AmazonS3
tcp/443
Apache
tcp/443
CloudFront
tcp/443 tcp/80
Microsoft-IIS 10.0
tcp/443
nginx 1.26.3
tcp/443
Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd1b6e67656b6e67656b6e67656b6e67656b6e67656b6e67656
Public Swagger UI/API detected at path: /swagger-ui.html
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652299eb71c1
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1k3MWZIeG9sUk00dzFUMXY3a2ZPeDVIWnd6MU51bjRMNkYybg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65226db7f982
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX296ZGpPaThDYmYxRmlNT1Z4VlVETFdiSnFnUmZxMDRBbWgwZQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652277865115
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2cwdDJQU01DOU0zVjBvQXNVNExoQll6SW83aHh1RjB6Z2RUMA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652265a10678
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0hQR3lXdFRndXljejVKVTlla2hpOGw0a254djhJRjNYYWc3dA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65228f2bd1f0
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1JYdlVXenY3WHlwbHllbUpsVXJxT2c1WWZyb3E3bTFHY0pXcw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ead19c57
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzVFcEd5cllrZmVXT1lXQUlxbTNQSmpiN0xES1RZNjN3OGoyVg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ee5213e0
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX25ibjI0Z2oxTmR2czVsS3VNbTBMcnNjVnE1V3kzYzNja0Rucg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652271cb0af6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3NpRkZoc1pJWnp2ZjlPNTM0dFVJem81NVFyOTV3UDRQQ2V6Ug== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a3a73a7f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0dBdzdZTzNXTHo4SVdVMUYwNDRiVVp1ZXBQN0J4NTNkWkRHbw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522247ccd81
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3RYdkEyTW5Hb0FuOVFTckExb3ZVelRwcHBwMkdvTjAzcEIxUw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522d6c072d7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0c2ZVdvMDBGaTk5dFNOWEZmSVM2YVVVcXN5d0o5cjM0NUNFRw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522d372a5c7
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzN4N2s3NkxtVERESHptQzJNWjBFWGV4VERLblRjajNwenJFVw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652264e1c003
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3BKUWwyc2xUWXhRRE8wZ3hya3FrbDIzR2t2TkxyWjBycGZ4NA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224f613e60
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzM3N0lzMVdhVlY0Y3MzZjhZRTlGUVRwMXk1NmhJaTJEODd5cA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f64123c3
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzZNUjdpUGdhdzFXVzExRjVTekJlcVYyMlROQlcxcTJydVBlcA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222bc041dc
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0Z4dWw3UnlycERRZnRBNENBY05idjhTQVdYRVNvdTByZ1lIaw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c7f416d4
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2NvYm9sS2dUSTlCeXJyWjIwWExGUUhRZDVoalVIcTRIQ1RnNg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65229816c74c
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3lheWV2OFFmMnFsUG9JckFiZmIybE5kR0xFSklHSTJZZmp6Zg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f135486f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3BWV0paTVFZQmxJWXNuZmZZWnVhMnhmeWJWQnVqUjB5dVBqSA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a51f1e4a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3ZXNlJUTmlzZnhGRnJla1Vmd2N4cVUxSlF4RUI2WTRKanVLVw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652212a24820
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1VjUUl6Y0dub1c1Z0REb1lHclRTV0JaMld3ektDWjNxT0xWOA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220ab83d73
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2EwcmxFMG13Q1BzNzBhdG5vU0JmR2Q1UVptcTJsdTJTTlZmbQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bfe6fae9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1JpejlJY01xV0EyTTU1ZlhySEMxMVNxU0ZLUDkxdTRNZXRRVg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522058d9ac9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0tWY2hka2dPemtjWjJzeXd5TUxWZ3BabmlNYWl6MjNhajFaMQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652293560a58
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX01BdUZuNWpxa1FnMlVxWVJYeXVzeUxmV3JOYmF6czQ2VG9JVA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ebcf996e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0hjendrOHZ0dmxvbEU1SE45MFpQQ2VqV1dhVWRTczBDRHVBOQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652222e2827d
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0xSRWhJTU1USk9pWm9aMUlMblFJTVdNU0ZZaDJScDNnNjBnaw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652250b92920
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2VVRVB3MG9IcWg1aXlrSTl0NlN1UlFqRXROVFpWaTJIMWVjMw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a44612ce
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3NLU2czZk04aldQUm5Sd1BhRUJoNElpZmFwM2dyQTM3d3FoZQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222f8a353f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzh6N0pMSVlpaEw0RVFvZ3FaV2FXREJycVdtMTg0WDFONW85TQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225d4c8bd5
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3poWXZLemg1dnI0WDM1WHJZaHJlM0ZQcnVWSk9ibzI5S2hUeg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f9ea0b7b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0IxUWp5MnlzREtLNlZVa0xlSHVKcDBEWnZDUmhWbTJKU2ZUTg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65220ff3d30e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzBpZWY0YTZvNXR5RnRmZ1lPbEhmZkNyQzlTclRxTTBVa0pUOQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65223e644206
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzc5V01RRFN3d0RrbFRDQXBrUG83Qk9iYUhqRUtUbTFQcmpHWQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ab91298a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1pRc1g3TjNvZXBIVkwwbDdnZUxhdUFRYWR4ZmNiZTBnZWlGZg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652280d59195
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX21XbE1wWWM2M1dxejJ5ejhkTW5Memk1dnVJV1pFUjRlcDRwNw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65226e5e38f0
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzZEemNjZDIyWFZKSlJ6UWZVT2g1cUpESG1naE5BMTFCSHZOdg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652284fc9614
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX1plQTc4V2ZYbklVTldiVzRFenN2NXlTOGhCYVdaaDBxMWlLNQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522458b2056
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2pYT2FPOVZiS0xqdGZoYm9td3c2OUZCSUxkN2loejJ3M3ZIMQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652235b31d0f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0RZUlA3Q2trTkkxMVNGdjRqajRKemhVRVlidUUyTzQyQXo2MA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65228577f395
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0p6emVXY1FiV2FjdlFHZzg2WFZVVjlJb0hUcmY3cDF2RnZtMA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652291b5eed4
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0h5MHJlWGdvbHhDV1JvbElXU3g3TnlqTDhmTGhKczRHclFPeA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224e65e3ed
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3ZTY3pudm8xc2VvR2xLTm0zeFUyTmQxM2NIRUhFQzNkUVFQSQ== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522331798f5
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzXzYzekpqMVo2UDBLanV5azBlaWZ4c1BUVEUwRGxITjMwdU85Rw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a16b3945
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0JieWdIbDNtdkN5dWE5Q0tHZzdHV2t4c0d1Tk1rRjJIZzE3WA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522907f18be
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2JHczlQSUU2ZjdybVRGMTJNcVRydXliYjZtdlVKRzFLVEZHUg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65226220788b
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2VBbDNTZ3RETTlmSzBMOW5UZWpNYUJqWThuOE1jSzJLbWdRdg== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522118b3841
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2xCdWFXa0xWbFNIOEYyRzloa0Q2QllERFBPUnBFQzQzR2U4VA== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522a663d413
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3lHRUtCckRVSXdrOWVFWWRScjNmZXZYd1ppY2twaTFHbjV4bw== [branch "main"] remote = origin merge = refs/heads/main
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522657e00fe
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/team-tabippo/tabippo_net fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX2J1Skt1MWxlQUxrWExESVgwSng0b0hiSDZUSmwzdjAzR0NGWg== [branch "main"] remote = origin merge = refs/heads/main
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: high
Fingerprint: 5f32cf5d6962f09c9ff0dc619ff0dc61c73cd967bb45d2d62b5846b2af52b033
Found 85 files trough .DS_Store spidering: /ambsport-light.webp /Arcade.webp /assets /assets/css /assets/icons /assets/icons/newLobby /assets/icons/newLobby/events /assets/js /backgroundProvider.webp /bank.png /banner /BannerMB /CardGame.webp /Casino.webp /code.png /Crash.webp /crypto.png /Crypto.webp /crypto1.png /dedicated.png /favicon.ico /favicon.png /Fighting.webp /firebase-config.js /firebase-messaging-sw.js /firebase-messaging-sw.js.zip /firebase-sw-integration.js /Fish.webp /float.png /geetest-v4.js /GraphGame.webp /icons /KENO.webp /locales /logo /logo-ufabet.webp /LOTTO.webp /MenuItems /MenuItems/arcade.webp /MenuItems/bitcoin.webp /MenuItems/Bull.webp /MenuItems/card.webp /MenuItems/casino.webp /MenuItems/cock.webp /MenuItems/crash.webp /MenuItems/demo.webp /MenuItems/deposit.webp /MenuItems/event.webp /MenuItems/fighter.webp /MenuItems/fish.webp /MenuItems/gift.webp /MenuItems/home.webp /MenuItems/lotto.webp /MenuItems/luxury /MenuItems/luxury/deposit.webp /MenuItems/luxury/event.webp /MenuItems/luxury/home.webp /MenuItems/luxury/live.png /MenuItems/luxury/main menu.webp /MenuItems/luxury/notification.webp /MenuItems/luxury/promotion.webp /MenuItems/main menu.webp /MenuItems/modern /MenuItems/muay.webp /MenuItems/notification.webp /MenuItems/promotion.webp /MenuItems/provider.webp /MenuItems/slot.webp /MenuItems/sport.webp /MenuItems/vs.png /modal-ufabet.webp /notification-handler.js /one-auto.webp /one-payment.webp /pixel.js /Poker.webp /qr.png /redeem.png /slip.png /Slot.webp /Sport black.webp /Sport.webp /storage-service.js /sw.js /tmw.png
Severity: high
Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b0444895772771d1ff3cf2bd7c54d77a11f
Found 53 files trough .DS_Store spidering: /ambsport-light.webp /Arcade.webp /assets /assets/css /assets/icons /assets/icons/newLobby /assets/icons/newLobby/events /assets/js /backgroundProvider.webp /bank.png /banner /BannerMB /CardGame.webp /Casino.webp /code.png /Crash.webp /crypto.png /Crypto.webp /crypto1.png /dedicated.png /favicon.ico /favicon.png /Fighting.webp /firebase-config.js /firebase-messaging-sw.js /firebase-messaging-sw.js.zip /firebase-sw-integration.js /Fish.webp /float.png /geetest-v4.js /GraphGame.webp /icons /KENO.webp /locales /logo /logo-ufabet.webp /LOTTO.webp /MenuItems /modal-ufabet.webp /notification-handler.js /one-auto.webp /one-payment.webp /pixel.js /Poker.webp /qr.png /redeem.png /slip.png /Slot.webp /Sport black.webp /Sport.webp /storage-service.js /sw.js /tmw.png
Severity: high
Fingerprint: 5f32cf5d6962f09c1e3ea8c61e3ea8c635f80be8860c2df9c0e94ae7ce91779f
Found 86 files trough .DS_Store spidering: /afffiliate.webp /Arcade.webp /assets /assets/icons /assets/icons/newLobby /backgroundProvider.webp /bank.png /bank.webp /banner /BannerMB /CardGame.webp /cashback.webp /Casino.webp /code.webp /commission-4step.webp /Crash.webp /crypto.png /Crypto.webp /crypto1.webp /dedicated.webp /favicon.ico /favicon.png /favicon.webp /Fighting.webp /firebase-config.js /firebase-messaging-sw.js /firebase-messaging-sw.js.zip /firebase-sw-integration.js /Fish.webp /float.webp /geetest-v4.js /GraphGame.webp /header /icons /KENO.webp /locales /logo /LOTTO.webp /luck-wheel.webp /MenuItems /MenuItems/arcade.webp /MenuItems/bitcoin.webp /MenuItems/Bull.webp /MenuItems/card.webp /MenuItems/casino.webp /MenuItems/checkin.webp /MenuItems/cock.webp /MenuItems/crash.webp /MenuItems/demo.webp /MenuItems/deposit.webp /MenuItems/event.webp /MenuItems/fighter.webp /MenuItems/fish.webp /MenuItems/game.webp /MenuItems/gift.webp /MenuItems/home.webp /MenuItems/lotto.webp /MenuItems/luxury /MenuItems/main menu.webp /MenuItems/modern /MenuItems/muay.webp /MenuItems/notification.webp /MenuItems/promotion.webp /MenuItems/provider.webp /MenuItems/slot.webp /MenuItems/sport.webp /MenuItems/vs.webp /notification-handler.js /one-auto.webp /one-payment.webp /one.webp /pixel.js /Poker.webp /qr.png /qr.webp /redeem copy.webp /redeem.webp /slip.png /slip.webp /Slot.webp /Sport black.webp /Sport.webp /storage-service.js /sw.js /tmw.png /tmw.webp
Severity: high
Fingerprint: 5f32cf5d6962f09c680cb8ce680cb8cee5c4790013aab3d15420307fc019c169
Found 59 files trough .DS_Store spidering: /afffiliate.webp /Arcade.webp /assets /assets/icons /assets/icons/newLobby /backgroundProvider.webp /bank.png /bank.webp /banner /BannerMB /CardGame.webp /cashback.webp /Casino.webp /code.webp /commission-4step.webp /Crash.webp /crypto.png /Crypto.webp /crypto1.webp /dedicated.webp /favicon.ico /favicon.png /favicon.webp /Fighting.webp /firebase-config.js /firebase-messaging-sw.js /firebase-messaging-sw.js.zip /firebase-sw-integration.js /Fish.webp /float.webp /geetest-v4.js /GraphGame.webp /header /icons /KENO.webp /locales /logo /LOTTO.webp /luck-wheel.webp /MenuItems /notification-handler.js /one-auto.webp /one-payment.webp /one.webp /pixel.js /Poker.webp /qr.png /qr.webp /redeem copy.webp /redeem.webp /slip.png /slip.webp /Slot.webp /Sport black.webp /Sport.webp /storage-service.js /sw.js /tmw.png /tmw.webp
Severity: high
Fingerprint: 5f32cf5d6962f09ca29b58f1a29b58f1ae99798aec54e34c45107b3db4ba114d
Found 78 files trough .DS_Store spidering: /adtech.js /ambsport-light.webp /Arcade.webp /assets /assets/css /assets/icons /assets/icons/newLobby /assets/icons/newLobby/events /assets/js /backgroundProvider.webp /bank.png /banner /BannerMB /CardGame.webp /Casino.webp /code.png /Crash.webp /crypto.png /Crypto.webp /crypto1.png /dedicated.png /favicon.ico /favicon.png /Fighting.webp /firebase-config.js /firebase-messaging-sw.js /firebase-messaging-sw.js.zip /firebase-sw-integration.js /Fish.webp /float.png /geetest-v4.js /GraphGame.webp /KENO.webp /locales /LOTTO.webp /MenuItems /MenuItems/arcade.webp /MenuItems/bitcoin.webp /MenuItems/Bull.webp /MenuItems/card.webp /MenuItems/casino.webp /MenuItems/checkin.webp /MenuItems/cock.webp /MenuItems/crash.webp /MenuItems/demo.webp /MenuItems/deposit.webp /MenuItems/event.webp /MenuItems/fighter.webp /MenuItems/fish.webp /MenuItems/gift.webp /MenuItems/home.png /MenuItems/home.webp /MenuItems/lotto.webp /MenuItems/luxury /MenuItems/main menu.webp /MenuItems/modern /MenuItems/muay.webp /MenuItems/notification.webp /MenuItems/promotion.webp /MenuItems/provider.webp /MenuItems/slot.webp /MenuItems/sport.webp /MenuItems/vs.png /MenuItems/vs.webp /notification-handler.js /one-auto.webp /one-payment.webp /pixel.js /Poker.webp /qr.png /redeem.png /slip.png /Slot.webp /Sport black.webp /Sport.webp /storage-service.js /sw.js /tmw.png
Severity: high
Fingerprint: 5f32cf5d6962f09cfdf2c773fdf2c77393656b20d8fdee0687694ae78adde5ba
Found 50 files trough .DS_Store spidering: /adtech.js /ambsport-light.webp /Arcade.webp /assets /assets/css /assets/icons /assets/icons/newLobby /assets/icons/newLobby/events /assets/js /backgroundProvider.webp /bank.png /banner /BannerMB /CardGame.webp /Casino.webp /code.png /Crash.webp /crypto.png /Crypto.webp /crypto1.png /dedicated.png /favicon.ico /favicon.png /Fighting.webp /firebase-config.js /firebase-messaging-sw.js /firebase-messaging-sw.js.zip /firebase-sw-integration.js /Fish.webp /float.png /geetest-v4.js /GraphGame.webp /KENO.webp /locales /LOTTO.webp /MenuItems /notification-handler.js /one-auto.webp /one-payment.webp /pixel.js /Poker.webp /qr.png /redeem.png /slip.png /Slot.webp /Sport black.webp /Sport.webp /storage-service.js /sw.js /tmw.png
Severity: high
Fingerprint: 5f32cf5d6962f09c8051bd0c8051bd0c940da017d314966696ba21620f77b58a
Found 66 files trough .DS_Store spidering: /adtech.js /Arcade.webp /assets /backgroundProvider.webp /bank.webp /banner /BannerMB /CardGame.webp /Casino.webp /code.webp /Crash.webp /crypto.png /Crypto.webp /crypto1.webp /dedicated.webp /favicon.ico /favicon.webp /Fighting.webp /firebase-messaging-sw.js /firebase-messaging-sw.js.zip /Fish.webp /float.webp /geetest-v4.js /GraphGame.webp /icons /KENO.webp /locales /logo /LOTTO.webp /MenuItems /MenuItems/arcade.webp /MenuItems/bitcoin.webp /MenuItems/Bull.webp /MenuItems/card.webp /MenuItems/casino.webp /MenuItems/cock.webp /MenuItems/crash.webp /MenuItems/demo.webp /MenuItems/deposit.webp /MenuItems/event.webp /MenuItems/fighter.webp /MenuItems/fish.webp /MenuItems/gift.webp /MenuItems/home.webp /MenuItems/lotto.webp /MenuItems/luxury /MenuItems/main menu.webp /MenuItems/modern /MenuItems/muay.webp /MenuItems/notification.webp /MenuItems/promotion.webp /MenuItems/provider.webp /MenuItems/slot.webp /MenuItems/sport.webp /MenuItems/vs.png /one-payment.webp /pixel.js /Poker.webp /qr.webp /redeem.webp /screenshots /slip.webp /Slot.webp /Sport black.webp /Sport.webp /tmw.webp
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c92dfb71592dfb715025a95037a9b5dadc4b9d33e86bc6f43
Found 45 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /themes/login4/css /themes/login4/images /untitled folder /widgets /widgets/css /widgets/js
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7191bd868874adff799195f390a6df4ff2b
Found 16 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe800eab3a3fec112ef9a48d095e13316d
Found 15 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /pages /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3e5971d0580e5d9234fb97db8641c6345
Found 29 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09cccd847a3ccd847a391fda5d5e6fc86d3054c5488e971e2a9
Found 43 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /themes/login4/css /themes/login4/images /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146bd60b51bdf0e13d2b4b2f32e0ef69eda9
Found 21 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /themes /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57adf0e4e16700d0272d1b2d3bd81bf56d6
Found 19 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /plugins /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81cb3a648fd0cc6af1739e7b626431c516
Found 41 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login3/css /themes/login3/images /themes/login3/js /themes/login4 /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447b671e3e93017925f649f93d48ee5aaab
Found 18 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /pages /plugins /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bdabbbb08b9a84c1a5399db076df72c5cd
Found 38 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login2/css /themes/login2/images /themes/login3 /themes/login4 /untitled folder /widgets
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bf639e88dde2326dbbfdb5b3097e0d15e
Found 14 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /js /js_old /lib /pages /plugins /themes /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c8efce1938efce19382794f65ede5258345c23f1890d28c24
