="/assets/index.css" />
<link rel="stylesheet" href="main.df224825c83cdc92.css"></head>
<body>
<div id="root"></div>
<script src="runtime.8d578441f21b08fd.js" type="module"></script><script src="polyfills.897ec89d893cfc8e.js" type="module"></script><script src="main.862e4d82d934be5d.js" type="module"></script></body>
</html>
Open service 13.32.99.32:443 · redmilegaming.lnw-pb.com
2025-12-22 10:57
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 10:57:02 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: YZbvfu8shDlM1yQ8gh7lqkjumNpKmwf57BlDplHN3kdDk84lfaxwfg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: YZbvfu8shDlM1yQ8gh7lqkjumNpKmwf57BlDplHN3kdDk84lfaxwfg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · redmilegaming.lnw-pb.com
2025-12-22 10:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 10:57:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://redmilegaming.lnw-pb.com/ X-Cache: Redirect from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3JT7uinCc29Vg8fch_PZ5M1JHj0sasgSy6F80V5ts3SyDGGh61fgUg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · dev1.audio.sidekickplatform.com
2025-12-22 09:37
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 09:37:05 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: VD6qO5xItpr5CamdnL7QvJ0A0CtFWM4DeQPhm_FN9298DVZ2knZ7cw== Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: VD6qO5xItpr5CamdnL7QvJ0A0CtFWM4DeQPhm_FN9298DVZ2knZ7cw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · dev1.audio.sidekickplatform.com
2025-12-22 09:37
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 09:37:05 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: BSNR8g6I1W2yn89ODidmnfc8lWLufg4SNh66whh43i23Vv-fEcdNtQ== Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: BSNR8g6I1W2yn89ODidmnfc8lWLufg4SNh66whh43i23Vv-fEcdNtQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · www.finnvera-takaus.fi
2025-12-22 09:23
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 15 Connection: close Last-Modified: Mon, 26 Feb 2024 13:48:54 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Mon, 22 Dec 2025 09:23:35 GMT ETag: "760d7a13cd8593807b05cdc4960207ed" X-Cache: Hit from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: XPgAxNk0h16GPb5RLPg6eP0kNgvEKDtU8tivzmhZxffXgyMiJ_J6UA== Age: 1 <body> </body>
Open service 13.32.99.32:443 · www.exclusurautos.com
2025-12-22 08:44
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1434
Connection: close
Date: Mon, 22 Dec 2025 08:44:16 GMT
Cache-Control: public, max-age=0, s-maxage=2
Server: AmazonS3
Accept-Ranges: bytes
ETag: "5127978320633a21077245e4522df2d5"
Content-Encoding: UTF-8
Last-Modified: Thu, 20 Nov 2025 18:45:36 GMT
X-Cache: Hit from cloudfront
Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: PfWylWtZvrHQCV1zRHCyBTKip9Yvw6OjNH3yjFwRpGEN0toSnb5Mhg==
Page title: Welcome
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Welcome</title>
<style>
body {
background-color: #d5dbdb;
margin: 5em 5em 5em 5em;
font-family: "Amazon Ember", Helvetica, Arial, sans-serif;
}
div {
background-color: #ffffff;
padding: 1em 2em 2em 2em;
}
h1 {
color: #16191f;
}
h3 {
color: #16191f;
}
</style>
</head>
<body>
<div>
<h1>Welcome</h1>
<h3>Your app will appear here once you complete your first deployment.</h3>
<p>
Deployment didn't work? Here are some options:
<ul>
<li>Check out <b><a href="https://docs.aws.amazon.com/amplify/latest/userguide/welcome.html">our docs</a></b></li>
<li>Click the <b>Feedback</b> button in the bottom-left corner of the service page</li>
</ul>
</p>
<p>
Quick tips:
<ul>
<li>Have you checked your build settings? The <b>baseDirectory</b> parameter in the
<b>artifacts</b> step of your YAML file should match your build output directory</li>
<li>Building your app should produce an <b>index.html</b> file. Try building your app
locally and check a file with that name exists in the artifacts base directory.</li>
</ul>
</p>
</div>
</body>
</html>
Open service 13.32.99.32:80 · www.exclusurautos.com
2025-12-22 08:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 08:44:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.exclusurautos.com/ X-Cache: Redirect from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: ndgYXIdEAP-myO02r4SiWKU6Wc_SjPQ1aAzx0wf8jckdgxJ6PSobEw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · ubascripts.com
2025-12-22 05:54
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 05:54:22 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: XT3XuZVcYbmCGt-961X7a7Zq_nQjAQ0isaWdLQaeOT28rLJoRNV6EQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: XT3XuZVcYbmCGt-961X7a7Zq_nQjAQ0isaWdLQaeOT28rLJoRNV6EQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · efluxus.com.br
2025-12-22 05:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:20:28 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://efluxus.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: m8zl9-V-S4Sfy5VZEebnUBF6-6m0iQV_xFBri-U8iO705b60V-CMog== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · efluxus.com.br
2025-12-22 05:20
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 30109
Connection: close
Date: Fri, 19 Dec 2025 19:10:36 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "a0e105efa52ca400a2bc67f0b800f63b"
Last-Modified: Fri, 19 Dec 2025 19:02:31 GMT
X-Cache: Hit from cloudfront
Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: dk_jPi1D0Ju74eEvsssD__5fQo6bo-pakdPc0ylzkQgw3SSQ3QHsNA==
Age: 209392
Page title: E-FLUXUS
<!DOCTYPE html>
<!-- This site was created in Webflow. https://webflow.com --><!-- Last Published: Tue Jan 07 2025 14:52:51 GMT+0000 (Coordinated Universal Time) -->
<html
data-wf-page="64c571e24fbe08b47ff94ae0"
data-wf-site="64c571e24fbe08b47ff94ace"
>
<head>
<meta charset="utf-8" />
<title>E-FLUXUS</title>
<meta
content="Combinamos tecnologia de ponta e conhecimento jurídico na leitura, análise e extração de dados de documentos e contratos não estruturados e não padronizados, utilizando OCR e Inteligência Artificial"
name="description"
/>
<meta content="E-FLUXUS" property="og:title" />
<meta
content="Combinamos tecnologia de ponta e conhecimento jurídico na leitura, análise e extração de dados de documentos e contratos não estruturados e não padronizados, utilizando OCR e Inteligência Artificial"
property="og:description"
/>
<meta
content="https://uploads-ssl.webflow.com/64c571e24fbe08b47ff94ace/64d3068481277873ddfe3ec1_OG-image.jpg"
property="og:image"
/>
<meta content="E-FLUXUS" property="twitter:title" />
<meta
content="Combinamos tecnologia de ponta e conhecimento jurídico na leitura, análise e extração de dados de documentos e contratos não estruturados e não padronizados, utilizando OCR e Inteligência Artificial"
property="twitter:description"
/>
<meta
content="https://uploads-ssl.webflow.com/64c571e24fbe08b47ff94ace/64d3068481277873ddfe3ec1_OG-image.jpg"
property="twitter:image"
/>
<meta property="og:type" content="website" />
<meta content="summary_large_image" name="twitter:card" />
<meta content="width=device-width, initial-scale=1" name="viewport" />
<meta content="Webflow" name="generator" />
<link href="css/normalize.css" rel="stylesheet" type="text/css" />
<link href="css/webflow.css" rel="stylesheet" type="text/css" />
<link href="css/efluxus.webflow.css" rel="stylesheet" type="text/css" />