Found 36 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login1/css /themes/login1/images /themes/login1/js /themes/login2 /themes/login3 /themes/login4 /untitled folder /widgets
Severity: medium
Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa3eaf00a6b481b2e25a38414dfdfdef2a
Found 33 files trough .DS_Store spidering: /assets /assets/css /assets/data /assets/img /css /images /images/logos /js /js_old /lib /lib/select2 /lib/select2/css /lib/select2/js /lib/select2/js/i18n /pages /pages/css /pages/js /plugins /plugins/bootstrap-4.0.0 /plugins/EditorJs-2.16.1 /plugins/font-awesome-4.7.0 /plugins/form-master /plugins/jquery-3.4.1 /plugins/jquery-confirm-v3.3.4 /plugins/timepicker /plugins/trumbowyg /themes /themes/login1 /themes/login2 /themes/login3 /themes/login4 /untitled folder /widgets
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9dde08ec41de08ec41de08ec41de08ec41
Found 1 files trough .DS_Store spidering: /index.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146b5458b15957316a6cc880390c955fd2ac
Found 21 files trough .DS_Store spidering: /ash.png /bookmarks.html /css /curbi.png /europe.pdf /europe.png /fonts /googhatsmap.png /googlehostedservice.html /guitar.html /guitar1.png /guitar2.png /guitar3.png /hatsmap.png /ILOC_2011.tde /index.html /js /monty.png /nat.png /rubik.html /title-crub-sm.gif
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70287e263bc083289f6323030d353fee1e
Found 26 files trough .DS_Store spidering: /ai-ai.lottie /bg /ecommerce.lottie /gradients.svg /gradientsm.svg /grain.png /happy.png /lightail.png /llms-full.txt /llms.txt /robots.txt /sad.png /Saurabh-kaushik-vanijya-ai-founder-v1.webp /Saurabh-kaushik-vanijya-ai-founder-v2.jpeg /site.webmanifest /sitemap.xml /SOCIAL_IMAGE_REQUIREMENTS.md /tropiline-font-family /vanijya-1x1-icon.svg /vanijya-banner.jpg /vanijya-icon-1x1-dark-mode-ui.svg /vanijya-icon-1x1-light-mode-ui.svg /vanijya-icon.svg /vanijya-logo-dark-mode.svg /vanijya-logo-light-mode-ui.svg /vite.svg
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772bc3e27651
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Monday, 13-Oct-2025 03:07:54 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 187 Parent Server MPM Generation: 186 Server uptime: 188 days 13 hours 52 minutes 4 seconds Server load: 0.03 0.04 0.05 Total accesses: 137725365 - Total Traffic: 670.8 GB - Total Duration: 30866890215 CPU Usage: u206.73 s5594.77 cu132760 cs119953 - 1.59% CPU load 8.45 requests/sec - 43.2 kB/second - 5.1 kB/request - 224.119 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _KK..RKW_.KR_...__.K_K_K........................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-186168160/13/4130688_ 0.02607859687870.00.0520566.09 10.13.1.27http/1.1sistemas:80GET / HTTP/1.1 1-1861516011/47/4115317K 0.140077929094666.50.1820511.58 10.13.1.27http/1.1sugar.diarioas.com:80GET /js/omniture/registroOmniFunctions.js HTTP/1.1 2-186141721/71/4109517K 0.21407824065900.60.2920486.90 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 3-186-0/0/4078997. 0.002207746759630.00.0020343.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 4-186-0/0/4073988. 0.002707747001850.00.0020300.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-186159900/27/4065087R 0.08807711439670.00.1620288.90 10.13.0.169http/1.1sistemas:80GET / HTTP/1.1 6-186168398/11/4065148K 0.020077841653031.60.0420277.13 10.13.2.90http/1.1sugar.diarioas.com:80GET /js/validations/checkPass2.js HTTP/1.1 7-186157976/39/4047082W 0.090077186717723.10.0920147.28 10.13.1.27http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 8-186162450/26/4039593_ 0.06407695984370.00.2320226.72 10.13.2.90http/1.1sistemas:80GET / HTTP/1.1 9-186-0/0/4036890. 0.009807688606380.00.0020092.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-186154541/46/4025440K 0.14407616642480.60.2719993.57 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 11-186127100/100/3981088R 0.322007590478710.00.5319808.04 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 12-186162960/20/3999939_ 0.06507555851680.00.0919978.08 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 13-186-0/0/3974413. 0.006907514339940.00.0019784.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 14-186-0/0/3959615. 0.009907527521540.00.0019733.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-186-0/0/3945581. 0.008907514785910.00.0019663.28 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 16-186163090/20/3945101_ 0.05007515391900.00.1519670.57 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 17-186164790/17/3926876_ 0.03507458374060.00.0719647.71 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 18-186-0/0/3886199. 0.008707393399710.00.0019348.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-1861333519/138/3870982K 0.32039733776543109.20.7519266.19 10.13.0.169http/1.1sugar.elpais.com:80GET /autorization.html/?prod=COM&backURL=https%3A%2F%2Felpais.c 20-186165100/10/3836240_ 0.04307244253650.00.0719084.88 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 21-186165231/16/3810721K 0.031287250260814.30.0518978.78 10.13.0.169http/1.1sugar.kebuena.com.mx:80GET /about HTTP/1.1 22-186165300/15/3779390_ 0.0311177155279740.00.0819031.68 10.13.0.169http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 23-186165367/24/3746604K 0.040070896050848.90.1118671.80 10.13.2.90http/1.1comunid.elpais.com:80GET /conectar HTTP/1.1 24-186-0/0/3674215. 0.00262506981534980.00.0018402.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-186-0/0/3622404. 0.00206206861063360.00.0018436.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-186-0/0/3570693. 0.00261306772641350.00.0017788.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-186-0/0/3508534. 0.00261606652120030.00.0017432.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-186-0/0/3400560. 0.00255406413163420.00.0016981.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-186-0/0/3291215. 0.00262106246940570.00.0016408.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-186-0/0/3127528. 0.00260105944026710.00.0015547.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-186-0/0/2945015. 0.00164105635624600.00.0014678.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-186-0/0/2647736. 0.00286505159739580.00.0013176.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-186-0/0/2251447. 0.001556104371809220.00.0011238.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-186-0/0/1798657. 0.003178003668188770.00.008926.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-186-0/0/1322384. 0.004516302797281940.00.006613.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-186-0/0/871579. 0.004541801955669900.00.004340.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-186-0/0/534498. 0.004550701361617530.00.002660.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-186-0/0/317280. 0.00455190993649240.00.001551.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-186-0/0/221405. 0.00552780804915830.00.001135.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-186-0/0/171586. 0.00562020706439450.00.00863.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-186-0/0/138836. 0.00561750605530310.00.00676.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-186-0/0/109233. 0.00562080578101490.00.00528.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-186-0/0/91513. 0.00562210524374080.00.00436.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-186-0/0/85437. 0.00561980531676760.00.00405.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-186-0/0/65932. 0.00562300450960590.00.00341.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-186-0/0/62792. 0.00561820443117800.00.00293.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-186-0/0/60816. 0.00561740447547450.00.00288.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-186-0/0/58336. 0.00560590437404300.00.00274.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-186-0/0/52587. 0.00562090413766000.00.00243.34 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-186-0/0/49003. 0.00561800413867220.00.00233.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-186-0/0/53235. 0.00541360408686990.00.00253.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-186-0/0/51947. 0.00547180405810230.00.00248.46 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-186-0/0/49916.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926f6ccb678d
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Saturday, 11-Oct-2025 03:21:54 CEST Restart Time: Monday, 07-Apr-2025 13:15:20 CEST Parent Server Config. Generation: 187 Parent Server MPM Generation: 186 Server uptime: 186 days 14 hours 6 minutes 34 seconds Server load: 0.16 0.19 0.18 Total accesses: 137434998 - Total Traffic: 666.0 GB - Total Duration: 29234872467 CPU Usage: u222.46 s6215.08 cu135720 cs133878 - 1.71% CPU load 8.53 requests/sec - 43.3 kB/second - 5.1 kB/request - 212.718 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 9 idle workers __KK._W.__R.R__K.K_K._K......................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-186299520/29/4067196_ 0.07307334773030.00.1720214.26 10.13.2.90http/1.1sistemas:80GET / HTTP/1.1 1-186286020/63/4062304_ 0.155867349251700.00.9020146.30 10.13.0.169http/1.1sugar.cadenadial.com:80GET /conectar HTTP/1.1 2-186288301/31/4064260K 0.1041197371741203.90.0720216.42 10.13.0.169http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 3-186259511/92/4054251K 0.25407318909210.60.4920131.59 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 4-186-0/0/4047363. 0.0011307345183230.00.0020139.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-186240350/96/4031878_ 0.30307296089930.00.3520070.56 10.13.1.27http/1.1sistemas:80GET / HTTP/1.1 6-186268100/68/4032867W 0.20007292386220.00.3920093.47 10.13.2.90http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 7-186-0/0/4017330. 0.0011207258722130.00.0019960.50 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-186196000/175/4032263_ 0.49007309538670.01.0320052.12 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 9-186259970/88/3997261_ 0.253397245617280.00.4519949.92 10.13.2.90http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-186247250/118/3995811R 0.3224257254191070.00.7419888.71 10.13.2.90http/1.1sugar.los40.com.mx:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com.mx%2Flos40%2F 11-186-0/0/3980165. 0.0011907209242230.00.0019838.28 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 12-186196160/172/3973158R 0.50381467219238420.00.8019764.44 10.13.1.27http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Fnoticias%2Falbume 13-186260030/76/3946322_ 0.2601777133200950.00.4519559.26 10.13.2.90http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Fdiarioas%2F2022%2 14-186300900/15/3954167_ 0.05407181254750.00.0419705.22 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 15-186288451/43/3925122K 0.1231167130765904.50.2119549.58 10.13.2.90http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 16-186-0/0/3916655. 0.0055007083481750.00.0019433.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 17-1862482122/93/3889899K 0.301115705647711240.80.5819357.14 10.13.1.27http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 18-186240690/119/3865396_ 0.36507010404130.01.1719236.03 10.13.0.169http/1.1sistemas:80GET / HTTP/1.1 19-1861552920/265/3853456K 0.76029695627632188.21.4119143.65 10.13.0.169http/1.1sugar.kebuena.com.mx:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 20-186-0/0/3817247. 0.0054906952172380.00.0019033.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 21-186253590/32/3783161_ 0.19106863280570.00.0518746.14 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 22-1862539915/60/3779007K 0.250141685516975107.50.2918780.16 10.13.1.27http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Fdiarioas%2F2020%2 23-186-0/0/3720746. 0.0036406766451710.00.0018458.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-186-0/0/3708130. 0.0081906706518010.00.0018466.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-186-0/0/3622569. 0.00155206597653110.00.0017977.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-186-0/0/3587721. 0.00136606489806120.00.0017796.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-186-0/0/3510318. 0.00186906382137580.00.0017466.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-186-0/0/3403595. 0.00425906207988700.00.0016888.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-186-0/0/3310954. 0.00455306009169310.00.0016453.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-186-0/0/3130896. 0.00581805744195990.00.0015583.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-186-0/0/2951257. 0.00634105449096100.00.0014679.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-186-0/0/2652828. 0.00638204921808070.00.0013150.04 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-186-0/0/2280850. 0.00864904285474040.00.0011341.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-186-0/0/1799433. 0.00848203459217400.00.008940.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-186-0/0/1346754. 0.00905202673965340.00.006679.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-186-0/0/892164. 0.00908201875388490.00.004426.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-186-0/0/581702. 0.002303201343785250.00.002872.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-186-0/0/341562. 0.00243770900952740.00.001675.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-186-0/0/234524. 0.00242630726436580.00.001139.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-186-0/0/177213. 0.00243860624242040.00.00865.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-186-0/0/128872. 0.00242550539600450.00.00619.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-186-0/0/109413. 0.00243830497845270.00.00520.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-186-0/0/93470. 0.00243900466809610.00.00447.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-186-0/0/88528. 0.00662910451069320.00.00426.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-186-0/0/74534. 0.00663320430764990.00.00360.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-186-0/0/64931. 0.00662750402977580.00.00308.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-186-0/0/60478. 0.00663650399898230.00.00280.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-186-0/0/57911. 0.00662730388142510.00.00272.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-186-0/0/57005. 0.00662700382812650.00.00266.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-186-0/0/56081. 0.00663050372049040.00.00370.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-186-0/0/48845. 0.00662810357742960.00.00230.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b893bee0d
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 08-Oct-2025 23:41:53 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 183 Parent Server MPM Generation: 182 Server uptime: 184 days 10 hours 26 minutes 3 seconds Server load: 0.30 0.24 0.19 Total accesses: 135856113 - Total Traffic: 661.6 GB - Total Duration: 30565523215 CPU Usage: u203.31 s5528.31 cu130782 cs118299 - 1.6% CPU load 8.53 requests/sec - 43.5 kB/second - 5.1 kB/request - 224.985 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_K__K_KKKR__R.KKRR.K........................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1822875959/183/4043297W 0.3400771874995252.60.7320122.40 10.13.1.27http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 1-18217030/109/4030056_ 0.18407652486030.00.5220080.77 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 2-18243507/15/4022412K 0.0402776821849930.40.0320046.23 10.13.0.169http/1.1sugar.kebuena.com.mx:80GET /actuator/env HTTP/1.1 3-182288600/330/3993987_ 0.50207609933560.01.8219913.40 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 4-18234880/104/3993253_ 0.14907620036460.00.5719896.84 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 5-18236421/108/3984294K 0.15307587120940.60.5519879.11 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 6-18266400/0/3979257_ 0.00407649578920.00.0019839.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-182440251/59/3963777K 0.080115758776941247.80.2519724.90 10.13.2.90http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 8-182604131/31/3957250K 0.03077756392380122.80.1219810.74 10.13.0.169http/1.1sugar.wradio.com.mx:80GET /conectar HTTP/1.1 9-1823145316/240/3956931K 0.3302575615416777.21.1219683.37 10.13.2.90http/1.1sugar.kebuena.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-182306420/115/3949003R 0.252207494921850.00.5219613.88 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 11-18266680/0/3903384_ 0.00207467936540.00.0019409.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 12-18260930/3/3924991_ 0.00407439860300.00.0019595.63 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 13-18251490/8/3903992R 0.012207405955270.00.0019435.68 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 14-182-0/0/3888301. 0.008607415676170.00.0019374.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-18227341/89/3879334K 0.15407410519240.60.4419337.95 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 16-18245131/13/3882336K 0.05307415538020.60.0119359.13 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 17-18245540/10/3862578R 0.031007357318680.00.0119323.36 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 18-1829090/147/3832266R 0.2110227309869180.00.8419066.03 10.13.0.169http/1.1sugar.los40.com:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com%2F2025%2F03%2 19-182-0/0/3815550. 0.007407250382150.00.0018988.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-182463084/85/3787292K 0.090116716773322395.00.3918842.02 10.13.1.27http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 21-182-0/0/3767448. 0.008007178914880.00.0018762.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 22-182-0/0/3739048. 0.0060807090967210.00.0018832.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-182-0/0/3715585. 0.0073707039894310.00.0018517.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-182-0/0/3644468. 0.0018206932674150.00.0018255.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-182-0/0/3595911. 0.0061406818521740.00.0018302.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-182-0/0/3549078. 0.00198306739725260.00.0017686.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-182-0/0/3486953. 0.00198406616117560.00.0017326.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-182-0/0/3381374. 0.00197606381411900.00.0016881.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-182-0/0/3276894. 0.00198206224638660.00.0016339.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-182-0/0/3114961. 0.0072905923035150.00.0015485.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-182-0/0/2935808. 0.00216505620919590.00.0014633.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-182-0/0/2639912. 0.00216905146712810.00.0013138.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-182-0/0/2245512. 0.00354204361572540.00.0011208.32 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-182-0/0/1793918. 0.00828803660082110.00.008901.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-182-0/0/1320369. 0.00853702793534950.00.006603.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-182-0/0/870870. 0.00768501953822690.00.004336.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-182-0/0/533075. 0.00845401358424020.00.002653.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-182-0/0/316821. 0.00105140992131340.00.001549.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-182-0/0/220305. 0.00102610802065190.00.001129.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-182-0/0/171216. 0.00295820705217330.00.00861.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-182-0/0/138599. 0.00299070604252100.00.00675.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-181-0/0/109195. 0.00575070577342320.00.00528.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-181-0/0/91484. 0.00610610523748500.00.00435.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-181-0/0/85150. 0.00616170530492220.00.00404.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-181-0/0/65597. 0.00766540449802750.00.00340.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-181-0/0/62640. 0.001060300442108050.00.00292.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-181-0/0/60513. 0.001061670446525120.00.00287.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-181-0/0/58072. 0.001067170436194640.00.00273.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-181-0/0/52250. 0.001066880412428030.00.00241.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-181-0/0/48476. 0.001066960412113960.00.00230.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-181-0/0/52178. 0.001067070406311390.00.00247.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-181-0/0/51221. 0.001067090404142150.00.00244.40 ::1http/1.1sistemas:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b15abc222
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 07-Oct-2025 00:15:10 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 181 Parent Server MPM Generation: 180 Server uptime: 182 days 10 hours 59 minutes 20 seconds Server load: 0.29 0.31 0.31 Total accesses: 134777201 - Total Traffic: 656.3 GB - Total Duration: 30396064266 CPU Usage: u200.74 s5468.87 cu129557 cs117192 - 1.6% CPU load 8.55 requests/sec - 43.7 kB/second - 5.1 kB/request - 225.528 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 2 idle workers RK_RKRKRKWKRRRRWR_R..RR.RKK.RRRRRK.RR.R......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18050590/104/4007351R 0.12907661909410.00.5019936.58 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 1-180876110/54/3995411K 0.050075967562035.80.3119907.95 10.13.1.107http/1.1sugar.elpais.com:80GET /newsletters/js/widget_nwl.js HTTP/1.1 2-18077480/13/3986267_ 0.04307621386060.00.0519867.92 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 3-180100280/2/3959883R 0.00907553481120.00.0019742.62 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 4-1801017820/20/3960931K 0.013243757203763150.60.1519730.30 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-18090950/3/3948399R 0.011407527629540.00.0019698.07 10.13.2.90http/1.1sistemas:80GET / HTTP/1.1 6-180103036/6/3944499K 0.01411975969367833.90.0319660.91 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 7-18088140/21/3932470R 0.02291167539099020.00.0719567.34 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 8-18066111/56/3922455K 0.08207507103140.60.2419635.85 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 9-18066500/55/3924752W 0.06007509892680.00.1819519.59 10.13.0.169http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 10-180105911/1/3916590K 0.00107444782000.60.0019452.78 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 11-18088200/0/3870076R 0.001807417544340.00.0019236.35 10.13.1.107http/1.1 12-180256150/154/3893863R 0.312107393485780.00.7519440.32 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 13-18088240/9/3872560R 0.01151087355357310.00.0319283.09 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-18080270/126/3856354R 0.1142527364639000.00.5519215.65 10.13.1.107http/1.1sugar.crmobile.prisadigital.comPOST /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac 15-18066843/22/3848962W 0.0416073652837910.90.0919185.88 10.13.0.168http/1.1sugar.elpais.com:80POST /perfil/getUserPosts.php HTTP/1.1 16-180209500/172/3851625R 0.382707367197640.00.9419207.39 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 17-180107370/0/3833332_ 0.00007312872360.00.0019175.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 18-18068250/14/3802243R 0.041607264808860.00.0618912.20 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 19-180-0/0/3786900. 0.005107206033930.00.0018847.27 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-180-0/0/3760616. 0.005507127099730.00.0018705.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 21-18078100/8/3740769R 0.01407140419830.00.0318627.03 10.13.1.107http/1.1 22-18068570/42/3710819R 0.052307046885260.00.1418688.11 10.13.0.168http/1.1 23-180-0/0/3689890. 0.003706996808460.00.0018390.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-18080690/20/3618841R 0.0313366892607510.00.0818121.32 10.13.1.107http/1.1sugar.elpais.com:80GET /autorization.html/?prod=COM HTTP/1.1 25-18080811/13/3570820K 0.03206777757220.60.0718171.53 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 26-18091701/10/3525034K 0.01406704129100.60.0317559.29 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 27-180-0/0/3464041. 0.004906584940010.00.0017201.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-18092050/1/3359167R 0.002106348015040.00.0016767.25 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 29-18054750/28/3252471R 0.0612216188040650.00.1616215.57 10.13.1.107http/1.1 30-180308140/209/3091041R 0.2928215887493000.00.9515362.26 10.13.1.107http/1.1 31-18054810/98/2914439R 0.132265589977560.00.5614522.90 10.13.0.168http/1.1sugar.diarioas.com:80GET /js/material.min.js HTTP/1.1 32-18092110/18/2620373R 0.0211205117739510.00.0713032.80 10.13.0.169http/1.1sugar.los40.com.mx:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com.mx%2Flos40%2F 33-180921714/38/2227328K 0.04011843345526598.10.1811115.48 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 34-180-0/0/1776471. 0.003103635187440.00.008810.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-18057490/22/1306278R 0.053202775108390.00.126527.17 10.13.1.107http/1.1sugar.elpais.com:80GET /newsletters/css/cabecera_pais.css HTTP/1.1 36-18057830/119/858378R 0.133401937251480.00.744267.30 10.13.1.27http/1.1sistemas:80GET / HTTP/1.1 37-180-0/0/521676. 0.002501339867080.00.002592.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-18042820/72/308132R 0.10260980112510.00.301501.21 10.13.1.107http/1.1 39-180-0/0/214154. 0.002250791306790.00.001096.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-180-0/0/165831. 0.002860696672100.00.00831.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-180-0/0/135678. 0.008970599901630.00.00659.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-180-0/0/107271. 0.0010860574094200.00.00518.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-180-0/0/89328. 0.0020090519146240.00.00423.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-180-0/0/83946. 0.0059110528382480.00.00398.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-180-0/0/65124. 0.0059620448804850.00.00338.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-180-0/0/62437. 0.0059640441659060.00.00291.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-180-0/0/60381. 0.0059670446021140.00.00286.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-180-0/0/57955. 0.0059060435314770.00.00272.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-180-0/0/52227. 0.0057200411980700.00.00241.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-180-0/0/48451. 0.0059650411708330.00.00230.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-180-0/0/52029.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22d5275ad3f
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Thursday, 02-Oct-2025 06:19:59 CEST Restart Time: Monday, 07-Apr-2025 13:15:38 CEST Parent Server Config. Generation: 178 Parent Server MPM Generation: 177 Server uptime: 177 days 17 hours 4 minutes 21 seconds Server load: 0.50 0.39 0.31 Total accesses: 131344656 - Total Traffic: 636.1 GB - Total Duration: 28332174182 CPU Usage: u235.76 s6129.15 cu134625 cs129751 - 1.76% CPU load 8.55 requests/sec - 43.4 kB/second - 5.1 kB/request - 215.709 ms/request 28 requests currently being processed, 0 workers gracefully restarting, 7 idle workers RRWRRKKKK__RWKRRR__W_RRR_RKKRRRKR_R............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-177203500/65/3902633R 0.222807122918190.00.3119410.99 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 1-177285380/58/3872396R 0.092507086217260.00.2819250.76 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 2-177307916/42/3853185W 0.060070329769818.70.2519154.87 10.13.0.168http/1.1sugar.diarioas.com:80GET /registro/?backURL=%2F%2Fas.com%2Fespeciales%2Fbaloncesto%2 3-177310670/16/3837093R 0.021507006483020.00.0519070.62 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 4-177317820/8/3824691R 0.018216978273450.00.0318975.67 10.13.1.27http/1.1sugar.los40.com:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com%2Flos40%2F201 5-177286551/69/3843082K 0.10007009379560.60.4619068.68 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 6-177186131/81/3831391K 0.26307021752050.60.2819079.57 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 7-177298621/39/3818153K 0.0621066971517754.10.1418972.93 10.13.0.168http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Fmasdeporte%2Fpoli 8-177277181/56/3812928K 0.110256965057144.40.2818980.45 10.13.2.90http/1.1sugar.kebuena.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-177287410/30/3817100_ 0.08016976484100.00.2118981.76 10.13.1.27http/1.1sugar.kebuena.com.mx:80GET / HTTP/1.1 10-177321540/0/3785408_ 0.00106930851740.00.0018903.19 10.13.1.107http/1.1 11-177322060/0/3804376R 0.002906972205950.00.0018862.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 12-1773107866/79/3783143W 0.0700698190835319.40.3518820.67 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 13-177300321/9/3780787K 0.031286905526884.30.0518762.07 10.13.0.169http/1.1sugar.kebuena.com.mx:80GET /server HTTP/1.1 14-177300550/39/3752834R 0.07406867450450.00.2218666.73 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 15-177310840/10/3741662R 0.012806868182200.00.0418600.31 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 16-177322120/2/3724030R 0.0011216784166550.00.0018471.20 10.13.2.90http/1.1sugar.los40.com.co:80GET /desconectar/?backURL=https://los40.com.co/los40/2015/10/11 17-177277600/29/3718468_ 0.0821106831904160.00.0718420.14 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 18-177289220/11/3722487_ 0.040226807166310.00.0218554.39 10.13.1.27http/1.1sugar.los40.com.co:80GET /desconectar/?backURL=https://los40.com.co/los40/2009/05/18 19-177322550/3/3670337W 0.00006726976960.00.0018243.72 10.13.1.27http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 20-177322730/3/3687659_ 0.001216749467440.00.0118365.67 10.13.2.90http/1.1sugar.los40.com:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com%2Ftag%2Fteyon 21-177252490/64/3648062R 0.131306673725750.00.2518129.51 10.13.2.90http/1.1sistemas:80GET / HTTP/1.1 22-177300670/71/3614044R 0.09251196618886880.00.4318000.46 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 23-177300730/6/3579335R 0.0222326554208650.00.2017770.97 10.13.0.169http/1.1sugar.los40.com:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com%2F2024%2F12%2 24-177247360/47/3515448_ 0.14206423754370.00.1917490.69 10.13.1.107http/1.1 25-177277960/45/3472338R 0.09906353213420.00.2517397.26 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 26-177289651/19/3438178K 0.06406317669660.60.0717064.79 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 27-177322791/10/3365787K 0.01306166637330.60.0516697.91 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 28-177311980/31/3281681R 0.0328306054157790.00.1516286.82 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-177323050/1/3175765R 0.001605846415670.00.0015758.59 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 30-177323360/1/3034668R 0.0013225580404750.00.0014998.83 10.13.1.27http/1.1sugar.los40.com:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com%2Fpodcast%2Fl 31-177197888/156/2810528K 0.3122052081321525.40.8113914.42 10.13.0.168http/1.1sugar.besame.fm:80GET /preface.html?backURL=http%3A%2F%2Fgkoodday.fun/model/19173 32-177323420/0/2549728R 0.002304802569410.00.0012678.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-177312040/18/2163749_ 0.0421114128781060.00.1210754.46 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 34-177326800/0/1742935R 0.00403387175900.00.008641.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-177-0/0/1268234. 0.0017802571784630.00.006280.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-177-0/0/865815. 0.0017601856677340.00.004305.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-177-0/0/522843. 0.00203701244015670.00.002584.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-177-0/0/333513. 0.0025440901920420.00.001631.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-177-0/0/227596. 0.0024430710686150.00.001095.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-177-0/0/167057. 0.0025240594339190.00.00809.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-177-0/0/127678. 0.0037240537057550.00.00617.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-177-0/0/96468. 0.0039110474918540.00.00463.20 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-177-0/0/88963. 0.0038340458569030.00.00422.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-177-0/0/76710. 0.0098420431499860.00.00361.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-177-0/0/68388. 0.0097770411484960.00.00322.73 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-177-0/0/62020. 0.00117240395944400.00.00287.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-177-0/0/60185. 0.00116910394363620.00.00275.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-177-0/0/54723. 0.00188400382683400.00.00253.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-177-0/0/48347. 0.00188550361836160.00.00228.97
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926fe77f9ff9
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 30-Sep-2025 06:32:52 CEST Restart Time: Monday, 07-Apr-2025 13:15:20 CEST Parent Server Config. Generation: 176 Parent Server MPM Generation: 175 Server uptime: 175 days 17 hours 17 minutes 32 seconds Server load: 0.20 0.30 0.30 Total accesses: 130293203 - Total Traffic: 630.0 GB - Total Duration: 27900560819 CPU Usage: u209.75 s5846.99 cu128090 cs126429 - 1.72% CPU load 8.58 requests/sec - 43.5 kB/second - 5.1 kB/request - 214.137 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 6 idle workers RRKK_RK__RWR_R.WKRR.K.RR_R.RKRR.R_.............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175203250/30/3835658R 0.092706935679660.00.1319021.12 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 1-175248720/4/3837929R 0.002806962894550.00.0018981.32 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 2-1752512233/74/3839305K 0.0600697892319152.70.3319070.64 10.13.0.168http/1.1sugar.diarioas.com:80GET /js/validations/checkEmail1.js HTTP/1.1 3-175251441/5/3829964K 0.00406936164040.60.0018975.25 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 4-175261530/0/3825483_ 0.00206963015090.00.0018994.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-17581540/275/3807355R 0.4910346905061040.01.4618894.75 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 6-175238971/37/3814110K 0.0401186916560394.70.1518958.54 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 7-175144010/156/3798866_ 0.28006878206630.00.8518842.98 10.13.0.168http/1.1 8-17567930/199/3815193_ 0.44206933923420.00.9218944.26 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 9-175251500/1/3777969R 0.001006865505460.00.0018820.25 10.13.0.168http/1.1 10-1752038913/69/3782283W 0.140068793397183.40.2918796.62 10.13.0.168http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 11-175255960/1/3765252R 0.001606847525810.00.0018735.96 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 12-175105720/144/3759580_ 0.32306845203430.00.5618650.68 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 13-175126630/200/3736383R 0.355416772218520.00.8018486.79 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-175-0/0/3748098. 0.002006823019370.00.0018633.57 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-1752391412/20/3716297W 0.030067629832162.70.0718468.44 10.13.1.107http/1.1sugar.wradio.com.co:80GET /conectar HTTP/1.1 16-1752563518/19/3709013K 0.01311167287949276.10.0718367.96 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 17-175217780/57/3692197R 0.101306721790210.00.3318342.03 10.13.0.168http/1.1sugar.diarioas.com:80GET /js/validations/checkEmail1.js HTTP/1.1 18-175187750/79/3669708R 0.132906676385170.00.4718228.93 10.13.0.168http/1.1 19-175-0/0/3656588. 0.00806605833710.00.0018125.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-17596511/205/3623764K 0.39206612021030.61.1618023.80 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 21-175-0/0/3598670. 0.001606545163500.00.0017806.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 22-175176120/520/3589367R 1.07171416523482750.02.4317806.26 10.13.1.107http/1.1 23-175327430/171/3543119R 0.47506458329440.00.6917536.48 10.13.0.168http/1.1 24-175225470/20/3528002_ 0.0611096397991220.00.0617532.23 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-175256420/0/3449890R 0.002306299637830.00.0017088.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-175-0/0/3414955. 0.001406194078170.00.0016897.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-175205830/144/3346224R 0.18271126096794830.00.6716615.79 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 28-175116221/175/3244279K 0.35305930242390.60.9216065.37 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 29-175205980/17/3157952R 0.0871355739844420.00.0715660.84 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 30-175206040/47/2981140R 0.101605484125370.00.3814812.39 10.13.3.133http/1.1sistemas:80GET / HTTP/1.1 31-175-0/0/2809171. 0.0019405201550470.00.0013943.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-175275690/233/2522353R 0.623104691972310.00.9912471.13 10.13.1.107http/1.1 33-175206430/12/2162468_ 0.06304076632540.00.0910726.77 10.13.0.168http/1.1 34-175-0/0/1697607. 0.00159603279217430.00.008412.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-175-0/0/1258177. 0.00352402509356270.00.006218.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-175-0/0/822129. 0.00354601750957660.00.004055.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-175-0/0/527277. 0.00348801241013070.00.002587.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-175-0/0/307120. 0.0055600837363810.00.001495.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-175-0/0/210681. 0.0052520675761510.00.001017.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-175-0/0/161940. 0.0056160588275610.00.00783.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-175-0/0/118177. 0.0056110511982670.00.00566.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-175-0/0/100350. 0.00120810474823960.00.00474.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-175-0/0/86744. 0.00120280446086000.00.00412.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-175-0/0/83926. 0.00120360435082990.00.00402.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-175-0/0/70336. 0.00120780416245340.00.00339.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-175-0/0/61737. 0.00120070388932470.00.00291.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-175-0/0/58344. 0.0012022113389288700.00.00270.81 10.13.0.168http/1.1 48-175-0/0/55434. 0.00118470377047160.00.00260.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-175-0/0/55280. 0.00120730372499950.00.00258.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-175-0/0/54335. 0.00120180361646820.00.00362.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-175-0/0/46652. 0.00118420346718090.00.00218.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22d82fafdd0