<script type="text/javascript">
!(function (o, c) {
var n = c.documentElement,
t = " w-mod-";
(n.className += t + "js"),
("ontouchstart" in o ||
(o.DocumentTouch && c instanceof DocumentTouch)) &&
(n.className += t + "touch");
})(window, document);
</script>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon" />
<link href="images/webclip.png" rel="apple-touch-icon" />
</head>
<body>
<div style="display: flex" class="preloader">
<div class="preloader-wrapper">
<img
src="images/logo-symbol.svg"
loading="lazy"
style="
opacity: 0;
-webkit-transform: translate3d(0, 15px, 0) scale3d(1, 1, 1)
rotateX(0) rotateY(0) rotateZ(0) skew(0, 0);
-moz-transform: translate3d(0, 15px, 0) scale3d(1, 1, 1) rotateX(0)
rotateY(0) rotateZ(0) skew(0, 0);
-ms-transform: translate3d(0, 15px, 0) scale3d(1, 1, 1) rotateX(0)
rotateY(0) rotateZ(0) skew(0, 0);
transform: translate3d(0, 15px, 0) scale3d(1, 1, 1) rotateX(0)
rotateY(0) rotateZ(0) skew(0, 0);
"
alt=""
class="logo-symbol-preloader"
/><img
src="images/logo-lettering.svg"
loading="lazy"
style="
opacity: 0;
-webkit-transform: translate3d(-165px, 0, 0) scale3d(1, 1, 1)
rotateX(0) rotateY(0) rotateZ(0) skew(0, 0);
-moz-transform: translate3d(-165px, 0, 0) scale3d(1, 1, 1)
rotateX(0) rotateY(0) rotateZ(0) skew(0, 0);
-ms-transform: translate3d(-165px, 0, 0) scale3d(1, 1, 1) rotateX(0)
rotateY(0) rotateZ(0) skew(0, 0);
transform: translate3d(-165px, 0, 0) scale3d(1, 1, 1) rotateX(0)
rotateY(0) rotateZ(0) skew(0, 0);
"
alt=""
class="logo-lettering-preloader"
/>
</div>
<div
class="lottie-preloader"
data-w-id
Open service 13.32.99.32:443 · builduporganizer.com
2025-12-22 05:08
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 05:08:06 GMT Location: https://www.builduporganizer.com/ X-Cache: Miss from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dDN20FFMV4w4lDHHwXs8NPDjiV-JA5CfoNbBU2M8KdxqD8_GO8ursw==
Open service 13.32.99.32:80 · builduporganizer.com
2025-12-22 05:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:08:04 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://builduporganizer.com/ X-Cache: Redirect from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Khfrpemnh4Cch-udZMP5y9X5WuBTSPSr_qiDDxctscsqmv5gmyQnqw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · d16k7hxeojgm1k.amplifyapp.com
2025-12-22 04:10
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:10:15 GMT X-Cache: Error from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: nFEURqFCOGwgR5cyjPsE_6QYl_LOH4U10e7FxJcRGRDW1_DY0h7_yg==
Open service 13.32.99.32:80 · azzpg.cc
2025-12-22 04:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:06:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://azzpg.cc/ X-Cache: Redirect from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OKPB8ttLLYuwAdp76DSjzD7NXpUwCP86-YO5r_4cFLnxly_ymKaDNg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · azzpg.cc
2025-12-22 04:06
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 119669 Connection: close Date: Mon, 22 Dec 2025 04:06:49 GMT Cache-Control: s-maxage=600,public,max-age=0 Last-Modified: Mon, 22 Dec 2025 03:52:41 GMT ETag: "e65b0ba0c814f3a44705d612d571b40d" Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: yJh7zyqwUuxE3kIn2e97b1FWIMmNuVTOF43b8k23WaWqwDU5EqOEgg== Vary: Origin Page title: AZZPG.COM da GrupoAJ : uma equipe profissional focada em jogos eletrônicos de alta qualidade <!DOCTYPE html><html lang=en data-version="Sat Dec 20 2025 01:20:06 GMT+0000 (Coordinated Universal Time)" data-template-type=lobby data-request-id=3235e089ff58218d42366dd8e39b6f70 data-render="Mon Dec 22 2025 03:52:39 GMT+0000 (Coordinated Universal Time)" data-render-init=v6.5.133 style=--skin__ID:18-1;--skin__accent_1:#0FE300;--skin__accent_1__toRgbString:15,227,0;--skin__accent_2:#DE1717;--skin__accent_2__toRgbString:222,23,23;--skin__accent_3:#FFAA09;--skin__accent_3__toRgbString:255,170,9;--skin__alt_border:#666666;--skin__alt_border__toRgbString:102,102,102;--skin__alt_lead:#000000;--skin__alt_lead__toRgbString:0,0,0;--skin__alt_neutral_1:#666666;--skin__alt_neutral_1__toRgbString:102,102,102;--skin__alt_neutral_2:#000000;--skin__alt_neutral_2__toRgbString:0,0,0;--skin__alt_primary:#04BE02;--skin__alt_primary__toRgbString:4,190,2;--skin__alt_text_primary:#FFFFFF;--skin__alt_text_primary__toRgbString:255,255,255;--skin__bg_1:#F8F8F8;--skin__bg_1__toRgbString:248,248,248;--skin__bg_2:#FFFFFF;--skin__bg_2__toRgbString:255,255,255;--skin__border:#DBDBDB;--skin__border__toRgbString:219,219,219;--skin__bs_topnav_bg:#FFFFFF;--skin__bs_topnav_bg__toRgbString:255,255,255;--skin__bs_zc_an1:#04BE02;--skin__bs_zc_an1__toRgbString:4,190,2;--skin__bs_zc_bg:#FFFFFF;--skin__bs_zc_bg__toRgbString:255,255,255;--skin__btmnav_active:#04BE02;--skin__btmnav_active__toRgbString:4,190,2;--skin__btmnav_def:#000000;--skin__btmnav_def__toRgbString:0,0,0;--skin__ddt_bg:#DBDBDB;--skin__ddt_bg__toRgbString:219,219,219;--skin__ddt_icon:#F1F1F1;--skin__ddt_icon__toRgbString:241,241,241;--skin__filter_active:#04BE02;--skin__filter_active__toRgbString:4,190,2;--skin__filter_bg:#F8F8F8;--skin__filter_bg__toRgbString:248,248,248;--skin__home_bg:#F8F8F8;--skin__home_bg__toRgbString:248,248,248;--skin__icon_1:#04BE02;--skin__icon_1__toRgbString:4,190,2;--skin__icon_tg_q:#999999;--skin__icon_tg_q__toRgbString:153,153,153;--skin__icon_tg_z:#999999;--skin__icon_tg_z__toRgbString:153,153,153;--skin__jackpot_text:#999999;--skin__jackpot_text__toRgbString:153,153,153;--skin__jdd_vip_bjc:#04BE02;--skin__jdd_vip_bjc__toRgbString:4,190,2;--skin__kb_bg:#DBDBDB;--skin__kb_bg__toRgbString:219,219,219;--skin__label_accent3:#FFAA09;--skin__label_accent3__toRgbString:255,170,9;--skin__labeltext_accent3:#FFFFFF;--skin__labeltext_accent3__toRgbString:255,255,255;--skin__lead:#000000;--skin__lead__toRgbString:0,0,0;--skin__leftnav_active:#FFFFFF;--skin__leftnav_active__toRgbString:255,255,255;--skin__leftnav_def:#999999;--skin__leftnav_def__toRgbString:153,153,153;--skin__neutral_1:#666666;--skin__neutral_1__toRgbString:102,102,102;--skin__neutral_2:#999999;--skin__neutral_2__toRgbString:153,153,153;--skin__neutral_3:#CCCCCC;--skin__neutral_3__toRgbString:204,204,204;--skin__primary:#04BE02;--skin__primary__toRgbString:4,190,2;--skin__profile_icon_1:#FFAA09;--skin__profile_icon_1__toRgbString:255,170,9;--skin__profile_icon_2:#0FE300;--skin__profile_icon_2__toRgbString:15,227,0;--skin__profile_icon_3:#04BE02;--skin__profile_icon_3__toRgbString:4,190,2;--skin__profile_icon_4:#DE1717;--skin__profile_icon_4__toRgbString:222,23,23;--skin__profile_toptext:#FFFFFF;--skin__profile_toptext__toRgbString:255,255,255;--skin__search_icon:#04BE02;--skin__search_icon__toRgbString:4,190,2;--skin__table_bg:#FFFFFF;--skin__table_bg__toRgbString:255,255,255;--skin__text_accent3:#FFFFFF;--skin__text_accent3__toRgbString:255,255,255;--skin__text_primary:#FFFFFF;--skin__text_primary__toRgbString:255,255,255;--skin__tg_accent_1:#CCF1CB;--skin__tg_accent_1__toRgbString:204,241,203;--skin__tg_accent_3:#FEEDCD;--skin__tg_accent_3__toRgbString:254,237,205;--skin__tg_primary:#CCF1CB;--skin__tg_primary__toRgbString:204,241,203;--skin__web_bs_yj_bg:#FFFFFF;--skin__web_bs_yj_bg__toRgbString:255,255,255;--skin__web_bs_zc_an2:#FFFFFF;--skin__web_bs_zc_an2__toRgbString:255,255,255;--skin__web_btmnav_db:#FFFFFF;--skin__web_btmnav_db__toRgbString:255,255,255;--skin__web_filter_gou:#FFFFFF;--skin__web_filter_gou__toRgbString:255,255,255;--skin__web_left_bg_q:#04BE020F;--skin__web_left_bg_shadow:#72727233;
Open service 13.32.99.32:443 · annma.com.ar
2025-12-22 03:50
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 03:50:21 GMT Strict-Transport-Security: max-age=31536000; includeSubDomains Set-Cookie: EMPRETIENDA_SESSION=eyJpdiI6IlhPanFlSHBDOEcvbE9BaWJPWTd0SFE9PSIsInZhbHVlIjoiTnlkUzZNNFVrNzNLU1VyaXNQVnY3d0pGclRwa0V6N2hqWExoaGtUcXo1dE5LTFRnaXVVNGtwZDF3REVmb0xCTi9BeUs4cnZhLzVFVkkxNHlneHkyRkk0dkRkZDdtYVRtTjcvczY3NTBIV1J6L0w1a3hRdkljZTJaYjlicW1xYzUiLCJtYWMiOiJkM2I3ZThlYTc0YWQ1Y2MwNmU1MDQ5YTdhMjkyMGJhYzFhNDk0Y2VhZmI2OTU5MDYxYTkyYjZlZmY1ZjhkMmFjIiwidGFnIjoiIn0%3D; expires=Mon, 29-Dec-2025 03:50:21 GMT; Max-Age=604800; path=/; secure; httponly; samesite=lax Server: Apache Cache-Control: no-cache, private X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Cache: Miss from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: fThYUy18zzk_Eb4uZW7N5yjGfE77y09i9icarOY19TFiufHgR0gF0g==
Open service 13.32.99.32:80 · annma.com.ar
2025-12-22 03:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:50:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://annma.com.ar/ X-Cache: Redirect from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ZQgHFvopEiqPoWRxO695YfYQ6qfZvZdJQ6K0uOsVaSArgm2ba7_LPA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:80 · netshop.biomarche.jp
2025-12-21 22:32
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 21 Dec 2025 22:32:56 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0fuQqJjWs_zHiwsx5TJZxFc7o2vMd0w1TwKfKIEhM9m4YS44oco8vA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 0fuQqJjWs_zHiwsx5TJZxFc7o2vMd0w1TwKfKIEhM9m4YS44oco8vA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · netshop.biomarche.jp
2025-12-21 22:32
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 21 Dec 2025 22:32:57 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: RvmgTQ8rEzxabpUFzmlFtnQjLn5LNKOwwkJHKudZkEu8icYbcetIDQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: RvmgTQ8rEzxabpUFzmlFtnQjLn5LNKOwwkJHKudZkEu8icYbcetIDQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · lincoln-tickets.com
2025-12-21 15:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 15:12:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lincoln-tickets.com/ X-Cache: Redirect from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Nv-jjg6ypydvfABig69NnvBMsb7weXZPEMKdSUVQG8r5CeOuFnH4Dw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · lincoln-tickets.com
2025-12-21 15:12
HTTP/1.1 404 Not Found Server: CloudFront Date: Sun, 21 Dec 2025 15:12:13 GMT Content-Length: 195 Connection: close Content-Type: text/html X-Cache: Error from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: qqtCOgGthbzt9GxgZY57O9gn_5K68v2Ln0bgJKyGb7SFsCvvUrvyBw== Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> </body></html>
Open service 13.32.99.32:443 · scanner-test.troyweb.network
2025-12-21 11:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2109
Connection: close
Date: Sat, 20 Dec 2025 17:04:41 GMT
Last-Modified: Wed, 20 Dec 2023 00:19:52 GMT
ETag: "863d6a6b2fe181ace565d9426efaa11d"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: tXpAlwku5uk434Mmk1X2woiReCUKQDFRiRZWF9nL59HGGT-l1tAXUg==
Age: 65488
Page title: TW A11y Scanner
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0">
<link rel="icon" href="/favicon.ico">
<title>TW A11y Scanner</title>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css">
<link href="/js/404.js" rel="prefetch"><link href="/js/change-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~sites~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-form~site-form~update-password.js" rel="prefetch"><link href="/js/login.js" rel="prefetch"><link href="/js/register.js" rel="prefetch"><link href="/js/scan-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-form.js" rel="prefetch"><link href="/js/scan-report.js" rel="prefetch"><link href="/js/site-detail.js" rel="prefetch"><link href="/js/site-form.js" rel="prefetch"><link href="/js/sites.js" rel="prefetch"><link href="/js/update-password.js" rel="prefetch"><link href="/js/app.js" rel="preload" as="script"><link href="/js/chunk-vendors.js" rel="preload" as="script"></head>
<body>
<noscript>
<strong>We're sorry but TW A11y Scanner doesn't work properly without JavaScript enabled. Please enable it to continue.</strong>
</noscript>
<div id="app"></div>
<!-- built files will be auto injected -->
<script type="text/javascript" src="/js/chunk-vendors.js"></script><script type="text/javascript" src="/js/app.js"></script></body>
</html>
Open service 13.32.99.32:443 · fasset.com.tr
2025-12-21 10:45
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 10:45:43 GMT hosted-on-header: amplify x-dns-prefetch-control: on strict-transport-security: max-age=63072000; includeSubDomains; preload x-xss-protection: 1; mode=block x-frame-options: SAMEORIGIN x-content-type-options: nosniff referrer-policy: origin-when-cross-origin x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oLe_Ps7CMj91zsgINGGKE8fGFEax4mRpMfYSsGMwgVZOY47ljo9XTg==
Open service 13.32.99.32:80 · fasset.com.tr
2025-12-21 10:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 10:45:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://fasset.com.tr/ X-Cache: Redirect from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: PPBtkVA5D2MpaD6BI8iq2SoagbdRV5hFNRY9KmQ81SpI1IytijJkQw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · xooamarket.com
2025-12-21 09:50
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1673
Connection: close
Last-Modified: Tue, 20 Dec 2022 08:03:53 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: YX9esOYpyICyVz1l7GIAI0geABj1S42C
Accept-Ranges: bytes
Server: AmazonS3
Date: Sun, 21 Dec 2025 09:50:26 GMT
ETag: "578965c81781f32c8228346e5cb9a235"
X-Cache: Error from cloudfront
Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: mrCEusyzIaJEXd7Mi0g5sCdSKdXo2WMe7MuBlP4QdVtssUMCqpVg0w==
<!DOCTYPE html>
<html class="no-js" lang="en" >
<head>
<link
rel="stylesheet"
href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css"
/>
<style>
body {
margin-top: 20px;
}
.cover-background {
position: relative !important;
background-size: cover !important;
overflow: hidden !important;
background-position: center !important;
background-repeat: no-repeat !important;
}
.p-0 {
padding: 0 !important;
}
.error-page {
background-color: #bababa4a;
-webkit-backdrop-filter: blur(9px);
backdrop-filter: blur(15px);
border: 1px solid rgba(234, 234, 235, 0.2);
padding: 80px 20px;
}
.text-center {
text-align: center !important;
}
.error-page h1 {
font-size: 200px;
line-height: 1;
font-weight: 600;
}
.text-secondary {
color: #f05928 !important;
}
.mb-4 {
margin-bottom: 1.5rem !important;
}
html{
height: 100%;
}
</style>
</head>
<body style="background-color: #f9f9ff;" class="h-100" >
<section class="h-100">
<div class="flex-column d-flex h-100" >
<div class="row align-items-center justify-content-center min-vh-100 h-100">
<div class="col-md-9 col-lg-6 my-5">
<div class="text-center error-page">
<h2 class="mb-4 text-secondary">
Website is no longer available!