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Sunday, 28-Sep-2025 10:47:56 CEST Restart Time: Monday, 07-Apr-2025 13:15:38 CEST Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 173 days 21 hours 32 minutes 18 seconds Server load: 0.46 0.49 0.53 Total accesses: 128396275 - Total Traffic: 620.5 GB - Total Duration: 27736510495 CPU Usage: u233.52 s6001.18 cu131730 cs127131 - 1.76% CPU load 8.55 requests/sec - 43.3 kB/second - 5.1 kB/request - 216.023 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W.RRKKRRR__R_RRRKRRR_K_KRK_RKR_.R.R..R.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-174238273/275/3815839W 0.5900697017932163.81.4318944.87 10.13.0.168http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 1-174-0/0/3787075. 0.00006934326850.00.0018793.04 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 2-174221300/76/3768592R 0.191906886824200.00.2818694.73 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 3-17461980/0/3752148R 0.002706862994540.00.0018613.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 4-1742902810/46/3739044K 0.11011168265868062.50.2818506.86 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-17463241/75/3758252K 0.100111686404136183.30.3518615.02 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 6-17425780/33/3746403R 0.05161166870125850.00.1618616.04 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 7-17464550/0/3733183R 0.001806824360740.00.0018506.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-17464730/0/3729691R 0.001706818355960.00.0018535.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 9-17445800/16/3733946_ 0.02106833913850.00.0918510.58 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 10-174242590/56/3702528_ 0.16206788910760.00.2318462.09 10.13.3.133http/1.1sistemas:80GET / HTTP/1.1 11-174310580/49/3720191R 0.101306825205360.00.4518400.55 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 12-1746630/6/3701666_ 0.0421216839587540.00.0118376.18 10.13.1.107http/1.1 13-174291860/170/3696094R 0.201606754475280.00.8718301.71 10.13.0.168http/1.1 14-174169180/211/3671720R 0.322206723925320.00.9318226.47 10.13.3.133http/1.1sistemas:80GET / HTTP/1.1 15-17464790/1/3657945R 0.00706724983790.00.0018144.94 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 16-17445861/10/3641441K 0.02106640127910.60.0318026.39 10.13.0.168http/1.1sistemas:80GET /index.html HTTP/1.1 17-17427720/8/3634526R 0.03206686832760.00.0217965.42 10.13.1.107http/1.1sistemas:80GET /index.html HTTP/1.1 18-17466260/0/3638840R 0.001106661440540.00.0018099.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-17429600/115/3589244R 0.112506583210000.00.6117809.28 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 20-174225450/317/3606853_ 0.38106604286460.01.7317924.95 10.13.0.168http/1.1baja.prisamedia.com:80GET /js/estilos_new.js HTTP/1.1 21-17428271/467/3568513K 0.66006532476630.62.7817705.48 10.13.1.148http/1.1sistemas:80GET /index.html HTTP/1.1 22-174197820/529/3534311_ 0.8311966480771890.03.8417572.03 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 23-17448565/73/3501377K 0.07011764179508430.00.4617354.10 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 24-174293410/75/3438151R 0.113106289594570.00.3217073.85 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 25-174314109/35/3396640K 0.08210562198060232.70.1416995.96 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 26-17429840/79/3362387_ 0.0901096188682810.00.4316656.84 10.13.1.107http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 27-174316490/810/3291990R 1.28706038559160.04.7216298.85 10.13.0.241http/1.1sistemas:80GET / HTTP/1.1 28-17448881/5/3205179K 0.01005918548040.60.0015870.02 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 29-17448940/59/3105777R 0.07251255723811500.00.4415383.27 10.13.0.168http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 30-17466910/1/2969854_ 0.00105468034520.00.0014658.76 10.13.0.20http/1.1sistemas:80GET /index.html HTTP/1.1 31-174-0/0/2743960. 0.004905086177420.00.0013562.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-17449490/1/2490055R 0.002704692962050.00.0012351.55 10.13.1.107http/1.1 33-174-0/0/2113417. 0.004204038723990.00.0010481.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-1747450/31/1697726R 0.06151113305638630.00.198396.84 10.13.1.107http/1.1 35-174-0/0/1235487. 0.006302508903330.00.006106.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-174-0/0/840838. 0.005101808924360.00.004173.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-17449610/35/507182R 0.042301210525360.00.372498.90 10.13.1.184http/1.1sistemas:80GET / HTTP/1.1 38-174-0/0/323031. 0.0059100878141340.00.001575.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-174-0/0/220709. 0.00141670693376490.00.001060.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-173-0/0/161244. 0.00159920578983880.00.00777.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-173-0/0/124458. 0.00159910524267110.00.00597.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-173-0/0/94040. 0.00197110465543460.00.00450.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-173-0/0/87276. 0.00209710449341520.00.00413.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-173-0/0/75555. 0.00210280423266850.00.00355.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-173-0/0/67129. 0.00209600403546880.00.00316.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-173-0/0/61140. 0.00573120388808150.00.00283.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-173-0/0/59317. 0.00573180387219590.00.00271.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-173-0/0/53434. 0.00572800375391200.00.00246.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-173-0/0/46663. 0.00573010352995200.00.00220.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-173-0/0/48765. 0.00573130355858740.00.00228.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-173-0/0/45636. 0.0057201035155402
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22d3acaf516
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Friday, 26-Sep-2025 10:37:14 CEST Restart Time: Monday, 07-Apr-2025 13:15:38 CEST Parent Server Config. Generation: 173 Parent Server MPM Generation: 172 Server uptime: 171 days 21 hours 21 minutes 35 seconds Server load: 1.21 1.02 0.80 Total accesses: 126913602 - Total Traffic: 612.9 GB - Total Duration: 27464054849 CPU Usage: u229.06 s5934.28 cu130248 cs125795 - 1.77% CPU load 8.55 requests/sec - 43.3 kB/second - 5.1 kB/request - 216.4 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 13 idle workers _RR_._RR__W._RKRRK_C_R_KKRR_KRRR_.__............................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172302390/87/3770667_ 0.0921116893148600.00.4918702.58 10.13.1.16http/1.1 1-172282900/4/3742065R 0.011906858263990.00.0018556.89 10.13.0.11http/1.1 2-172179200/141/3725414R 0.24181856814963600.00.8118463.47 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 3-172304970/14/3708335_ 0.04306785850290.00.0718379.47 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 4-172-0/0/3694510. 0.00006749589090.00.0018270.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-172305190/26/3715421_ 0.03106790454650.00.0918394.24 10.13.0.204http/1.1 6-172268080/121/3700988R 0.171106790600310.00.7618374.36 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 7-172305250/47/3690022R 0.05171126750561550.00.2118278.43 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?&operation%40serv=userGetById&f 8-1729150/32/3686985_ 0.04006742257920.00.2318312.95 10.13.1.16http/1.1sugar.diarioas.com:80GET /fonts/sourcesanspro/sourcesanspro-bold-webfont.woff2 HTTP/ 9-172317360/101/3690471_ 0.0931076759777920.00.4918282.05 10.13.1.16http/1.1 10-1723214618/19/3658902W 0.020067127450571.40.0718230.83 10.13.0.11http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 11-172-0/0/3676588. 0.00806749794600.00.0018168.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 12-172317620/7/3658516_ 0.02206766756380.00.0318149.02 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 13-172305540/6/3651990R 0.0222586678229440.00.0218072.00 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac- 14-17212365/6/3627891K 0.00119766478371220.10.0217995.36 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 15-172305600/4/3614865R 0.02906649770600.00.0017918.62 10.13.1.184http/1.1sistemas:80GET / HTTP/1.1 16-172233570/80/3599184R 0.14221136570040920.00.3317806.29 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-172317681/51/3593764K 0.05106613481480.60.3117751.96 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 18-172318380/19/3596062_ 0.02106589016950.00.0817872.33 10.13.0.11http/1.1sugar.diarioas.com:80GET /js/validations/checkGenre.js HTTP/1.1 19-172305721/15/3547547C 0.04006508601660.30.0817587.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-1729750/3/3566028_ 0.00206536739960.00.0117715.07 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 21-172264940/18/3525672R 0.0713336461820500.00.1117481.53 10.13.1.16http/1.1 22-17212640/2/3493126_ 0.00406408935910.00.0317355.32 10.13.1.16http/1.1sugar.elpais.com:80GET /fonts/marcin-ant-b/marcinantb-bold-webfont.woff2 HTTP/1.1 23-1723217828/59/3459868K 0.060112634366713153.90.2717135.11 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 24-17212701/3/3395863K 0.00106219107420.60.0116851.52 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 25-172321840/10/3356614R 0.01231116148773080.00.0316787.38 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 26-172323740/8/3322803R 0.0122586117588600.00.0316447.96 10.13.0.11http/1.1sugar.elpais.com:80GET /conectar?backURL=https%3A%2F%2Felpais.com%2Fgente%2F2025-0 27-172324190/33/3253923_ 0.0211085970681190.00.1216099.35 10.13.1.93http/1.1 28-172265069/47/3168612K 0.10012158565700740.80.1815677.66 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-172287770/39/3070535R 0.092745664057440.00.3115197.80 10.13.1.16http/1.1sugar.elpais.com:80GET /js/jquery-nightly.pack.js HTTP/1.1 30-172287830/14/2932515R 0.051405404209750.00.0814461.09 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 31-172252100/94/2710313R 0.1525385027295540.00.5813388.55 10.13.0.11http/1.1sugar.elpais.com:80GET /autorization.html/?backURL=https%3A%2F%2Felpais.com%2Fgent 32-172287890/26/2459887_ 0.06104641216070.00.1512190.88 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 33-172-0/0/2087967. 0.004003994104160.00.0010348.81 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-172269320/59/1678442_ 0.11303271371030.00.358296.93 10.13.0.11http/1.1 35-172287920/95/1222087_ 0.1221172484639460.00.716038.09 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 36-172-0/0/829680. 0.004201788453470.00.004113.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-172-0/0/501413. 0.005901199644480.00.002469.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-172-0/0/319981. 0.004790871893210.00.001560.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-172-0/0/218229. 0.002400687694390.00.001048.81 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-172-0/0/158968. 0.0026760573822130.00.00765.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-172-0/0/123734. 0.0026990521896520.00.00593.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-172-0/0/93532. 0.0028340463367730.00.00447.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-172-0/0/86922. 0.0028090447685550.00.00412.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-172-0/0/74708. 0.0028610420708570.00.00351.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-172-0/0/66595. 0.0025200401655360.00.00315.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-172-0/0/60520. 0.0027710386507170.00.00280.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-172-0/0/59009. 0.0027800385590950.00.00269.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-172-0/0/53098. 0.0028080373443990.00.00244.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-172-0/0/46245. 0.0027460351038420.00.00218.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-172-0/0/48547. 0.0028380354356500.00.00227.90 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22d582209fe
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 24-Sep-2025 09:42:46 CEST Restart Time: Monday, 07-Apr-2025 13:15:38 CEST Parent Server Config. Generation: 171 Parent Server MPM Generation: 170 Server uptime: 169 days 20 hours 27 minutes 7 seconds Server load: 0.49 0.57 0.53 Total accesses: 125280992 - Total Traffic: 604.7 GB - Total Duration: 27142552064 CPU Usage: u228.84 s5866.64 cu128690 cs124398 - 1.77% CPU load 8.54 requests/sec - 43.2 kB/second - 5.1 kB/request - 216.653 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 10 idle workers RRK___RRK_R_R_K_R_KKRR.R.RRK__W.KR.K..K......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-170102580/15/3719227R 0.011606804624070.00.0618430.22 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 1-170105700/2/3694160R 0.001506776315020.00.0018309.86 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 2-1703225611/122/3676706K 0.15026667296939250.50.5418214.80 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 3-17071770/80/3662368_ 0.08406705608280.00.4018146.56 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 4-170284770/179/3646172_ 0.20206664659840.00.7618024.55 10.13.0.11http/1.1 5-17096360/74/3667163_ 0.07406709543040.00.3718140.61 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 6-17050370/63/3654397R 0.08191206706661420.00.3418133.10 10.13.0.11http/1.1 7-170266440/207/3641151R 0.23706668205580.00.8918020.93 10.13.1.16http/1.1 8-1702665060/155/3640073K 0.213110665856633272.10.8318072.23 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?fieldtoken%40serv=userid&operat 9-170175810/204/3640821_ 0.32406670853530.00.8718029.89 10.13.0.11http/1.1 10-170106950/9/3611874R 0.0016296627273970.00.0717987.87 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 11-170176230/401/3629588_ 0.4802426666451680.01.9017931.07 10.13.0.11http/1.1 12-170266880/106/3611198R 0.171906683801760.00.4617906.15 10.13.1.16http/1.1 13-170322960/177/3605974_ 0.18306596369840.00.8217834.96 10.13.0.11http/1.1sugar.diarioas.com:80GET /js/validations/checkOmnitureDTM.js HTTP/1.1 14-170110511/10/3580939K 0.01306568712280.60.0417751.99 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 15-170112680/19/3568817_ 0.013286567773650.00.0717682.05 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 16-170323020/86/3550744R 0.112806487768690.00.4117555.68 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 17-170113370/1/3547693_ 0.00506530573280.00.0017518.62 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 18-1703036611/182/3550975K 0.2202765063619446.81.0117625.03 10.13.0.11http/1.1sugar.kebuena.com.mx:80GET /debug/default/view?panel=config HTTP/1.1 19-1703361/227/3500973K 0.23306430090700.61.1917348.37 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 20-170304170/158/3518953R 0.172706454252050.00.6817469.42 10.13.0.11http/1.1 21-170192120/295/3481785R 0.382706383779440.01.4217256.97 10.13.1.16http/1.1 22-170-0/0/3448412. 0.00306333871500.00.0017125.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-170304660/18/3414885R 0.09221076260970040.00.1016902.59 10.13.1.16http/1.1sugar.diarioas.com:80GET /conectar?prod=REG&o=COMAS&backURL=http://as.com/epik/2020/ 24-170-0/0/3353986. 0.0022406147035060.00.0016633.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-1708770/20/3311415R 0.05906066223690.00.0716556.08 10.13.1.16http/1.1 26-170285290/265/3278399R 0.291506040232350.01.2216214.88 10.13.3.133http/1.1sistemas:80GET / HTTP/1.1 27-17010797/195/3210336K 0.19411258927892122.10.8615873.89 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 28-170194440/185/3127874_ 0.30405785344010.00.8715465.14 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 29-17012540/70/3028200_ 0.11305590744590.00.2914976.44 10.13.1.16http/1.1sugar.diarioas.com:80GET /css/estilos-preferencias.css HTTP/1.1 30-1702490162/289/2896457W 0.3300534105077292.21.3114277.90 10.13.0.11http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 31-170-0/0/2677044. 0.0017704967011570.00.0013218.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-1702332120/136/2427458K 0.243117458432105107.80.6012023.88 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 33-17012600/57/2060131R 0.081103941478690.00.2410208.15 10.13.1.16http/1.1 34-170-0/0/1655358. 0.006203229260540.00.008177.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-17021431/25/1206623K 0.08002457094930.60.075959.55 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 36-170-0/0/816833. 0.004301762834590.00.004046.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-170-0/0/494632. 0.0057201184721070.00.002434.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-1701978813/263/314931K 0.3701208606371246.31.391532.90 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 39-170-0/0/215939. 0.0032490679781710.00.001036.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-170-0/0/157316. 0.00144590568434840.00.00757.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-169-0/0/121781. 0.00315980515825350.00.00584.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-169-0/0/92663. 0.00316080459090180.00.00443.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-169-0/0/86005. 0.00321700443862620.00.00407.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-169-0/0/74313. 0.00321330417335250.00.00349.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-169-0/0/65535. 0.00321500397937090.00.00309.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-169-0/0/59305. 0.00322110381919310.00.00274.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-169-0/0/58550. 0.00323350382406270.00.00267.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-169-0/0/52323. 0.00322540370030600.00.00241.23 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-169-0/0/45614. 0.00323880347680990.00.00215.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-169-0/0/48042. 0.00323890351192670.00.00225.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-169-0/0/44658. 0.00323090345991350.00.00204.56 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f67e328dd2a