</h2>
</div>
</div>
</div>
</div>
</section>
</body>
</html>
Open service 13.32.99.32:80 · reddalerts.com
2025-12-21 07:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2247
Connection: close
Date: Sat, 20 Dec 2025 15:32:57 GMT
Last-Modified: Tue, 01 Feb 2022 17:44:16 GMT
x-amz-version-id: G_qGdvr6Tbw1SX8VXV6Wwv1eaU3sL1wQ
ETag: "b78129a18f909648dfb4b48301f45f4e"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: wgiFRNsigwr5KXlvhOEQASZrRtkpqRnMJM5-aPRhdOJnPVUcdohdcg==
Age: 58150
Page title: Reddalerts- Text Message Alerts from Reddit
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Reddalerts- Text Message Alerts from Reddit</title><link href="/static/css/main.0f490a72.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,l,i=t[0],f=t[1],a=t[2],p=0,s=[];p<i.length;p++)l=i[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(c&&c(t);s.length;)s.shift()();return u.push.apply(u,a||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var f=r[i];0!==o[f]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var i=this.webpackJsonpclient=this.webpackJsonpclient||[],f=i.push.bind(i);i.push=t,i=i.slice();for(var a=0;a<i.length;a++)t(i[a]);var c=f;r()}([])</script><script src="/static/js/2.22516bdc.chunk.js"></script><script src="/static/js/main.cca8e98b.chunk.js"></script></body></html>
Open service 13.32.99.32:443 · reddalerts.com
2025-12-21 07:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2247
Connection: close
Date: Sat, 20 Dec 2025 15:32:57 GMT
Last-Modified: Tue, 01 Feb 2022 17:44:16 GMT
x-amz-version-id: G_qGdvr6Tbw1SX8VXV6Wwv1eaU3sL1wQ
ETag: "b78129a18f909648dfb4b48301f45f4e"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: J9NNfG8Ier3j8GrJSP3n_jFvKed5K7ekQIC94-7_heyF8ctqzi5m4Q==
Age: 58150
Page title: Reddalerts- Text Message Alerts from Reddit
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Reddalerts- Text Message Alerts from Reddit</title><link href="/static/css/main.0f490a72.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,l,i=t[0],f=t[1],a=t[2],p=0,s=[];p<i.length;p++)l=i[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(c&&c(t);s.length;)s.shift()();return u.push.apply(u,a||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var f=r[i];0!==o[f]&&(n=!1)}n&&(u.splice(t--,1),e=l(l.s=r[0]))}return e}var n={},o={1:0},u=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.m=e,l.c=n,l.d=function(e,t,r){l.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,t){if(1&t&&(e=l(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(l.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)l.d(r,n,function(t){return e[t]}.bind(null,n));return r},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,"a",t),t},l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},l.p="/";var i=this.webpackJsonpclient=this.webpackJsonpclient||[],f=i.push.bind(i);i.push=t,i=i.slice();for(var a=0;a<i.length;a++)t(i[a]);var c=f;r()}([])</script><script src="/static/js/2.22516bdc.chunk.js"></script><script src="/static/js/main.cca8e98b.chunk.js"></script></body></html>
Open service 13.32.99.32:443 · cdn.quantifiedcommerce.com
2025-12-20 23:27
HTTP/1.1 404 Not Found Content-Type: text/html; charset=iso-8859-1 Content-Length: 355 Connection: close Date: Sat, 20 Dec 2025 23:27:00 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: e_UsPTiuvzS8X4Kn2uWAeg9kkbZzbb-ZaWnFZsJixavqX2Rlz7Gt7g== Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> <p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p> </body></html>
Open service 13.32.99.32:443 · minpaku-bukken.com
2025-12-20 18:17
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 18:17:31 GMT Pragma: no-cache X-Frame-Options: SAMEORIGIN Server: nginx Vary: Accept-Encoding Set-Cookie: minpakubukken=ei9l634oucpasmrsaafd143903; expires=Mon, 19-Jan-2026 18:17:31 GMT; Max-Age=2592000; path=/; HttpOnly Set-Cookie: csrfToken=b1fac09b2db0d84a520ccb24479d48d00ae7e3476b1da19a93ac76919d7cfd281a26ccbf1b01fb8e20d39543ce7e480fe9f900a7421708469cf3394bc099b303; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: PncR3rFQdqeo0yIpocqWfTNtTCFrigZWqPBCEcx92u7HRxgsTBlh_g==
Open service 13.32.99.32:80 · akari-shop.com
2025-12-20 18:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 18:02:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://akari-shop.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: tGTb_vM6fQh1fs3D9RRhW4cMADkNS2pEWg-0vOqIfmvn8A1wDfG4Ew== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · akari-shop.com
2025-12-20 18:02
HTTP/1.1 404 Not Found Server: CloudFront Date: Sat, 20 Dec 2025 18:02:15 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ai8uqurSBu5I3DhYcnzL7sKtaUUx-QZxJj5txlG3YGshoIjhxgrm9A==
Open service 13.32.99.32:443 · 11beast.com
2025-12-20 17:26
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 17:26:03 GMT Location: https://www.11beast.com/ X-Cache: Miss from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: VYHnOITly2BcYxjxv2uyFfBJROWEyTMARu3HMqhFflLiV59hqHQtUw==
Open service 13.32.99.32:80 · 11beast.com
2025-12-20 17:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 17:26:03 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://11beast.com/ X-Cache: Redirect from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: H6B9b0Y6YpYnwP5R5fXfL8ht397rfStDZdKeWdFSj_VU8RqtZXdDDA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · impressit.io
2025-12-20 13:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 89990
Connection: close
Last-Modified: Thu, 17 Jul 2025 13:20:08 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 13:11:57 GMT
ETag: "286e7fc074452c64771e77f4e7f88e7c"
Vary: Accept-Encoding
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
Cache-Control: public, max-age=0, must-revalidate
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: -QNwIWc3mFAMSz8uuWpqdpewmOzXHckWzTQQKODlCkLi_IOqR1TYRA==
<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta httpequiv="x-ua-compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="generator" content="Gatsby 4.24.5"><meta data-react-helmet name="description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet name="robots" content="all"><meta data-react-helmet property="og:url" content="https://impressit.io"><meta data-react-helmet property="og:image:height" content="200"><meta data-react-helmet property="og:image:width" content="200"><meta data-react-helmet property="og:type" content="website"><meta data-react-helmet property="og:site_name" content="impressit.io"><meta data-react-helmet property="og:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="og:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="og:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="og:image:secure_url" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta data-react-helmet property="twitter:card" content="summary_large_image"><meta data-react-helmet property="twitter:site" content="impressit.io"><meta data-react-helmet property="twitter:url" content="https://impressit.io"><meta data-react-helmet property="twitter:title" content="The Best Web App and Mobile App Software Development Partners"><meta data-react-helmet property="twitter:description" content="When choosing software development partners, pick Impressit. Our team of technology experts delivers bespoke product development and dedicated teams services"><meta data-react-helmet property="twitter:image" content="/static/impressit-meta-image-4960d4e6d9e29f7810c04f504c2d2f1a.jpg"><meta name="theme-color" content="#663399"><style data-href="/styles.6c333131fa6525259677.css" data-identity="gatsby-global-css">:root{--dark-purple:#2b0934;--light-purple:#3d0d49;--main-font-color:#fff9;--main-gold:#c4b180;--main-white:#fff;--main-blog-color:#252525;--link-button-main-border-color:#fff9;--mobile-min:320px;--tablet-min:768px;--tablet-max:1024px;--desktop-max:1440px}@font-face{display:swap;font-family:Nunito Sans;font-style:normal;src:url(/static/NunitoSans-a3c0f35e8242817e249e0db7018f7003.woff2) format("woff2")}body,html{background-color:var(--dark-purple);color:#fff;font-family:Nunito Sans,sans-serif;font-weight:200;letter-spacing:.02em;margin:0;width:100%}@media screen and (min-width:1500px){body,html{font-size:1vw}}@font-face{font-family:slick;font-style:normal;font-weight:400;src:url(data:application/vnd.ms-fontobject;base64,AAgAAGQHAAABAAIAAAAAAAIABQkAAAAAAAABAJABAAAAAExQAQAAgCAAAAAAAAAAAAAAAAEAAAAAAAAATxDE8AAAAAAAAAAAAAAAAAAAAAAAAAoAcwBsAGkAYwBrAAAADgBSAGUAZwB1AGwAYQByAAAAFgBWAGUAcgBzAGkAbwBuACAAMQAuADAAAAAKAHMAbABpAGMAawAAAAAAAAEAAAANAIAAAwBQRkZUTW3RyK8AAAdIAAAAHEdERUYANAAGAAAHKAAAACBPUy8yT/b9sgAAAVgAAABWY21hcCIPRb0AAAHIAAABYmdhc3D//wADAAAHIAAAAAhnbHlmP5u2YAAAAzwAAAIsaGVhZAABMfsAAADcAAAANmhoZWED5QIFAAABFAAAACRobXR4BkoASgAAAbAAAAAWbG9jYQD2AaIAAAMsAAAAEG1heHAASwBHAAABOAAAACBuYW1lBSeBwgAABWgAAAFucG9zdC+zMgMAAAbYAAAARQABAAAAAQAA8MQQT18PPPUACwIAAAAAAM9xeH8AAAAAz3F4fwAlACUB2wHbAAAACAACAAAAAAAAAAEAAAHbAAAALgIAAAAAAAHbAAEAAAAAAAAAAAAAAAAAAAAEAAEAAAAHAEQAAgAAAAAAAgAAAAEAAQAAAEAAAAAAAAAAAQIAAZAABQAIAUwBZgAAAEcBTAFmAAAA9QAZAIQAAAIABQkAAAAAAACAAAABAAAAIAAAAAAAAAAAUGZFZABAAGEhkgHg/+AALgHb/9sAAAABAAAAAAAAAgAAAAAAAAACAAAAAgAAJQAlACUAJQAAAAAAAwAAAAMAAAAcAAEAAAAAAFwAAwABAAAAHAAEAEAAAAAMAAgAAgAEAAAAYSAiIZAhkv//AAAAAABhICIhkCGS//8AAP+l3+PedN5xAAEAAAAAAAAAAAAAAAAAAAEGAAABAAAAAAAAAAECAAAAAgAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
Open service 13.32.99.32:443 · www.finnvera-takaus.fi
2025-12-20 12:56
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 15 Connection: close Last-Modified: Mon, 26 Feb 2024 13:48:54 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Sat, 20 Dec 2025 12:56:05 GMT ETag: "760d7a13cd8593807b05cdc4960207ed" X-Cache: Hit from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ANA9wjoHt32ENwHE79196lPCE80gVcpSNTm1riU9rfyb3zSjD22Lqw== <body> </body>
Open service 13.32.99.32:80 · igualada-web.gnahs.app
2025-12-20 12:09
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 12:09:03 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://igualada-web.gnahs.app/ X-Cache: Redirect from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: sMeWrRD9uHOebm4BBI3e-9Yo_effeAUU6RQTLmiaDg04Dkg8VFHTow== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · igualada-web.gnahs.app
2025-12-20 12:09
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Date: Sat, 20 Dec 2025 12:09:00 GMT
Server: GNA Hotel Solutions
Cache-Control: no-cache, private
X-Robots-Tag: noindex
X-Cache: Error from cloudfront
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: wiQnxxeeSg4cFJKDU14gZWOXUZwzgalCqFjs7_4yLRtAL5H5wxPLkg==
Page title: Not Found
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Not Found</title>
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-function:cubic-bezier(.8,0,1,1);animation-timing-function:cubic-bezier(.8,0,1,1)}50%{transform:translateY(0);-webkit-animation-timing-function:cubic-bezier(0,0,.2,1);animation-timing-function:cubic-bezier
Open service 13.32.99.32:80 · natwhy.com
2025-12-20 10:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 10:53:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://natwhy.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0DqTAHVhxaMLOxoVPvXay43OhNOxAszfe5XPg2S-BmsR8EfOYFhVgQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · natwhy.com
2025-12-20 10:53
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 00:18:52 GMT Server: Apache X-Powered-By: PHP/8.2.23 Link: <https://www.natwhy.com/wp-json/>; rel="https://api.w.org/", <https://www.natwhy.com/wp-json/wp/v2/pages/2248>; rel="alternate"; type="application/json", <https://www.natwhy.com/>; rel=shortlink Strict-Transport-Security: max-age=31536000; includeSubdomains; preload Access-Control-Allow-Origin: * Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: HTv4dbOQ8hbtXVYufkDld30A6TmM5vBPnt-gothHjF3iXlgOa-eXHw== Age: 38088
Open service 13.32.99.32:443 · premium-indicator-test.curi.com
2025-12-20 09:23
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 638
Connection: close
Last-Modified: Tue, 31 Oct 2023 13:34:05 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 09:23:37 GMT
ETag: "dc6b4b4819acb9b6940ebfbe4a9e1416"
X-Cache: Hit from cloudfront
Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: N5GsajcLx6tPwFCPF1m7KL7-s7PSfgyqo7rWAe9FGL1J7jfUasw3fQ==
Page title: Curi Premium Indicator
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Curi Premium Indicator</title>
<base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="favicon.ico" />
<link rel="stylesheet" href="/assets/index.css" />
<link rel="stylesheet" href="main.df224825c83cdc92.css"></head>
<body>
<div id="root"></div>
<script src="runtime.8d578441f21b08fd.js" type="module"></script><script src="polyfills.897ec89d893cfc8e.js" type="module"></script><script src="main.862e4d82d934be5d.js" type="module"></script></body>
</html>
Open service 13.32.99.32:443 · ubascripts.com
2025-12-20 06:25
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 06:25:18 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: qrkwP45e-7bqdgipqzib39rTpM8TnTz2JLylqeWWTZDs6jQRiN7wHw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: qrkwP45e-7bqdgipqzib39rTpM8TnTz2JLylqeWWTZDs6jQRiN7wHw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · cartus.com
2025-12-19 14:06
HTTP/1.1 403 Forbidden Date: Fri, 19 Dec 2025 14:06:39 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Fbn_OSTypOq0mRcNhCdxWue3BuujwhLhMwimabbKEG1wcfvvJvP_xw== X-XSS-Protection: 1 X-Frame-Options: DENY Content-Security-Policy: default-src cartus.com *.cartus.com; script-src 'unsafe-inline' 'unsafe-eval' cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com *.qumucloud.com *.trustarc.com *.googletagmanager.com *.typekit.net *.licdn.com googleads.g.doubleclick.net connect.facebook.net *.stackadapt.com *.pardot.com www.buzzsprout.com; style-src 'unsafe-inline' cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com *.qumucloud.com *.typekit.net *.licdn.com googleads.g.doubleclick.net connect.facebook.net *.stackadapt.com *.pardot.com www.buzzsprout.com; img-src data: blob: https: cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com; frame-src data: blob: https: *.cartus.com *.qumucloud.com; font-src cartus.com *.gstatic.com *.cartus.com *.trustarc.com; connect-src cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com *.qumucloud.com *.gstatic.com *.typekit.net *.licdn.com googleads.g.doubleclick.net connect.facebook.net *.stackadapt.com *.pardot.com www.buzzsprout.com https: wss: X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains Server: none x-amz-version-id: none Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Fbn_OSTypOq0mRcNhCdxWue3BuujwhLhMwimabbKEG1wcfvvJvP_xw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · cartus.com
2025-12-19 14:06