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Monday, 22-Sep-2025 10:48:55 CEST Restart Time: Tuesday, 08-Apr-2025 16:37:27 CEST Parent Server Config. Generation: 168 Parent Server MPM Generation: 167 Server uptime: 166 days 18 hours 11 minutes 28 seconds Server load: 0.49 0.66 0.71 Total accesses: 119153344 - Total Traffic: 572.7 GB - Total Duration: 30661646696 CPU Usage: u299.66 s6066.75 cu181397 cs152108 - 2.36% CPU load 8.27 requests/sec - 41.7 kB/second - 5.0 kB/request - 257.329 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 6 idle workers RRKR_RRW.RKRRKRRRKR.RR__RK.RK_.._..._........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-167240360/432/3528636R 0.821307252618490.02.7417397.10 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 1-167268830/240/3518584R 0.561907257647900.01.4917347.96 10.13.1.184http/1.1sistemas:80GET / HTTP/1.1 2-167653023/455/3513323K 1.0602672654791676.43.1117310.56 10.13.1.16http/1.1sugar.kebuena.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-167156890/11/3508542R 0.0241187209490880.00.0517325.23 10.13.1.16http/1.1sugar.elpais.com:80GET /conectar?prod=COM&backURL=https%3A%2F%2Felpais.com%2Fdepor 4-16759090/193/3495620_ 0.3431377175933400.00.9917280.57 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-167140020/44/3496681R 0.0591227156588330.00.2317236.83 10.13.0.11http/1.1 6-167165050/357/3483427R 0.75141177129749370.02.1917134.75 10.13.0.11http/1.1 7-16781464/145/3500088W 0.280072138347922.60.8417270.51 10.13.0.11http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 8-167-0/0/3456338. 0.003107091100720.00.0017010.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 9-167134430/128/3450792R 0.18281137110677390.00.8217030.23 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?&operation%40serv=userGetById&f 10-167103836/38/3470260K 0.11114871340330124.50.1517073.61 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 11-167324700/50/3447004R 0.222007046030900.00.2817073.26 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 12-16748540/645/3453209R 1.26407057648700.04.1117071.45 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 13-1671145035/38/3421530K 0.100140704216614153.70.1916768.31 10.13.0.11http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-167273480/115/3442688R 0.342807090190980.00.6416989.13 10.13.1.16http/1.1sugar.diarioas.com:80GET /js/estilos_new.js HTTP/1.1 15-16738240/186/3424808R 0.3433217034338120.01.6116857.65 10.13.1.16http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=https%3A%2F%2Fgracewan.fun/join/73669 16-167144710/23/3393276R 0.051686970563780.00.1516722.52 10.13.1.16http/1.1sugar.elpais.com:80GET /css/crm-elpais-new.css HTTP/1.1 17-167306371/60/3380251K 0.26106892997000.60.3616637.66 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 18-167160510/16/3372436R 0.011406933944260.00.0616649.07 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 19-167-0/0/3344779. 0.001206831088100.00.0016602.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-16781860/62/3330453R 0.15906835027280.00.6916436.35 10.13.1.16http/1.1sugar.diarioas.com:80GET /js/jquery.selectboxes.js HTTP/1.1 21-167161510/457/3322896R 0.89261406820225820.02.8416359.55 10.13.1.16http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Fmeristation%2Fnot 22-167120660/30/3293437_ 0.09306808807020.00.2216211.75 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 23-167145270/32/3246565_ 0.07206684357570.00.7016048.95 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 24-167120940/15/3225195R 0.061506608682950.00.0815883.91 10.13.0.11http/1.1sugar.elpais.com:80GET /js/jquery.selectboxes.js HTTP/1.1 25-167121431/120/3178207K 0.18106507628480.60.5515602.14 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 26-167-0/0/3119741. 0.003006396936910.00.0015413.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-167290020/98/3071510R 0.31806334886230.00.5215236.26 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 28-167839427/172/2978602K 0.3220606397345127.91.3014655.67 10.13.1.16http/1.1sugar.elpais.com:80GET /js/validations/checkEmailAlias.js HTTP/1.1 29-16784240/50/2872634_ 0.14105898865330.00.4114125.04 10.13.0.11http/1.1 30-167-0/0/2753460. 0.004105680563010.00.0013773.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-167-0/0/2553050. 0.009205275671040.00.0012580.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-16784260/221/2301687_ 0.37204780432570.01.5611367.20 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 33-167-0/0/1959612. 0.0053304157562430.00.009667.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-167-0/0/1580196. 0.0064803525968310.00.007897.57 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-167-0/0/1114721. 0.0067202600722580.00.005454.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-167290600/284/749481_ 0.54201924573930.02.273662.08 10.13.0.214http/1.1sistemas:80GET / HTTP/1.1 37-167-0/0/438097. 0.00207301313722750.00.002148.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-167-0/0/288152. 0.00189901026528270.00.001409.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-167-0/0/186667. 0.0019690806186300.00.00891.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-167-0/0/128057. 0.0092410670368390.00.00608.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-167-0/0/109330. 0.0099410641769880.00.00515.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-167-0/0/90197. 0.0099570592153660.00.00429.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-167-0/0/80840. 0.0093120566828630.00.00377.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-167-0/0/67564. 0.0094980534119290.00.00310.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-167-0/0/58784. 0.0099220530914250.00.00285.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-167-0/0/56706. 0.0099540514857570.00.00267.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-167-0/0/55301. 0.0093600502003070.00.00257.57 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-167-0/0/49452. 0.0099290481710390.00.00228.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-167-0/0/43118. 0.0099550468409170.00.00202.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-167-0/0/45951. 0.0099180474144880.00.00214.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-166
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f6708dcfcf0
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Sunday, 21-Sep-2025 06:10:50 CEST Restart Time: Tuesday, 08-Apr-2025 16:37:27 CEST Parent Server Config. Generation: 167 Parent Server MPM Generation: 166 Server uptime: 165 days 13 hours 33 minutes 22 seconds Server load: 0.16 0.25 0.23 Total accesses: 118227173 - Total Traffic: 567.8 GB - Total Duration: 30480403359 CPU Usage: u293.95 s6020.66 cu180268 cs151092 - 2.36% CPU load 8.26 requests/sec - 41.6 kB/second - 5.0 kB/request - 257.812 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 6 idle workers RRRRKRRKRRWRKR_R_KRR_RK_KRR__RR................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-166234380/31/3501455R 0.1920267204283000.00.1217250.63 10.13.1.16http/1.1sugar.diarioas.com:80GET /fonts/sourcesanspro/sourcesanspro-medium-webfont.woff2 HTT 1-166275260/4/3492188R 0.021607211414310.00.0017206.69 10.13.0.11http/1.1 2-166192920/111/3486100R 0.401807216420060.00.5517164.22 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 3-166294980/1/3480480R 0.00807160930130.00.0017172.48 10.13.1.128http/1.1sistemas:80GET / HTTP/1.1 4-166265981/38/3466995K 0.10107122780090.60.1217127.72 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 5-166284630/1/3467736R 0.002407103333230.00.0017083.72 10.13.1.16http/1.1 6-166279950/28/3455419R 0.0426267079113470.00.1916984.54 10.13.1.16http/1.1 7-166295228/8/3472543K 0.01414271644397979.90.0817122.17 10.13.0.11http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fpumpprowl.asia%2Fnews%2Fye 8-166275600/19/3431809R 0.051407048144660.00.1616882.73 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 9-166275660/11/3424139R 0.042807062688340.00.0216889.68 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 10-1662485341/60/3441626W 0.2200707958337354.80.4016916.10 10.13.1.16http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 11-166288440/88/3417953R 0.13206995236090.00.5516915.49 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 12-166243026/124/3426676K 0.3102170063032628.10.7216932.06 10.13.0.11http/1.1sugar.besame.fm:80GET /preface.html?backURL=http%3A%2F%2F3597.jolify.fun HTTP/1.1 13-166189260/103/3396162R 0.43321276998219180.00.5216632.78 10.13.1.16http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 14-166296170/0/3416204_ 0.00107040387030.00.0016846.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-166260980/30/3398638R 0.091506988850840.00.1316718.48 10.13.0.11http/1.1 16-166271740/6/3366920_ 0.06206922560160.00.0016578.97 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 17-166254091/66/3353777K 0.19106843971030.60.2816498.41 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 18-166221990/66/3345605R 0.26806885256510.00.3016502.05 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 19-166222010/57/3319383R 0.232206786544090.00.3816464.32 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 20-166272020/2/3305201_ 0.03006788125090.00.0016296.69 10.13.1.16http/1.1 21-166266330/104/3295866R 0.173306768859050.00.5716212.57 10.13.0.11http/1.1 22-166198551/68/3268116K 0.32406759766020.60.2216075.86 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 23-166276920/4/3220617_ 0.04206635336500.00.0015906.09 10.13.0.214http/1.1sistemas:80GET / HTTP/1.1 24-166289551/6/3199620K 0.02306564320430.60.0215748.79 10.13.1.16http/1.1sistemas:80GET /index.html HTTP/1.1 25-166272040/15/3152397R 0.06906461578830.00.0715465.18 10.13.0.11http/1.1sistemas:80GET /index.html HTTP/1.1 26-166254480/21/3095787R 0.122806353695210.00.0815287.71 10.13.1.128http/1.1sistemas:80GET / HTTP/1.1 27-166296420/0/3046237_ 0.00006290289250.00.0015093.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-166296440/0/2954134_ 0.00006017798870.00.0014521.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-166289630/2/2850438R 0.00605857596880.00.0014005.71 10.13.1.16http/1.1 30-166261880/126/2730913R 0.231405638963850.00.7813653.24 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 31-166-0/0/2532181. 0.004305236525630.00.0012467.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-166-0/0/2281885. 0.0042704745459590.00.0011256.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-166-0/0/1942301. 0.00181604124436880.00.009572.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-166-0/0/1566235. 0.00134403499054200.00.007821.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-166-0/0/1104052. 0.00187902580377440.00.005395.23 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-166-0/0/744711. 0.00195201913630670.00.003636.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-166-0/0/434279. 0.00233501305742590.00.002128.32 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-166-0/0/286073. 0.00232401021683390.00.001399.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-166-0/0/185241. 0.0023160802631440.00.00884.34 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-166-0/0/127164. 0.0038930667721710.00.00603.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-166-0/0/108894. 0.0038830640014390.00.00513.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-166-0/0/90001. 0.0038920591172870.00.00429.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-165-0/0/80202. 0.00355430564817400.00.00374.04 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-165-0/0/67172. 0.00385540532178680.00.00309.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-165-0/0/58610. 0.00385420529684310.00.00284.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-165-0/0/56222. 0.00384930513541510.00.00264.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-165-0/0/54643. 0.00384880499297910.00.00254.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-165-0/0/49307. 0.00378070480511530.00.00227.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-165-0/0/42924. 0.00384860467125550.00.00201.12 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-165-0/0/45800. 0.00385350472932200.00.00213.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-165-0/0/42372. 0.00384940458594980.00.00196.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-165-0/0/41602. 0.00384780470002140.00.00195.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-165-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b0adf907e
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Friday, 19-Sep-2025 00:31:05 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 163 Parent Server MPM Generation: 162 Server uptime: 164 days 11 hours 15 minutes 15 seconds Server load: 0.24 0.27 0.32 Total accesses: 121096344 - Total Traffic: 585.2 GB - Total Duration: 27759472275 CPU Usage: u181.04 s4894.22 cu115815 cs105085 - 1.59% CPU load 8.52 requests/sec - 43.2 kB/second - 5.1 kB/request - 229.235 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 7 idle workers RRRWRRR_R_RK_KKR_RRWKRK___RRRRKR................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-162190240/17/3603502R 0.013106962365820.00.1017797.63 10.13.0.154http/1.1 1-162115960/84/3593461R 0.17131236893563020.00.3617776.16 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /radiocc/app/mobileService.php?fieldtoken%40serv=userid&ope 2-162132830/153/3582178R 0.231006925421490.00.7217728.18 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 3-1622008614/16/3559799W 0.010068637094248.90.0517611.78 10.13.1.84http/1.1sugar.diarioas.com:80GET /css/estilos.css HTTP/1.1 4-162276260/354/3557325R 0.6161186881803620.01.7517579.54 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-162288500/235/3547682R 0.46141186823339710.01.0117571.52 10.13.1.84http/1.1 6-162190440/38/3544940R 0.03101216901367620.00.2117540.81 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 7-162190500/22/3534450_ 0.03106850846250.00.1117452.63 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 8-162194050/49/3523385R 0.0418296823037350.00.2017520.52 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 9-162181860/3/3532385_ 0.0331236830626770.00.0117434.69 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-16249490/171/3521804R 0.31406775032760.00.6717355.63 10.13.0.154http/1.1 11-1621799512/54/3482938K 0.060067519361739.60.2317176.89 10.13.0.154http/1.1sugar.diarioas.com:80GET /img/icons/facebook.svg HTTP/1.1 12-162202710/0/3502949_ 0.00306721119240.00.0017367.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 13-162201014/5/3483841K 0.0033066881969952.40.0617223.02 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-162182668/10/3465530K 0.03411466882382634.60.0317136.79 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 15-16272220/303/3463233R 0.441506700074220.01.5017141.88 10.13.1.128http/1.1sistemas:80GET / HTTP/1.1 16-16249690/188/3464316_ 0.34006691663730.00.8717169.67 10.13.0.154http/1.1baja.prisamedia.com:80GET /css/estilos.css HTTP/1.1 17-162183270/6/3445800R 0.023106653219140.00.0017090.06 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 18-162194620/30/3415524R 0.028206581541070.00.1616848.38 10.13.1.84http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=https%3A%2F%2Figarka.skin/tag/soccer- 19-162201075/17/3404845W 0.000065456543150.30.0916818.38 10.13.0.154http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 20-162163101/15/3379313K 0.07406467936100.60.0516690.54 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 21-162195580/11/3366211R 0.012306491334280.00.0416650.52 10.13.1.84http/1.1baja.prisamedia.com:80GET /js/estilos_new.js HTTP/1.1 22-162114034/117/3332220K 0.21011863954126313.70.7516462.55 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 23-162202920/0/3313708_ 0.00206347461920.00.0016412.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-162116220/146/3254874_ 0.2311236265418810.00.8316180.24 10.13.0.154http/1.1baja.prisamedia.com:80POST /61ae4583-4836-3873-24ac-496f31531e29/Y1H2wGRB2m8AABsTAQAA 25-162202980/0/3210230_ 0.00206163449060.00.0016204.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-16260580/67/3172143R 0.242406089097670.00.3515694.02 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 27-162116280/197/3113482R 0.252305978455160.00.9415334.22 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 28-162174120/11/3020450R 0.03201155763608200.00.0514972.32 10.13.1.84http/1.1 29-16260660/224/2917878R 0.375205609692060.01.1514458.78 10.13.0.154http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=https%3A%2F%2Finnermon.fun/join/4482/ 30-162183791/2/2772857K 0.03405335548900.60.0013669.94 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 31-16250070/238/2616377R 0.442305066443860.01.3412958.39 10.13.1.84http/1.1baja.prisamedia.com:80GET /js/jquery-nightly.pack.js HTTP/1.1 32-162-0/0/2343002. 0.0081004622272920.00.0011570.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-162-0/0/1988573. 0.0020903922717810.00.009843.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-162-0/0/1573393. 0.0062203268542790.00.007738.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-162-0/0/1145083. 0.00103302476074600.00.005670.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-162-0/0/748276. 0.00469201723254080.00.003689.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-162-0/0/442334. 0.00502101185571970.00.002172.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-162-0/0/260762. 0.0070510875278040.00.001255.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-162-0/0/180660. 0.00129990710716280.00.00920.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-162-0/0/146091. 0.00134810642834520.00.00729.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-162-0/0/117914. 0.00134890549849330.00.00564.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-162-0/0/93985. 0.00134780531348030.00.00451.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-162-0/0/81005. 0.00134880483736970.00.00382.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-162-0/0/73307. 0.00133010489585270.00.00344.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-162-0/0/58204. 0.00134770416844050.00.00303.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-162-0/0/56939. 0.00134760413933180.00.00264.12 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-162-0/0/54758. 0.00134870416391210.00.00260.12 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-162-0/0/53298. 0.00128610410165150.00.00250.50 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-162-0/0/46933. 0.00134320384234710.00.00215.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-162-0/0/44576. 0.0013475
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b95df5f3c
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 17-Sep-2025 02:13:50 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 161 Parent Server MPM Generation: 160 Server uptime: 162 days 12 hours 58 minutes 1 second Server load: 0.73 0.32 0.18 Total accesses: 119464357 - Total Traffic: 575.9 GB - Total Duration: 27451527597 CPU Usage: u177.17 s4834.86 cu114163 cs103757 - 1.59% CPU load 8.51 requests/sec - 43.0 kB/second - 5.1 kB/request - 229.788 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 8 idle workers RRRR_RRRRRKK_K_RRKRRW_RR.__.RR...KR_K...R._..................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-160197320/1/3554593R 0.002106880090470.00.0017509.34 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 1-160198550/1/3543514R 0.001006808929560.00.0017473.60 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 2-160198670/1/3532192R 0.001506839959070.00.0017434.70 10.13.1.128http/1.1sistemas:80GET / HTTP/1.1 3-160191610/2/3510446R 0.012706780627990.00.0017325.24 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 4-160198730/15/3506939_ 0.00006798070370.00.0717287.16 10.13.0.154http/1.1sugar.diarioas.com:80GET /js/validations/changeProvince.js HTTP/1.1 5-160191700/19/3499951R 0.0314206744084740.00.1317290.61 10.13.0.154http/1.1sugar.caracol.com.co:80GET /preface.html?backURL=http%3A%2F%2F.r.Os.P.e.R.les.c%40atih 6-160199770/0/3495985R 0.001106815823510.00.0017249.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-160200110/0/3486428R 0.001006768537450.00.0017170.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-160191970/11/3476587R 0.0119566741923080.00.0317245.92 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac- 9-160200170/0/3485357R 0.001006745766430.00.0017156.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-160110011/73/3475163K 0.29206698067740.60.2917086.50 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 11-1601922043/55/3435743K 0.070114667574508310.00.3916899.91 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 12-160170410/28/3454351_ 0.09006642335690.00.1917085.70 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 13-160192261/1/3435942K 0.01206602405490.60.0016938.09 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 14-160178540/21/3420445_ 0.07106615383300.00.1316873.48 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 15-160184440/113/3416036R 0.112006617187410.00.5816871.35 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 16-160200570/0/3418096R 0.00906612656340.00.0016892.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 17-160159132/55/3398836K 0.13011765759806710.90.2016811.24 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 18-160171270/41/3369172R 0.08141306505536250.00.4016582.84 10.13.1.84http/1.1 19-160171870/36/3358948R 0.081506467482590.00.1816547.47 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 20-160200631/2/3334683W 0.00006391958994.40.0016424.61 10.13.1.84http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 21-160200690/1/3322644_ 0.00306418441910.00.0016391.94 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 22-160200710/0/3285488R 0.00906317204260.00.0016180.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-160192430/0/3269901R 0.00906276103310.00.0016158.27 10.13.1.84http/1.1 24-160-0/0/3208996. 0.004806190066340.00.0015911.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-160172070/110/3167502_ 0.13206093829680.00.5115953.13 10.13.0.154http/1.1 26-160184520/10/3128833_ 0.0222306015867820.00.0215437.03 10.13.0.154http/1.1 27-160-0/0/3071482. 0.004205906889460.00.0015084.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-160154520/151/2980720R 0.242105696890350.00.7514740.66 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 29-160184580/35/2875387R 0.0429365537826190.00.1214204.98 10.13.1.84http/1.1sugar.elpais.com:80GET /recontrasena/?prod=COM&backURL=https://elpais.com/espana/2 30-160-0/0/2733617. 0.006805270103150.00.0013439.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-160-0/0/2580407. 0.003605004710230.00.0012748.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-160-0/0/2309646. 0.006704566116200.00.0011378.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-160185341/8/1958692K 0.03203871517550.60.029663.99 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 34-160186370/22/1549254R 0.042403225382790.00.127598.86 10.13.1.84http/1.1sugar.corazon.cl:80GET /registro?prod=CONCCL&o=concursos&backURL=WDWA1YmfM2jk0rCbL 35-160192900/30/1126783_ 0.03002445336680.00.315563.26 10.13.1.84http/1.1sugar.elpais.com:80GET /js/avatar_perfil.js HTTP/1.1 36-1601929615/18/738228K 0.02011217047998766.50.073623.68 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 37-160-0/0/436905. 0.006601174560290.00.002138.50 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-160-0/0/257101. 0.00430866553540.00.001232.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-160-0/0/178540. 0.00650705191820.00.00905.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-160193200/0/144009R 0.0050637466220.00.00717.62 10.13.1.84http/1.1 41-160-0/0/117356. 0.00640546834880.00.00561.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-160193320/26/93387_ 0.022130528297190.00.15448.75 10.13.1.84http/1.1 43-160-0/0/80358. 0.0085500480362700.00.00379.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-160-0/0/72857. 0.0085000486847070.00.00341.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-160-0/0/57415. 0.0084810413526920.00.00298.81 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-160-0/0/56410. 0.0085470410979570.00.00260.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-160-0/0/54020. 0.0085010411969540.00.00256.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-160-0/0/52839. 0.0085690407438850.00.00248.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-160-0/0/46593. 0.0085520381587620.00.00214.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-160-0/0/44383. 0.0085490385096820.00.00206.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-160-0/0/46907. 0.0085670378342710.00.00221.22 ::1http/1.1sistemas:80OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22d69975363
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 16-Sep-2025 17:58:47 CEST Restart Time: Monday, 07-Apr-2025 13:15:38 CEST Parent Server Config. Generation: 163 Parent Server MPM Generation: 162 Server uptime: 162 days 4 hours 43 minutes 9 seconds Server load: 0.39 0.58 0.67 Total accesses: 119303361 - Total Traffic: 572.6 GB - Total Duration: 25991048563 CPU Usage: u219.61 s5616.96 cu122721 cs119107 - 1.77% CPU load 8.51 requests/sec - 42.8 kB/second - 5.0 kB/request - 217.857 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _RR_RWR_RRKKR_KRRRRK_KRRRRKRK__R__.............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-162260940/66/3541603_ 0.112706499378830.00.3317457.52 10.13.0.154http/1.1sugar.caracol.com.co:80GET /login HTTP/1.1 1-16261700/226/3518486R 0.43261176471723510.01.4017345.91 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 2-162192620/199/3498903R 0.2821746418716540.00.9017240.78 10.13.0.154http/1.1sugar.diarioas.com:80GET /conectar?backURL=%2F%2Fas.com%2Fesports%2F2017%2F05%2F26%2 3-162213910/268/3487710_ 0.35006404591570.02.3317187.87 10.13.1.84http/1.1sugar.diarioas.com:80GET /js/validations/checkRGPD.js HTTP/1.1 4-162284870/135/3470298R 0.152406368544870.00.6517056.45 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 5-162323532/2/3493912W 0.01006410403509.10.0117185.98 10.13.1.84http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 6-162285200/36/3476217R 0.06122246395196630.00.1417158.32 10.13.0.154http/1.1 7-162307890/88/3464837_ 0.09006364734700.00.5017059.83 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 8-162325890/44/3465135R 0.04606367920710.00.1717107.21 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 9-162308230/131/3466389R 0.16606372049630.00.7817080.97 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 10-162229461/65/3437048K 0.153663236302631.70.3417008.38 10.13.0.154http/1.1sugar.los40.com:80GET /css/estilos.css HTTP/1.1 11-1623138953/573/3456536K 0.73028636431409275.93.0316986.31 10.13.1.84http/1.1sugar.tropicanafm.com:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 12-16221990/0/3435994R 0.002706382449820.00.0016934.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 13-162192980/57/3431526_ 0.17306304442670.00.2616864.07 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 14-162224410/17/3407207K 0.0102062635124239.30.0616794.00 10.13.0.154http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=http%3A%2F%2Fheeffec.fun/join/5625/ H 15-16222510/0/3393863R 0.002606269057800.00.0016710.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 16-162308290/17/3379425R 0.0371176196258250.00.0716619.81 10.13.0.154http/1.1 17-162308650/17/3376215R 0.02181376240724770.00.0816584.52 10.13.1.84http/1.1 18-162264680/102/3379386R 0.151806212164430.01.1716691.51 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 19-162266144/96/3329415K 0.140061336962711.50.4116409.13 10.13.1.84http/1.1baja.prisamedia.com:80GET /js/jquery-nightly.pack.js HTTP/1.1 20-162326730/22/3351647_ 0.03306162993460.00.0816541.39 10.13.0.154http/1.1sugar.elpais.com:80GET /js/validations/checkPrivacity.js HTTP/1.1 21-162182601/114/3311502K 0.24106084760630.60.5616338.72 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 22-16224570/1/3280099R 0.001206048612670.00.0016191.89 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 23-162285260/13/3253331R 0.043005988804840.00.0616031.06 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 24-162326790/19/3192651R 0.0131305870416960.00.0715751.36 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-16227300/0/3152403R 0.001305794209190.00.0015583.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-16283821/26/3121250K 0.0306857710748495.20.1015346.43 10.13.1.84http/1.1sugar.kebuena.com.mx:80GET /about HTTP/1.1 27-162215160/156/3054943R 0.232405630760770.00.7915027.83 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 28-1622155035/184/2975690K 0.26081552692562233.11.0314629.38 10.13.0.154http/1.1sugar.elpais.com:80GET /recorteAvatar.php?ruta=Hm7R47QbwSr6/aUdEO2JLrAF3q0ff1o6/UJ 29-162148670/127/2879954_ 0.27105338113020.00.8214160.93 10.13.1.84http/1.1 30-162246010/58/2757177_ 0.12405098150610.00.3913507.02 10.13.0.154http/1.1 31-162308830/56/2546841R 0.071804738950060.00.3312507.15 10.13.1.84http/1.1sugar.elpais.com:80GET /newsletters/js/widget_nwl.js HTTP/1.1 32-16228570/2/2307720_ 0.00004370418630.00.0011369.97 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 33-162231040/152/1959523_ 0.25003758846310.00.869658.64 10.13.1.84http/1.1sugar.diarioas.com:80GET /js/validations/checkEmail1.js HTTP/1.1 34-162-0/0/1572752. 0.0010103076156750.00.007723.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-162-0/0/1145964. 0.0014102343757930.00.005622.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-162-0/0/773953. 0.0088001683225340.00.003812.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-162-0/0/470223. 0.00270101133657560.00.002290.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-162-0/0/301612. 0.0020140828174880.00.001457.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-162-0/0/207258. 0.0026820656018870.00.00992.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-162-0/0/151042. 0.0025610549126170.00.00723.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-162-0/0/118441. 0.0026330502030230.00.00568.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-162-0/0/87758. 0.0031720441748450.00.00418.27 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-162-0/0/83983. 0.0030030430523630.00.00398.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-162-0/0/71444. 0.0031090403982210.00.00334.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-162-0/0/62595. 0.0032490384025020.00.00293.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-162-0/0/57533. 0.0031670370793710.00.00266.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-162-0/0/57562. 0.0032290371301670.00.00263.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-162-0/0/50364. 0.0032260357674330.00.00231.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-162-0/0/44732. 0.0032480337197360.00.00211.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-162-0/0/46414. 0.0031270339888910.00.00217.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-162-0/0/43439. 0.0032180
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926f19eda3bb
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 16-Sep-2025 17:58:46 CEST Restart Time: Monday, 07-Apr-2025 13:15:20 CEST Parent Server Config. Generation: 163 Parent Server MPM Generation: 162 Server uptime: 162 days 4 hours 43 minutes 25 seconds Server load: 0.93 0.67 0.65 Total accesses: 119930702 - Total Traffic: 575.4 GB - Total Duration: 25849017920 CPU Usage: u193.71 s5376.01 cu117329 cs116262 - 1.71% CPU load 8.56 requests/sec - 43.1 kB/second - 5.0 kB/request - 215.533 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 8 idle workers RWKRK.RKKR_W_K_R_KRR_KR_R.RR.RR._.._R........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-162181490/194/3529376R 0.261006393120380.00.9917369.59 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 1-1622453912/62/3527542W 0.090064125574068.60.4117318.41 10.13.0.154http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 2-1622746412/33/3525566K 0.030136642369054104.40.1717373.30 10.13.0.154http/1.1sugar.diarioas.com:80GET /registro/ HTTP/1.1 3-162221450/45/3519287R 0.07311126389567850.00.1617302.16 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 4-1622889866/102/3525540K 0.0940642778911692.40.8217380.70 10.13.1.84http/1.1sugar.diarioas.com:80GET /js/validations/changeProvince.js HTTP/1.1 5-162-0/0/3501718. 0.001506360505510.00.0017231.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 6-162245740/2/3510781R 0.03306386987700.00.0017313.50 10.13.0.204http/1.1 7-162131931/311/3500501K 0.41006356531320.61.6217228.78 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 8-162861310/543/3514054K 0.9303164001452151.32.9317311.23 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 9-162184210/91/3471988R 0.162206326252670.00.3817142.83 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 10-162184480/144/3480345_ 0.22206345893950.00.8317164.24 10.13.1.84http/1.1sugar.los40.com:80GET /js/omniture/login.js HTTP/1.1 11-1622677923/66/3463646W 0.0800631324256167.90.3217095.81 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 12-162256940/90/3458108_ 0.10206301543700.00.5017037.09 10.13.0.154http/1.1sugar.elpais.com:80GET /js/jquery.selectboxes.js HTTP/1.1 13-1622951919/36/3437169K 0.032062493195896.60.1916872.28 10.13.0.154http/1.1sugar.los40.com:80GET /js/validations/checkCaptcha.js HTTP/1.1 14-162184540/232/3447447_ 0.2301276283434680.01.1117003.36 10.13.0.154http/1.1 15-162149710/115/3421718R 0.182606241709890.00.5316875.68 10.13.1.84http/1.1 16-162166030/126/3412718_ 0.211306206218120.00.7316762.19 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-162166041/123/3394894K 0.21306192788270.60.6516737.53 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 18-162248460/148/3376659R 0.151206151991100.00.8216636.89 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 19-162206690/99/3365660R 0.1519216099602650.00.5916560.12 10.13.0.154http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=https%3A%2F%2Foftisu.tech/football/22 20-162275010/19/3334538_ 0.03206099605490.00.0916463.55 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 21-162262251/19/3310696K 0.05306034822700.60.0616259.67 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 22-16263070/180/3303745R 0.33506015752800.00.7716273.88 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 23-162262560/60/3267453_ 0.06005974887300.00.3216056.23 10.13.1.84http/1.1 24-162262620/6/3241134R 0.01805888619650.00.0115979.01 10.13.1.84http/1.1 25-162-0/0/3173448. 0.007905809568400.00.0015596.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-162228880/72/3139917R 0.111305703865660.00.3515412.63 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 27-162133440/137/3074622R 0.25171145616499890.00.6715152.23 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 28-162-0/0/2983269. 0.0015705466174570.00.0014654.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-162234440/193/2906185R 0.192805301177990.01.0114299.42 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 30-16280770/271/2743462R 0.382805059120390.01.3013524.69 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 31-162-0/0/2581114. 0.0034004795135290.00.0012714.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-162125550/404/2317179_ 0.80104318988210.02.2711350.64 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 33-162-0/0/1981498. 0.0026003742902680.00.009759.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-162-0/0/1563914. 0.0035703028272880.00.007684.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-162119700/98/1143025_ 0.21302291936690.00.395591.29 10.13.1.84http/1.1 36-162150120/214/749355R 0.291401609792100.01.173658.04 10.13.1.128http/1.1sistemas:80GET / HTTP/1.1 37-162-0/0/480420. 0.00281601144275180.00.002329.12 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-162-0/0/280550. 0.0028720774980090.00.001352.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-162-0/0/195826. 0.0028710635302210.00.00935.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-162-0/0/147243. 0.0030500544089590.00.00704.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-162-0/0/110534. 0.0026250481303850.00.00527.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-162-0/0/94134. 0.0029190449051400.00.00443.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-162-0/0/81492. 0.0031930422052930.00.00386.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-162-0/0/79073. 0.0032230412686350.00.00377.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-162-0/0/66886. 0.0031600395996500.00.00321.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-162-0/0/56928. 0.0031170365431000.00.00266.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-162-0/0/55683. 0.0032190370047040.00.00258.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-162-0/0/51262. 0.0032400355190730.00.00238.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-162-0/0/52622. 0.0031250353950880.00.00246.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-162-0/0/50027. 0.0031830339345780.00.00339.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-162-0/0/42098. 0.0032210324496940.00.00194.99 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772bd2a3ba53