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 14:06:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cartus.com/ X-Cache: Redirect from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: BfSPWxMmgsoQ8E7EsJGtBe0PhSho2yIMYK18OzHht_hl52EhbEVPxQ== X-XSS-Protection: 1 X-Frame-Options: DENY Content-Security-Policy: default-src cartus.com *.cartus.com; script-src 'unsafe-inline' 'unsafe-eval' cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com *.qumucloud.com *.trustarc.com *.googletagmanager.com *.typekit.net *.licdn.com googleads.g.doubleclick.net connect.facebook.net *.stackadapt.com *.pardot.com www.buzzsprout.com; style-src 'unsafe-inline' cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com *.qumucloud.com *.typekit.net *.licdn.com googleads.g.doubleclick.net connect.facebook.net *.stackadapt.com *.pardot.com www.buzzsprout.com; img-src data: blob: https: cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com; frame-src data: blob: https: *.cartus.com *.qumucloud.com; font-src cartus.com *.gstatic.com *.cartus.com *.trustarc.com; connect-src cartus.com *.cartus.com *.googleapis.com *.google-analytics.com *.googleadservices.com *.qumucloud.com *.gstatic.com *.typekit.net *.licdn.com googleads.g.doubleclick.net connect.facebook.net *.stackadapt.com *.pardot.com www.buzzsprout.com https: wss: X-Content-Type-Options: nosniff Server: none x-amz-version-id: none Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · notaiopastore.it
2025-12-19 09:10
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 09:10:31 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: jx8pblegZWOkA7VOJWadhJh-58moCo8TchDNE9MaaJL-ciWRkPMC-w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: jx8pblegZWOkA7VOJWadhJh-58moCo8TchDNE9MaaJL-ciWRkPMC-w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · notaiopastore.it
2025-12-19 09:10
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 09:10:30 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: qhPTtHet8_6CodevgCTQVKCi93FNc6kgeWjEtdK_OovpdPcPMUBbvA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: qhPTtHet8_6CodevgCTQVKCi93FNc6kgeWjEtdK_OovpdPcPMUBbvA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · scanner-test.troyweb.network
2025-12-19 07:30
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2109
Connection: close
Last-Modified: Wed, 20 Dec 2023 00:19:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 05:57:57 GMT
ETag: "863d6a6b2fe181ace565d9426efaa11d"
X-Cache: Hit from cloudfront
Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: SDSW1-6iGKW8l-v0gUcp1XAUNdzxVmGJCSWULObmvAuGRjbkU6KQaw==
Age: 5549
Page title: TW A11y Scanner
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0">
<link rel="icon" href="/favicon.ico">
<title>TW A11y Scanner</title>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css">
<link href="/js/404.js" rel="prefetch"><link href="/js/change-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~sites~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-detail~scan-form~scan-report~site-detail~site-form~update-password.js" rel="prefetch"><link href="/js/change-password~login~register~scan-form~site-form~update-password.js" rel="prefetch"><link href="/js/login.js" rel="prefetch"><link href="/js/register.js" rel="prefetch"><link href="/js/scan-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-form~site-detail.js" rel="prefetch"><link href="/js/scan-detail~scan-report~site-detail.js" rel="prefetch"><link href="/js/scan-form.js" rel="prefetch"><link href="/js/scan-report.js" rel="prefetch"><link href="/js/site-detail.js" rel="prefetch"><link href="/js/site-form.js" rel="prefetch"><link href="/js/sites.js" rel="prefetch"><link href="/js/update-password.js" rel="prefetch"><link href="/js/app.js" rel="preload" as="script"><link href="/js/chunk-vendors.js" rel="preload" as="script"></head>
<body>
<noscript>
<strong>We're sorry but TW A11y Scanner doesn't work properly without JavaScript enabled. Please enable it to continue.</strong>
</noscript>
<div id="app"></div>
<!-- built files will be auto injected -->
<script type="text/javascript" src="/js/chunk-vendors.js"></script><script type="text/javascript" src="/js/app.js"></script></body>
</html>
Open service 13.32.99.32:80 · asset.gogifarm.com
2025-12-19 05:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 05:35:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://asset.gogifarm.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -Q2-78_ZAtFS-p0wDaFUCUn8uaQGnguhcqKuB08E3PAEVycFVcnrQA== vary: accept x-aws-image-optimization: v1.0 Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · asset.gogifarm.com
2025-12-19 05:34
HTTP/1.1 403 Forbidden
Content-Type: application/json
Content-Length: 192
Connection: close
Date: Fri, 19 Dec 2025 05:35:01 GMT
x-amzn-ErrorType: InvalidSignatureException
x-amzn-RequestId: f064777f-0b17-4be2-a775-208a508eba35
X-Cache: Error from cloudfront
Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 7qEOcfXB5EnHAwZ1GpokSh8fas7pGe_1XZlBykghXDAl9KwiQKYxMA==
vary: accept
x-aws-image-optimization: v1.0
Vary: Origin
{"message":"The request signature we calculated does not match the signature you provided. Check your AWS Secret Access Key and signing method. Consult the service documentation for details."}
Open service 13.32.99.32:443 · webapps.homesight.care
2025-12-19 03:38
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 719 Connection: close Date: Fri, 19 Dec 2025 00:55:52 GMT Last-Modified: Fri, 11 Jul 2025 20:06:07 GMT ETag: "62cb037b698fb7ff97bc2708337bf16b" Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: WO5YwXZMdpCtO3a4wy9e0IA3oPLltpfUORBD4gzXDPs_50G0es8dRQ== Age: 9770 Page title: Arris Homesight Connect <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Arris Homesight Connect</title><script type="text/javascript" src="/env.config.js"></script><script defer="defer" src="/static/js/main.5c520a0d.js"></script><link href="/static/css/main.2f78cab5.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 13.32.99.32:80 · webapps.homesight.care
2025-12-19 03:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:38:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://webapps.homesight.care/ X-Cache: Redirect from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: vkejFwNUmpU08ktaJoPHG6sVlmN25f-udl7YzOmFfUekv2bq4RiLWg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:80 · dg69sqprdt2uc.amplifyapp.com
2025-12-19 03:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:23:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dg69sqprdt2uc.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: MPkI7yOlsHR6OznQpNOYQx1vZlW90S7QFx0M3LJMPDyLeBGtmrZ7Ow== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · dg69sqprdt2uc.amplifyapp.com
2025-12-19 03:23
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:23:38 GMT X-Cache: Error from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: PGRldKyBp6r9GfZlJ-HjZszj6XMZcYPFzVbUwFGvUhc9wrQAQc1ssQ==
Open service 13.32.99.32:80 · app.renewhome.com
2025-12-19 03:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:23:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://app.renewhome.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: M4Bv-UnahlVv6dhy7EvG2mM7ecf0XkPBo1lT1FmnaNM3K4G7RlQD7Q== X-Robots-Tag: none Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · app.renewhome.com
2025-12-19 03:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 03:23:06 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: doYLaRT-BIGTPNJtUJi_QfcMUUaSHbSzSlm4IVdK-V-Sv1iZImUWlg== X-Robots-Tag: none Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: doYLaRT-BIGTPNJtUJi_QfcMUUaSHbSzSlm4IVdK-V-Sv1iZImUWlg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:443 · nest.renewhome.com
2025-12-19 03:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 03:23:05 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: o9FqelCtB5icO48_2aiBMct3nVGwyonk7pmgAqNzo7fpSq0_JJbBPw== X-Robots-Tag: none Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: o9FqelCtB5icO48_2aiBMct3nVGwyonk7pmgAqNzo7fpSq0_JJbBPw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · nest.renewhome.com