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 16-Sep-2025 17:58:45 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 161 Parent Server MPM Generation: 160 Server uptime: 162 days 4 hours 42 minutes 56 seconds Server load: 0.38 0.52 0.53 Total accesses: 119164762 - Total Traffic: 574.4 GB - Total Duration: 27396255206 CPU Usage: u180.05 s4827.78 cu113877 cs103514 - 1.59% CPU load 8.5 requests/sec - 43.0 kB/second - 5.1 kB/request - 229.902 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 8 idle workers RRK_RR_RRKK__RRRWKWK_RKRRK_K._R...R_W........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-160305030/46/3545403R 0.05151176864165840.00.2517460.93 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 1-160286160/59/3534546R 0.07506794020990.00.6617423.48 10.13.0.154http/1.1sugar.diarioas.com:80GET /js/validations/checkPrivacity.js HTTP/1.1 2-1603120520/26/3523946K 0.040118682636545327.80.3417394.13 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?&operation%40serv=userGetById&f 3-160268870/41/3502207_ 0.09106767079290.00.2617281.94 10.13.1.84http/1.1 4-160230350/97/3498883R 0.172206783975370.00.4117244.15 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 5-16065910/229/3491618R 0.423006729422510.01.2217248.51 10.13.0.154http/1.1 6-160213060/59/3487904_ 0.17106802194090.00.3017207.75 10.13.0.154http/1.1sugar.elpais.com:80GET /newsletters/js/connect_rrss.js HTTP/1.1 7-160165470/102/3478378R 0.21281206753353620.00.6517129.96 10.13.1.84http/1.1 8-160320230/0/3467636R 0.001306725984150.00.0017195.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 9-160269221/221/3476267K 0.25006730589860.61.2517111.37 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 10-160269281/66/3465607K 0.10106679090931.90.3117039.11 10.13.0.154http/1.1sugar.los40.com:80GET /js/validations/checkPass.js HTTP/1.1 11-160186530/71/3427662_ 0.19106662615080.00.3116857.34 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 12-160208550/394/3445158_ 0.79106626366990.02.2117038.15 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 13-160251300/176/3427478R 0.222206585295310.00.9416895.75 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 14-160188920/220/3411948R 0.361006599538520.01.7816830.24 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 15-160233820/224/3407668R 0.271606603028570.01.1816827.64 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 16-1603055111/13/3408951W 0.030065959102039.90.0416846.59 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-160189892/66/3389811K 0.19306557967244.20.3416764.80 10.13.1.84http/1.1sugar.diarioas.com:80GET /js/validations/checkURLEqual.js HTTP/1.1 18-160233883/142/3361245W 0.200064918820412.50.7416542.58 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 19-160252055/57/3350423K 0.113064518512511.30.2716502.92 10.13.1.84http/1.1sugar.diarioas.com:80GET /js/validations/checkCaptcha.js HTTP/1.1 20-160236500/78/3325700_ 0.14006375466730.00.5416378.78 10.13.0.154http/1.1sugar.diarioas.com:80GET /registro?backURL=%3A%2F%2Fas.com%2Fesports%2F2017%2F10%2F2 21-160286600/78/3314211R 0.09111106403035550.00.3916347.67 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 22-160287941/57/3276387K 0.09306301247240.60.3716133.76 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 23-160307380/60/3261896R 0.04101146261693220.00.3216117.65 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 24-160321180/0/3201094R 0.00906176165230.00.0015870.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-160269732/111/3159583K 0.13306080381176.50.4715913.50 10.13.1.84http/1.1sugar.corazon.cl:80GET /js/estilos_new.js HTTP/1.1 26-16070000/393/3121406_ 0.59306003344680.02.0315397.33 10.13.1.84http/1.1 27-160269801/41/3063779K 0.09305893725170.60.2515045.12 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 28-160-0/0/2973577. 0.0020005683565830.00.0014702.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-160263180/412/2868043_ 0.7431405524992890.02.2814168.16 10.13.1.93http/1.1 30-160214670/618/2726564R 0.982105258445120.03.5113402.40 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 31-160-0/0/2573414. 0.0060104993025060.00.0012711.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-160-0/0/2303170. 0.0026004553545460.00.0011345.42 10.13.1.84http/1.1baja.prisamedia.com:80GET /js/estilos_new.js HTTP/1.1 33-160-0/0/1952677. 0.0021203860752870.00.009633.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-160165810/55/1545917R 0.192503219630580.00.257580.78 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 35-160165870/208/1123305_ 0.3022192438376430.01.055544.82 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 36-1601502732/357/736243W 0.4400170145211144.41.663613.22 10.13.0.154http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 37-160-0/0/435296. 0.0065101170823760.00.002129.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-160-0/0/256427. 0.0026990865034780.00.001229.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-160-0/0/178043. 0.0026880703819810.00.00903.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-160-0/0/143687. 0.0030190636480410.00.00716.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-160-0/0/116716. 0.0029970544078410.00.00558.23 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-160-0/0/92740. 0.002480526753870.00.00445.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-160-0/0/80081. 0.0029850479523560.00.00377.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-160-0/0/72542. 0.0030470485994700.00.00340.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-160-0/0/57194. 0.0031170412699250.00.00297.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-160-0/0/56245. 0.0029320410372200.00.00260.15 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-160-0/0/53351. 0.0030610410281940.00.00252.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-160-0/0/52809. 0.0031050407126990.00.00248.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-160-0/0/46238. 0.0031040380663900.00.00212.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-160-0/0/44282. 0.0031810384612510.00.00206.46 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f6753f9c82e
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 16-Sep-2025 17:58:46 CEST Restart Time: Tuesday, 08-Apr-2025 16:37:27 CEST Parent Server Config. Generation: 162 Parent Server MPM Generation: 161 Server uptime: 161 days 1 hour 21 minutes 18 seconds Server load: 0.46 0.57 0.66 Total accesses: 114749975 - Total Traffic: 548.8 GB - Total Duration: 29770436217 CPU Usage: u288.99 s5866.59 cu175938 cs147296 - 2.37% CPU load 8.25 requests/sec - 41.4 kB/second - 5.0 kB/request - 259.437 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 8 idle workers .WR_RR_W_RRRR_RWKKR_K_RKKK__RRCKRR.............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-161-0/0/3398156. 0.00207032247140.00.0016674.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 1-1613186624/347/3392063W 0.7600704035056340.61.9116645.49 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 2-161322140/8/3382454R 0.00507036023560.00.0216589.56 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 3-161228690/108/3374492_ 0.22106973287540.00.6616584.04 10.13.0.154http/1.1 4-161302440/12/3363557R 0.01262236942109280.00.0416547.27 10.13.1.84http/1.1 5-161264990/91/3367810R 0.162706929449120.00.5216527.44 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 6-161213860/126/3356400_ 0.26106909595220.00.6616439.03 10.13.0.154http/1.1 7-1612608446/162/3368308W 0.2700698375351249.61.0216533.49 10.13.1.84http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 8-161128550/265/3327481_ 0.5311266868080940.02.1216303.10 10.13.1.84http/1.1 9-161268990/30/3321579R 0.0881216883205110.00.1416311.64 10.13.1.84http/1.1 10-161243870/165/3341316R 0.2751306909667450.00.8816352.76 10.13.0.154http/1.1 11-16116650/271/3314800R 0.622806818390120.01.5716337.13 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 12-161290950/92/3324277R 0.132806833165940.00.5616360.71 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 13-161230180/110/3295716_ 0.2221326822415060.00.5716074.11 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-161247590/136/3315500R 0.26211206865736020.00.6916275.26 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 15-1612920823/52/3297119W 0.0900680880541112.90.2516149.06 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 16-161244091/142/3268592K 0.26306749245590.61.2216026.52 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 17-16194322/287/3255709K 0.5801216678155796.11.4015957.22 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 18-161322480/1/3244899R 0.002406711993930.00.0015936.87 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 19-161303060/44/3220424_ 0.05206618680200.00.1715895.73 10.13.0.154http/1.1 20-1611996133/216/3206628K 0.3920661955329148.51.7915735.50 10.13.0.154http/1.1sugar.diarioas.com:80GET /img/logos/as.svg HTTP/1.1 21-161109650/320/3194573_ 0.58306597013820.01.9815649.99 10.13.1.84http/1.1 22-161219390/88/3172100R 0.191306591720600.00.4015542.58 10.13.1.84http/1.1 23-161244134/113/3126112K 0.213064726821612.10.6715378.13 10.13.1.84http/1.1sugar.diarioas.com:80GET /js/validations/checkEmailAlias.js HTTP/1.1 24-161322791/33/3105833K 0.04216397679081.50.2415224.53 10.13.0.154http/1.1baja.prisamedia.com:80GET /js/estilos_new.js HTTP/1.1 25-161215791/192/3059369K 0.38306304500700.61.1714949.58 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 26-16175110/356/3007129_ 0.62406203361440.01.7414780.06 10.13.0.154http/1.1 27-161306020/19/2953183_ 0.05206131189350.00.1214560.67 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 28-161322850/0/2862542R 0.002505857091780.00.0014008.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-161323470/301/2764043R 0.671205708995060.01.3613519.59 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 30-1613631/2/2650043C 0.00005497350260.30.0013200.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-161215851/178/2456831K 0.32005104917860.60.8012040.76 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 32-16136190/257/2212263R 0.58211364620939570.01.2510861.41 10.13.1.84http/1.1 33-161149590/170/1882868R 0.3811744014783700.00.849237.65 10.13.1.84http/1.1sugar.diarioas.com:80GET /conectar HTTP/1.1 34-161-0/0/1519052. 0.0083603415995830.00.007547.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-161-0/0/1068451. 0.00115002511678560.00.005194.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-161-0/0/719537. 0.0094801865334200.00.003490.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-161-0/0/422810. 0.00103201280707900.00.002064.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-161-0/0/276046. 0.0028130999153530.00.001335.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-161-0/0/181256. 0.0031730789911570.00.00862.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-161-0/0/123528. 0.0031180654603200.00.00583.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-161-0/0/105971. 0.0031620628518340.00.00495.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-161-0/0/86989. 0.0031630579253650.00.00412.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-161-0/0/77799. 0.0032170554128700.00.00360.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-161-0/0/65423. 0.0032330522762050.00.00298.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-161-0/0/57756. 0.0031890521851910.00.00279.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-161-0/0/55332. 0.0031710505462820.00.00260.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-161-0/0/53679. 0.0032270491139590.00.00249.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-161-0/0/48037. 0.0032430471987610.00.00221.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-161-0/0/42074. 0.0031850460128420.00.00196.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-161-0/0/45156. 0.0030470465508080.00.00210.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-161-0/0/41332. 0.0032240450872060.00.00190.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-161-0/0/40798. 0.0031280463160270.00.00191.21 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f679654aea5
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Sunday, 14-Sep-2025 23:45:20 CEST Restart Time: Tuesday, 08-Apr-2025 16:37:27 CEST Parent Server Config. Generation: 160 Parent Server MPM Generation: 159 Server uptime: 159 days 7 hours 7 minutes 53 seconds Server load: 0.84 0.69 0.64 Total accesses: 113477891 - Total Traffic: 542.2 GB - Total Duration: 29499690790 CPU Usage: u285.38 s5785.08 cu174254 cs145737 - 2.37% CPU load 8.24 requests/sec - 41.3 kB/second - 5.0 kB/request - 259.96 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 9 idle workers KR_RRR._KKKW_RRK_K_RR_KRRRR_RK_R_RRRK........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-159288151/136/3363296K 0.32106968270760.60.7316482.97 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 1-159297430/256/3356908R 0.481306970947610.01.6016461.79 10.13.1.84http/1.1 2-159158510/2/3346106_ 0.00306970390340.00.0016395.05 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 3-159159600/0/3339606R 0.001306912588890.00.0016399.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 4-159138530/24/3328734R 0.022306877374540.00.1016361.37 10.13.0.154http/1.1 5-159201830/321/3333191R 0.652706867837260.02.1216340.49 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 6-159-0/0/3324198. 0.00406852263570.00.0016267.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-15976840/153/3333346_ 0.2401186923682780.00.9216349.14 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 8-159219271/347/3292943K 0.66206803207390.61.9416121.76 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 9-159273934/217/3286043K 0.430068215614311.21.0716124.04 10.13.1.84http/1.1sugar.elpais.com:80GET /img/icons-new/close.svg HTTP/1.1 10-159288861/265/3307433K 0.49206849011910.61.3516176.04 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 11-15998538/115/3280675W 0.200067592906598.20.7616153.97 10.13.0.154http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 12-159115260/86/3290894_ 0.11006772026490.00.4616185.17 10.13.1.84http/1.1 13-159139440/12/3260803R 0.01231216759071400.00.0515891.58 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-159160100/0/3281500R 0.001206805246380.00.0016093.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-159534055/119/3262391K 0.2200674701516362.50.7615968.64 10.13.1.84http/1.1sugar.elpais.com:80GET /img/icons-new/help.svg HTTP/1.1 16-159297720/260/3233236_ 0.4601196688973520.01.5315832.11 10.13.1.84http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 17-1591398114/106/3220287K 0.1600661207559106.80.7915765.94 10.13.0.154http/1.1sugar.diarioas.com:80GET /js/validations/checkRGPD.js HTTP/1.1 18-159160160/1/3211549_ 0.003626651108300.00.0015755.55 10.13.1.84http/1.1sugar.crmobile.prisadigital.comPOST /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac 19-15959530/85/3185412R 0.13291826557246430.00.4315704.53 10.13.1.84http/1.1 20-159313320/89/3171876R 0.30606553115570.00.8215543.33 10.13.1.84http/1.1sistemas:80GET /index.html HTTP/1.1 21-159160600/1/3160450_ 0.00306535761960.00.0015468.66 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 22-159238511/144/3138313K 0.36406530767840.60.6915359.45 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 23-159140850/52/3092042R 0.06211086406903410.00.3715191.06 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 24-15999980/41/3073229R 0.0981106336062770.00.3115046.25 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-159105560/757/3027073R 1.481506248569750.04.6014777.99 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 26-15980280/86/2974748R 0.16231316143319780.00.5414609.80 10.13.1.84http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Ffleuristefleursdelys.fr%2F 27-159115300/27/2919980_ 0.04106069710560.00.0914383.14 10.13.0.154http/1.1 28-15980300/99/2831862R 0.172105805410520.00.5813838.97 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 29-1593233615/228/2734347K 0.4006565631048112.11.5713357.58 10.13.1.84http/1.1sugar.diarioas.com:80GET /js/material.min.js HTTP/1.1 30-159116620/59/2620414_ 0.11205443215230.00.4713037.23 10.13.0.154http/1.1 31-159160660/0/2430244R 0.001105055941530.00.0011896.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-159160730/1/2185972_ 0.00304572455830.00.0010725.28 10.13.1.93http/1.1sistemas:80GET /index.html HTTP/1.1 33-159117390/81/1856543R 0.121903965010430.00.479094.33 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 34-159117970/66/1495357R 0.112303370784730.00.367420.30 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 35-159117990/145/1051064R 0.191802480162010.00.735099.42 10.13.0.154http/1.1sugar.diarioas.com:80GET /js/validations/utils.js HTTP/1.1 36-1591607931/31/701350K 0.030119182555768137.70.133396.23 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 37-159-0/0/410569. 0.00465401253582760.00.001997.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-159-0/0/267980. 0.0049020982052600.00.001292.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-159-0/0/174089. 0.0063510774947340.00.00823.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-159-0/0/118893. 0.0066100643495680.00.00557.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-159-0/0/101521. 0.0066320616712500.00.00471.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-159-0/0/84206. 0.0066390571937200.00.00398.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-159-0/0/75383. 0.0064690546974020.00.00348.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-159-0/0/63019. 0.0063670516089190.00.00286.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-159-0/0/56766. 0.0066850517899490.00.00273.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-159-0/0/54488. 0.0066740501509640.00.00255.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-159-0/0/53422. 0.0066070488560410.00.00247.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-159-0/0/47794. 0.0066310469564800.00.00220.28 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-159-0/0/41470. 0.0065850456543450.00.00193.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-159-0/0/44625. 0.0066380462484830.00.00207.50 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f67c74b61d6
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Thursday, 11-Sep-2025 17:29:57 CEST Restart Time: Tuesday, 08-Apr-2025 16:37:27 CEST Parent Server Config. Generation: 157 Parent Server MPM Generation: 156 Server uptime: 156 days 52 minutes 30 seconds Server load: 0.49 0.64 0.74 Total accesses: 110922163 - Total Traffic: 528.6 GB - Total Duration: 28864642865 CPU Usage: u278.51 s5661.37 cu171050 cs142928 - 2.37% CPU load 8.23 requests/sec - 41.1 kB/second - 5117 B/request - 260.224 ms/request 28 requests currently being processed, 0 workers gracefully restarting, 6 idle workers RKRRRR_RK_R_RKRKKRRRRR__KRK.K.KW.R.R_........................... ................................................................ .........................................................R...... ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-156225060/4/3286461R 0.012806820573570.00.0116065.25 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 1-1562096157/89/3283010K 0.154123682965241322.70.5316060.04 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 2-15666430/304/3272593R 0.4522676831284640.01.4715991.14 10.13.0.154http/1.1 3-156240890/1/3266979R 0.001606774077210.00.0015991.89 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 4-156242460/0/3253179R 0.001806735979430.00.0015949.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-156192000/53/3258285R 0.11706727038090.00.2215935.80 10.13.1.128http/1.1sistemas:80GET / HTTP/1.1 6-156226920/5/3250675_ 0.02106713887450.00.0015874.03 10.13.3.153http/1.1sistemas:80GET / HTTP/1.1 7-156140470/113/3256562R 0.21306777484240.00.6915934.23 10.13.0.154http/1.1 8-156227244/5/3220476K 0.01011366687229516.40.0215725.16 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 9-156110760/144/3212822_ 0.3032076682096100.00.9315727.06 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-156186890/101/3233656R 0.17162226710142330.00.6515774.96 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 11-156204600/66/3205941_ 0.09106622296940.00.2815745.47 10.13.0.154http/1.1 12-156227260/18/3216457R 0.032006628130500.00.1415786.97 10.13.0.154http/1.1sugar.diarioas.com:80GET /registro?backURL=https://diarioas-diarioas-en-prod.web.arc 13-156667539/252/3189673K 0.460066258983633.41.4415504.27 10.13.1.128http/1.1sistemas:80GET /bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&x 14-15686370/214/3207908R 0.38606666674730.01.1715690.08 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 15-15648151/215/3192010K 0.42106615866160.61.0715586.87 10.13.0.154http/1.1sistemas:80GET /index.html HTTP/1.1 16-1562282310/45/3160717K 0.06111365497714455.70.2215441.73 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-156244480/0/3149168R 0.001206479649780.00.0015378.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 18-156142500/120/3141063R 0.212206522743250.00.6415370.33 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 19-156245060/0/3114735R 0.00906423075050.00.0015320.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-156245400/0/3102711R 0.00806423638470.00.0015168.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 21-15669070/278/3092055R 0.492906406123820.01.7415095.02 10.13.0.154http/1.1 22-156228530/6/3068671_ 0.01006399913850.00.0014975.43 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 23-156228830/0/3024609_ 0.00306278237720.00.0014818.12 10.13.1.95http/1.1 24-156342038/295/3006008K 0.564116621138498155.21.5814685.92 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-156245420/0/2959480R 0.00806123140940.00.0014407.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-156246601/1/2908033K 0.00306016045090.60.0014251.82 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 27-156-0/0/2853815. 0.002805940802350.00.0014016.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-1561681342/127/2772230K 0.150056893069434.90.2513517.17 10.13.1.128http/1.1sistemas:80GET /bin/deletespace/Sandbox/?xredirect=javascript:alert(docume 29-156-0/0/2673027. 0.003305538416400.00.0013023.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-1561492251/83/2564992K 0.180113533674017288.00.3612738.09 10.13.0.154http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 31-1561922811/42/2375400W 0.100049489473843.80.1711597.78 10.13.1.95http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 32-156-0/0/2135459. 0.003104470583190.00.0010453.46 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-156192320/128/1813221R 0.202003878981340.00.668856.11 10.13.1.95http/1.1sugar.corazon.cl:80GET /js/validations/checkPass.js HTTP/1.1 34-156-0/0/1460195. 0.006103297470120.00.007227.50 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-156210950/47/1030504R 0.091402435215210.00.304989.78 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 36-156211510/27/685521_ 0.04001786044830.00.093311.19 10.13.1.95http/1.1 37-156-0/0/401509. 0.003401227644440.00.001950.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-156-0/0/263399. 0.0010760964086930.00.001270.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-156-0/0/167957. 0.0010810755264420.00.00788.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-156-0/0/116178. 0.0010040628427690.00.00542.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-156-0/0/99370. 0.009590603977510.00.00459.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-156-0/0/82316. 0.009890558520940.00.00388.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-156-0/0/73690. 0.0010450535163670.00.00339.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-156-0/0/61914. 0.009450504934960.00.00280.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-156-0/0/54596. 0.008600504664110.00.00262.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-156-0/0/52431. 0.0010960488339520.00.00244.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-156-0/0/52152. 0.009350477289660.00.00241.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-156-0/0/46404. 0.009120457573260.00.00213.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-156-0/0/40035. 0.008010445479630.00.00186.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-156-0/0/43439. 0.009310451538140.00.00201.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-156-0/0/39786. 0.0010520