2025-12-19 03:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:23:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://nest.renewhome.com/ X-Cache: Redirect from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: deb14yhTn4d8tJJTsUZAmF9kMZLtCmGeQEGU_Hcz8KRvuHztPf-aUw== X-Robots-Tag: none Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · app.nest.renewhome.com
2025-12-19 03:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 03:23:05 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: pVoChUrBS5KEq-8DbE8NKAmUCXfjcSySht4kowzBiDKN4YdM2WKm5g== X-Robots-Tag: none Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: pVoChUrBS5KEq-8DbE8NKAmUCXfjcSySht4kowzBiDKN4YdM2WKm5g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · nest.app.renewhome.com
2025-12-19 03:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:23:06 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://nest.app.renewhome.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3HTfK-fhpuZwSGx7DgoV6dmHephNpC8G42E2nwRBqsjxd_7vVtBGcQ== X-Robots-Tag: none Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:80 · app.nest.renewhome.com
2025-12-19 03:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:23:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://app.nest.renewhome.com/ X-Cache: Redirect from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 9hNPbjVpRWNecZbTIJtx6Tv6NKGfSygzMUKiI9UxgZianoUenDc8DA== X-Robots-Tag: none Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · nest.app.renewhome.com
2025-12-19 03:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 03:23:05 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Nsvhw6hbTNoBrJOanOko43tQ0NgW6GW0ivhqFvK_HRZBKeZXWz4u8A== X-Robots-Tag: none Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Nsvhw6hbTNoBrJOanOko43tQ0NgW6GW0ivhqFvK_HRZBKeZXWz4u8A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.32:80 · www.nrhh.missouri.edu
2025-12-19 03:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:15:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.nrhh.missouri.edu/ X-Cache: Redirect from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: -Lr3i9SAWJmrDD5dtcy46rU62hl3MQg99WzvQra3n6JDhmXnCRZUtA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · www.nrhh.missouri.edu
2025-12-19 03:15
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:15:44 GMT Location: https://nrhh.missouri.edu/index.html Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: J8U8-6ndQgY-FgIKLfwDwTklAfBwz6VGFx1yUeVlfMRNhluUAJ5krA==
Open service 13.32.99.32:80 · d1o7o65pcyxxiy.amplifyapp.com
2025-12-19 03:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:07:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1o7o65pcyxxiy.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: lPnj4IabSnTcNN7fZD4NnC52SauTyKjzwJ9LVf5gBTqpaUHKU9epDA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · d1o7o65pcyxxiy.amplifyapp.com
2025-12-19 03:07
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:07:35 GMT X-Cache: Error from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: eALQdQNPaEBaaAQxKR6ooZm7EOG7o0qfNdfwggMFJUOdljVdc1hLHQ==
Open service 13.32.99.32:443 · d1y3wjjv03cl8h.amplifyapp.com
2025-12-19 03:01
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:01:39 GMT X-Cache: Error from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: qxsCKAAr95DA5CUmj8hV1W_liDTH3fqap9f65Rq5JsKZ3IesmjNAfw==
Open service 13.32.99.32:80 · d1y3wjjv03cl8h.amplifyapp.com
2025-12-19 03:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:01:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1y3wjjv03cl8h.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: w8nni0LavbJrLzAowzRVDP02C3Fc8LeeQoUvuUZjO_E1keYBMMvOrQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · poltronadeauditorio.com.br
2025-12-19 02:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 20114
Connection: close
Date: Fri, 19 Dec 2025 02:13:19 GMT
Last-Modified: Tue, 11 Feb 2025 11:40:29 GMT
ETag: "119c6904175fb1a3801f0914a3499620"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: zmWAHHlKH5qoQlNkLVM0T8VTpamu3XeoAps29J2xLMzTiQBlXwTQTA==
Age: 1
Page title: Poltronas para Teatro: Conforto e Estilo para Espetáculos Inesquecíveis | Santa Clara Indústria
<!doctype html>
<html lang="pt-BR">
<head>
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta charset="UTF-8">
<title>Poltronas para Teatro: Conforto e Estilo para Espetáculos Inesquecíveis | Santa Clara Indústria</title>
<link href="assets/css/geral.css" rel="stylesheet">
<meta name="description" content="Explore a coleção exclusiva de poltronas para teatro da Santa Clara Indústria. Garanta assentos que unem conforto excepcional, design elegante e durabilidade, certificados pela ISO9001/2015. Transforme o ambiente para uma experiência única">
<meta name="keywords" content="Poltronas para teatro, Conforto em espetáculos, Design elegante, Assentos duráveis, Coleção exclusiva de poltronas, Certificação ISO9001/2015, Experiência única em teatros, Espetáculos inesquecíveis, Qualidade em assentos, Transformação de ambientes teatrais">
<meta name="theme-color" content="#0274BE">
<link rel="icon" href="assets/favicon.png" sizes="128x128" />
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-PGB2BKX7');</script>
<!-- End Google Tag Manager -->
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-PGB2BKX7"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<div id="tplHead">
<div class="box">
<div id="tplLogo"><img src="assets/images/santaclarapoltronas.png" alt="Santa Clara Poltronas" class="img-responsive"></div>
<div class="tplCta"><a href="https://wa.me/5511995145799?text=Gostaria%20mais%20informa%C3%A7%C3%B5es" class="btn botao cta zap" target="_blank"><i class="fa fa-whatsapp"></i> (11) 99514-5799</a></div>
</div>
<div class="container">
<div class="row">
<div class="col-md-9 col-xs-12 headline">
<h1 class="">Poltronas para Auditório: Elegância e Ergonomia em Sintonia</h1>
<h2 class="">Desde 1979 fabricando as melhores poltronas para auditórios</h2>
<p class="cta">Transforme seu auditório com nossas poltronas que unem design elegante e suporte ergonômico. Descubra a excelência em cada assento.</p>
<p class="cta hidden-xs">Além do design e conforto dos modelos de fábrica, você pode personalizá-los, escolhendo o tipo de encosto, braço, laterais, numeração, bordar a logomarca e muito mais.</p>
<p><a href="https://wa.me/5511995145799?text=Gostaria%20mais%20informa%C3%A7%C3%B5es" class="btn botao cta zap" target="_blank"><i class="fa fa-whatsapp"></i> Fale com uma consultora</a></p>
</div>
</div>
</div>
</div>
<div id="tplInfos">
<div class="container">
<div class="row">
<div class="col-md-12"><h2>Dezenas de modelos de <b>Poltronas para Auditório, Teatro e Cinema</b></h2></div>
</div>
</div>
<div class="tplSlider">
<div class="slider">
<div><img src="assets/slides/1.webp" width="300" height="300" alt="Fábrica de Poltronas para Auditórios, Cinemas e Teatros" class="img-responsive" ></div>
<div><img src="assets/slides/2.webp" width="300" height="300" alt="Fábrica de Poltronas para Auditórios, Cinemas e Teatros" class="img-responsive" ></div>
<div><img src="assets/slides/3.webp" width="300" height="300" alt="Fábrica de Poltronas para Auditórios, Cinemas e Teatros" class="img-responsive" ></div>
<div><img src="asse
Open service 13.32.99.32:80 · poltronadeauditorio.com.br
2025-12-19 02:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:13:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://poltronadeauditorio.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: r8z2NX3s_TjoWQ4s3jw2h_AM_m2hqs9Pya1FGHmdsjdOUXaiIDbWdw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:80 · route-book-dev.simacan.com
2025-12-19 02:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:12:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://route-book-dev.simacan.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Rfocn-nEnh5sSjIEI-AiwwCosYx1_LjMXzXzEzfIqoPI-N22dy6aFQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.32:443 · route-book-dev.simacan.com
2025-12-19 02:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3611
Connection: close
Last-Modified: Thu, 06 Nov 2025 08:34:22 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 02:12:34 GMT
Cache-Control: max-age=0
ETag: "829113596b5eb1eb7678a0ff3e0d1e0e"
X-Cache: RefreshHit from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: szEmbG3c2p23I7NIaqPzDf2aX3K8GjqtfToYfZ-6rJs6JxoFnqlcvw==
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Page title: Route book
<!doctype html><html><head><link rel="shortcut icon" href="https://cdn.simacan.com/logo/simacan/favicon.ico" type="image/x-icon"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900|Roboto Mono:400|Poppins:600,700&display=swap" rel="stylesheet"><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="referrer" content="strict-origin-when-cross-origin"><meta name="robots" content="noindex, nofollow"><meta name="format-detection" content="telephone=no"><meta http-equiv="Content-Security-Policy" content="default-src 'self' *.simacan.com:*; script-src 'self' 'unsafe-inline' *.simacan.com:* *.mapbox.com; connect-src 'self' *.simacan.com:* wss://*.simacan.com:* *.tomtom.com *.mapbox.com *.maptiler.com *.openstreetmap.org *.arcgisonline.com; img-src 'self' data: blob: *.simacan.com:* *.maptiler.com *.openstreetmap.org *.arcgisonline.com; font-src 'self' fonts.gstatic.com; style-src 'self' 'unsafe-inline' fonts.googleapis.com; worker-src 'self' blob:; object-src 'none';"><meta name="importmap-type" content="systemjs-importmap"/><title>Route book</title><style>html, body, div, span, applet, object, iframe,
h1, h2, h3, h4, h5, h6, p, blockquote, pre,
a, abbr, acronym, address, big, cite, code,
del, dfn, em, img, ins, kbd, q, s, samp,
small, strike, strong, sub, sup, tt, var,
b, u, i, center,
dl, dt, dd, ol, li,
fieldset, form, label, legend,
table, caption, tbody, tfoot, thead, tr, th, td,
article, aside, canvas, details, embed,
figure, figcaption, footer, header, hgroup,
menu, nav, output, ruby, section, summary,
time, mark, audio, video {
margin: 0;
padding: 0;
border: 0;
vertical-align: baseline;
}
article, aside, details, figcaption, figure,
footer, header, hgroup, menu, nav, section {
display: block;
}
ol {
list-style: none;
}
blockquote, q {
quotes: none;
}
blockquote:before, blockquote:after,
q:before, q:after {
content: none;
}
table {
border-collapse: collapse;
border-spacing: 0;
}
*, *:before, *:after {
-moz-box-sizing: border-box;
-webkit-box-sizing: border-box;
box-sizing: border-box;
}
html, body, #root {
height: 100%;
}
body {
-webkit-font-smoothing: antialiased;
-moz-osx-font-smoothing: grayscale;
font: 15px/26px Roboto;
overflow: hidden;
}
input, textarea {
font: inherit;
}
.parcel-wrapper {
width: 100%;
height: 100%;
}
* {
-webkit-tap-highlight-color: transparent;
}</style><script type="systemjs-importmap" src="https://cdn.simacan.com/importmap/route-book/dev.json"></script><script type="systemjs-importmap">{
"imports": {
"@simacan/route-book": "/simacan-route-book.1762418030591.js"
}
}</script><script src="https://cdn.simacan.com/lib/import-map-overrides/2.2.0/import-map-overrides.js"></script><script src="https://cdn.simacan.com/lib/regenerator-runtime/0.13.7/runtime.js"></script><script src="https://cdn.simacan.com/lib/systemjs/6.8.3/system.min.js"></script><script src="https://cdn.simacan.com/lib/systemjs/6.8.3/extras/amd.min.js"></script></head><body><script>System.import('@simacan/route-book');</script><import-map-overrides-full show-when-local-storage="overrides-ui" dev-libs></import-map-overrides-full><div id="root"></div><div id="modal-target-id"></div><div id="generic-portal"></div></body></html>
Open service 13.32.99.32:443 · cdn.quantifiedcommerce.com
2025-12-19 01:08
HTTP/1.1 404 Not Found Content-Type: text/html; charset=iso-8859-1 Content-Length: 355 Connection: close Date: Fri, 19 Dec 2025 01:08:20 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Cache: Error from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dAzw87YgeJYOXB9pKbL6ri6YujfBgbo2nHFOJJjSjSy2mr0ge1vX6w== Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> <p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p> </body></html>
Open service 13.32.99.32:443 · xooamarket.com
2025-12-19 00:38
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1673
Connection: close
Date: Fri, 19 Dec 2025 00:38:29 GMT
Last-Modified: Tue, 20 Dec 2022 08:03:53 GMT
ETag: "578965c81781f32c8228346e5cb9a235"
x-amz-server-side-encryption: AES256
x-amz-version-id: YX9esOYpyICyVz1l7GIAI0geABj1S42C
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 2Gr1PU-dcP8j11BTdmgWFV__1ioz1OEG5G0-fD9UU6OAdGSFPQL5Ig==
Age: 1
<!DOCTYPE html>
<html class="no-js" lang="en" >
<head>
<link
rel="stylesheet"
href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css"
/>
<style>
body {
margin-top: 20px;
}
.cover-background {
position: relative !important;
background-size: cover !important;
overflow: hidden !important;
background-position: center !important;
background-repeat: no-repeat !important;
}
.p-0 {
padding: 0 !important;
}
.error-page {
background-color: #bababa4a;
-webkit-backdrop-filter: blur(9px);
backdrop-filter: blur(15px);
border: 1px solid rgba(234, 234, 235, 0.2);
padding: 80px 20px;
}
.text-center {
text-align: center !important;
}
.error-page h1 {
font-size: 200px;
line-height: 1;
font-weight: 600;
}
.text-secondary {
color: #f05928 !important;
}
.mb-4 {
margin-bottom: 1.5rem !important;
}
html{
height: 100%;
}
</style>
</head>
<body style="background-color: #f9f9ff;" class="h-100" >
<section class="h-100">
<div class="flex-column d-flex h-100" >
<div class="row align-items-center justify-content-center min-vh-100 h-100">
<div class="col-md-9 col-lg-6 my-5">
<div class="text-center error-page">
<h2 class="mb-4 text-secondary">
Website is no longer available!
</h2>
</div>
</div>
</div>
</div>
</section>
</body>
</html>
loverland-cz.mobi 50 fans-oca.com 50 cz-zapluxe.com 50 interne.api-conseil.app 13 impressit.io 15 www.cit.solides.adm.br 8 cit.solides.adm.br 8 ubascripts.com 16 admin.menu.trayaway.com 3 admin.semnar.com 2 yjt6m1.com 2 www.hotelmapy.com 2 cdn.quantifiedcommerce.com 6 yjl1dw.com 2 ptkbkdtkfemp.xyz 1 xooamarket.com 5 intellectualmindstore.com 1 www.paxiv.com 1 yj5jst.com 1 courses.skolaschool.com 1 uf78qqiqlt.xyz 1 0r46gusvdt.xyz 1 www.finnvera-takaus.fi 4 2m8ypga83f.xyz 1 cx1wqgyyzn.xyz 1 kusakari-otasuketai.com 1 gwrv75dfmtua7.xyz 1 8m2oktc1xuw2r.xyz 1 crstcgi53zast.xyz 1 toastrotate.icu 1 csce412rsalzubaidi.xyz 1 seedesignpllc.com 1 staging.fomoro.io 3 scanner-test.troyweb.network 5 yj1voz.com 1 redmilegaming.lnw-pb.com 1 fasset.com.tr 1 dg69sqprdt2uc.amplifyapp.com 1 app.renewhome.com 1 nest.renewhome.com 1 app.nest.renewhome.com 1 nest.app.renewhome.com 1 www.nrhh.missouri.edu 1 d1o7o65pcyxxiy.amplifyapp.com 1 d1y3wjjv03cl8h.amplifyapp.com 1 poltronadeauditorio.com.br 1 route-book-dev.simacan.com 1 asset.gogifarm.com 1 notaiopastore.it 1 cartus.com 1 natwhy.com 1 igualada-web.gnahs.app 1 akari-shop.com 1 reddalerts.com 1 webapps.homesight.care 1 lincoln-tickets.com 1 netshop.biomarche.jp 1 annma.com.ar 1 azzpg.cc 1 d16k7hxeojgm1k.amplifyapp.com 0 builduporganizer.com 1 efluxus.com.br 1 www.exclusurautos.com 1 dev1.audio.sidekickplatform.com 1 koingames.io 1 console-ninja.com 1 carpetcleaningbeaumonttx.com 1 henriettewaal.com 3 premium-indicator-test.curi.com 4 11beast.com 2 asobiteppanyakitogo.com 1 minpaku-bukken.com 3 shuncheongny.com 1 hotwokaz.com 1 estimate.vibesolar.com 0