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22dd0e61ef8
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 09-Sep-2025 19:04:17 CEST Restart Time: Monday, 07-Apr-2025 13:15:38 CEST Parent Server Config. Generation: 156 Parent Server MPM Generation: 155 Server uptime: 155 days 5 hours 48 minutes 39 seconds Server load: 0.63 0.88 0.79 Total accesses: 113860028 - Total Traffic: 544.5 GB - Total Duration: 24832549458 CPU Usage: u211.39 s5377.7 cu117224 cs114232 - 1.77% CPU load 8.49 requests/sec - 42.6 kB/second - 5.0 kB/request - 218.097 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 5 idle workers RKRRKKRRR_RRRRRRRRWRW_K.R.RR___.R..KR........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-155165840/18/3382974R 0.022406213795630.00.0616622.93 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 1-155179591/7/3363147K 0.00206190071090.60.0216523.25 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 2-15516750/231/3339292R 0.371606130036150.01.2916395.70 10.13.1.95http/1.1 3-15566330/68/3332917R 0.16706124682180.00.2316363.74 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 4-1551191324/103/3317580K 0.14258609188662159.40.6116263.39 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac- 5-1551662418/21/3336611K 0.03111961281414676.40.0816352.28 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 6-155166770/463/3319636R 0.68171226109787700.02.3816331.30 10.13.0.189http/1.1 7-155166290/2/3307964R 0.012506087337090.00.0016225.05 10.13.0.121http/1.1sistemas:80GET / HTTP/1.1 8-155153360/24/3310971R 0.05206084582060.00.2216288.74 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 9-155182020/1/3310993_ 0.00006091626600.00.0116253.45 10.13.1.95http/1.1sugar.elpais.com:80GET /js/validations/utils.js HTTP/1.1 10-155182510/0/3282393R 0.00606045869100.00.0016165.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 11-155155520/27/3301019R 0.04306086006910.00.1216158.84 10.13.0.189http/1.1 12-155137580/117/3282152R 0.133006104236470.00.5716126.29 10.13.1.29http/1.1 13-155103270/90/3278272R 0.141206034138970.00.4016052.93 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 14-155275170/419/3254852R 0.53271285985079620.01.8915985.62 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 15-155308860/128/3244024R 0.2432305997062300.00.4415920.31 10.13.0.228http/1.1 16-155155580/128/3228458R 0.1341945923824610.00.5415827.00 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-155170420/2/3226123R 0.00605960660720.00.0015793.52 10.13.1.95http/1.1 18-155182574/5/3224683W 0.000059408136516.10.0215873.75 10.13.1.95http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 19-155138790/38/3179845R 0.07505866963460.00.1515613.72 10.13.0.189http/1.1 20-155105159/54/3203476W 0.110058971588629.20.2415763.25 10.13.0.189http/1.1sugar.wradio.com.mx:80POST /redessociales?backURL=https%3A%2F%2Fwradio.com.mx%2F%3Fon 21-15524200/254/3161987_ 0.34105815586140.01.3915539.93 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 22-155512295/165/3131205K 0.26024578055801590.60.8215403.15 10.13.1.95http/1.1sugar.cadenaser.com:80GET /desconectar/?backURL=https://cadenaser.com/canarias/2024/0 23-155-0/0/3106448. 0.003805723905340.00.0015251.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-15568730/178/3048227R 0.25211345612803250.00.7614982.57 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-155-0/0/3010552. 0.004805542019170.00.0014826.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-155170890/0/2984112R 0.002705527745340.00.0014614.18 10.13.1.95http/1.1 27-155105550/141/2915041R 0.182805376211010.00.7514290.28 10.13.0.189http/1.1 28-155170950/21/2840685_ 0.0422425287013800.00.1213918.63 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-155171850/31/2747312_ 0.0311275098575910.00.1513460.75 10.13.0.189http/1.1 30-155139070/92/2634287_ 0.112294873828580.00.3912857.11 10.13.0.189http/1.1sugar.cadenaser.com:80GET /desconectar/?backURL=https://cadenaser.com/audio/160470736 31-155-0/0/2430886. 0.0014904528835230.00.0011897.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-155215270/398/2202455R 0.6091234178110290.01.8410810.64 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 33-155-0/0/1860609. 0.0017403570293520.00.009139.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-155-0/0/1495872. 0.004002929371810.00.007315.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-155139341/32/1087808K 0.07002230830480.60.285301.11 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 36-155139400/17/731223R 0.03901599524580.00.063575.13 10.13.0.189http/1.1 37-155-0/0/443404. 0.00244201072974410.00.002141.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-155-0/0/280102. 0.0023020773890640.00.001342.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-155-0/0/194178. 0.0038820619934720.00.00924.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-155-0/0/141202. 0.0041610519694190.00.00670.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-155-0/0/111274. 0.0041150475374600.00.00530.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-155-0/0/82105. 0.0039920419312340.00.00389.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-155-0/0/77923. 0.0041270407207310.00.00367.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-155-0/0/67523. 0.0041240385209990.00.00314.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-155-0/0/59026. 0.0041570366338800.00.00275.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-155-0/0/55554. 0.0040560355699160.00.00256.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-155-0/0/55540. 0.0040990355660580.00.00254.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-155-0/0/47890. 0.0041770341571630.00.00219.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-155-0/0/43064. 0.0041290323043600.00.00203.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-155-0/0/44369. 0.0041760324584740.00.00206.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-155-0/0/41127. 0.0041090320282590.00.00188.19 ::1http/1.1si
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b3b133381
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Sunday, 07-Sep-2025 05:23:55 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 151 Parent Server MPM Generation: 150 Server uptime: 152 days 16 hours 8 minutes 5 seconds Server load: 0.32 0.19 0.18 Total accesses: 111749617 - Total Traffic: 536.7 GB - Total Duration: 25830940935 CPU Usage: u164.91 s4519.98 cu106296 cs96779.4 - 1.58% CPU load 8.47 requests/sec - 42.7 kB/second - 5.0 kB/request - 231.15 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 5 idle workers KRKWKRRRRRKRRR__RRRR_R_WRR.R_..R..R.....R....................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-150137505/6/3329731K 0.0012364681376610.10.0116342.86 10.13.1.95http/1.1sugar.los40.com.co:80GET /desconectar/?backURL=https://los40.com.co/los40/2019/10/28 1-150137750/0/3318321R 0.001206402068650.00.0016299.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 2-150132967/7/3306008K 0.032664330149796.20.0916250.15 10.13.1.95http/1.1sugar.diarioas.com:80GET /css/estilos.css HTTP/1.1 3-1501246348/50/3287877W 0.0900638109945300.10.2916168.44 10.13.0.189http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 4-150133041/7/3285680K 0.02206397025630.60.0116147.50 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 5-150137810/0/3280839R 0.001206344632490.00.0016146.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 6-150133100/3/3273298R 0.001506411046280.00.0016080.36 10.13.0.5http/1.1sistemas:80GET / HTTP/1.1 7-150138190/0/3264159R 0.00806360018890.00.0016024.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-150116440/103/3258088R 0.082506345874940.00.1616073.27 10.13.0.189http/1.1 9-150138350/0/3263424R 0.00706336919460.00.0016002.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-150138371/1/3256658K 0.00406303682850.60.0015958.87 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 11-150116500/5/3215093R 0.06706273314200.00.0015749.04 10.13.3.139http/1.1sistemas:80GET / HTTP/1.1 12-150138550/0/3234183R 0.00406243674780.00.0015926.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 13-150133920/2/3218365R 0.011506199999390.00.0015808.45 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 14-150138640/0/3201449_ 0.00206217140670.00.0015745.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-150138710/0/3197153_ 0.00106222021990.00.0015727.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 16-150134040/1/3200097R 0.002006213639600.00.0015739.27 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 17-150134100/2/3181031R 0.001206174947380.00.0015678.16 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 18-150134350/1/3152725R 0.001806109229800.00.0015465.18 10.13.0.189http/1.1 19-150128790/10/3145459R 0.022706066925400.00.0215431.54 10.13.3.139http/1.1sistemas:80GET / HTTP/1.1 20-150134550/8/3120223_ 0.01006008022360.00.0215307.65 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 21-150129110/19/3112997R 0.045326038429840.00.0815302.98 10.13.1.95http/1.1sugar.los40.com.co:80GET /desconectar/?backURL=https://los40.com.co/los40/2020/01/29 22-150138770/0/3074515_ 0.00105945280340.00.0015082.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-150129293/30/3056653W 0.050058877369320.70.2015051.75 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 24-150134930/1/3008366R 0.011005827290220.00.0014864.89 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 25-150129410/10/2968241R 0.03305742183580.00.0214914.77 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 26-150-0/0/2931464. 0.003805659736490.00.0014401.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-150129600/15/2879812R 0.02605563988160.00.0714088.29 10.13.1.95http/1.1 28-150113070/45/2788506_ 0.1211145349615070.00.1613733.45 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-150-0/0/2693092. 0.004805200787270.00.0013256.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-150-0/0/2556659. 0.003204953334970.00.0012515.27 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-150117260/30/2406760R 0.07241294689266690.00.1111854.91 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 32-150-0/0/2156788. 0.002604281358230.00.0010578.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-150-0/0/1822865. 0.002003621177400.00.008941.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-150117940/117/1440342R 0.131703014627490.00.517032.39 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 35-150-0/0/1040167. 0.004202277365710.00.005108.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-150-0/0/678251. 0.004001584189020.00.003315.12 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-150-0/0/399772. 0.004601094847110.00.001941.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-150-0/0/236418. 0.001760815608410.00.001123.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-150-0/0/163135. 0.001660663152040.00.00824.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-150125430/29/131067R 0.06220597756560.00.13649.01 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 41-150-0/0/106425. 0.001520511459070.00.00504.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-150-0/0/84505. 0.00220494818440.00.00400.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-150-0/0/73394. 0.00148770450673680.00.00344.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-150-0/0/65613. 0.00148180457424920.00.00307.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-150-0/0/53893. 0.00149000392398040.00.00282.20 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-150-0/0/52828. 0.00147450388629500.00.00242.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-150-0/0/49669. 0.00150550388632620.00.00234.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-150-0/0/49318. 0.00150030387092430.00.00230.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-150-0/0/43348. 0.00150570361651370.00.00199.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-150-0/0/40687. 0.00150380362512380.00.00187.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-150-0/0/43236. 0.00150370357041500.00.00203.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-150-0/0/41721. 0.00149830351315050.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b9856d72b
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Friday, 05-Sep-2025 09:04:48 CEST Restart Time: Monday, 07-Apr-2025 13:15:49 CEST Parent Server Config. Generation: 150 Parent Server MPM Generation: 149 Server uptime: 150 days 19 hours 48 minutes 58 seconds Server load: 0.56 0.69 0.66 Total accesses: 110454090 - Total Traffic: 530.4 GB - Total Duration: 25559284218 CPU Usage: u164.79 s4462.94 cu104968 cs95521.8 - 1.57% CPU load 8.48 requests/sec - 42.7 kB/second - 5.0 kB/request - 231.402 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 3 idle workers RK_RKKRRRK_WKWRKR_.RRRRR.RR.R.W.R.R.K........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-149275790/7/3292265R 0.01306400516480.00.0216158.03 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 1-1492935011/11/3280058K 0.01012963329862859.00.0616109.70 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 2-149256320/0/3269788_ 0.00206367210400.00.0016067.49 10.13.1.95http/1.1 3-149155410/263/3250226R 0.2841216317352550.01.4115980.98 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 4-149231231/105/3246834K 0.11006324364240.60.7915957.73 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 5-1492563580/101/3242300K 0.093114627782594523.10.8915948.31 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 6-149277560/3/3236097R 0.01806345633600.00.0015900.89 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 7-149322740/391/3225830R 0.53806290572120.02.0715831.72 10.13.0.5http/1.1sistemas:80GET / HTTP/1.1 8-149294120/0/3220578R 0.00306278973000.00.0015889.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 9-14950211/256/3226505K 0.37106273346850.61.3215817.80 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 10-149326720/290/3219822_ 0.4712446239184830.01.5715772.32 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 11-149323721/452/3175939W 0.57006205016614.82.4415552.12 10.13.1.95http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 12-149191841/122/3197914K 0.180266178286404.30.7215748.25 10.13.0.189http/1.1sugar.kebuena.com.mx:80GET /actuator/env HTTP/1.1 13-1492571822/45/3182523W 0.0600613417252243.00.4415632.87 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-14967770/237/3164223R 0.333106151152600.01.0915561.03 10.13.3.139http/1.1sistemas:80GET / HTTP/1.1 15-149258021/109/3160070K 0.11306156809990.60.5915536.40 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 16-149321060/288/3163588R 0.451106149165350.01.5015556.32 10.13.3.139http/1.1sistemas:80GET / HTTP/1.1 17-149295000/0/3144107_ 0.00006102846250.00.0015487.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 18-149-0/0/3117858. 0.003406047699330.00.0015293.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-149277800/4/3108902R 0.002506000166700.00.0015253.85 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 20-149277870/13/3085264R 0.0071215947624390.00.0615134.66 10.13.0.189http/1.1 21-149325560/188/3077585R 0.38101905972115460.00.8415120.98 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 22-149258400/10/3037845R 0.01905882042600.00.0614898.41 10.13.1.95http/1.1 23-149278830/30/3021404R 0.0252095823961200.00.1314879.59 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 24-149-0/0/2973356. 0.003005767409740.00.0014689.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-149232100/162/2933222R 0.14261305676038370.00.8114742.64 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 26-149327350/269/2897158R 0.442005597175880.01.3214228.48 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 27-149-0/0/2847252. 0.003105507571560.00.0013925.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-149279100/0/2755663R 0.002605288546150.00.0013574.05 10.13.1.95http/1.1 29-149-0/0/2661499. 0.003205143507010.00.0013098.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-149232165/89/2528528W 0.090049006415417.80.4012378.67 10.13.0.189http/1.1sugar.besame.fm:80GET /preface.html?backURL=http%3A%2F%2Fnegape.fun/join/3034/ HT 31-149-0/0/2378366. 0.002104635442350.00.0011715.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-149279160/1/2131669R 0.001304236240230.00.0010457.10 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 33-149-0/0/1800711. 0.0014903579280190.00.008830.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-149232230/49/1424254R 0.06211312984825840.00.206953.40 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 35-149-0/0/1026578. 0.009102251441610.00.005042.34 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-1492371752/137/669991K 0.13124156664434318.20.873269.75 10.13.1.95http/1.1sugar.los40.com:80GET /desconectar/?backURL=https%3A%2F%2Flos40.com%2Flos40%2F201 37-149-0/0/394844. 0.0016201084374420.00.001917.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-148-0/0/233697. 0.0055620808137440.00.001109.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-148-0/0/161585. 0.0054220658070080.00.00817.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-148-0/0/129939. 0.0054320592080310.00.00643.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-148-0/0/104511. 0.0055610505382680.00.00495.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-148-0/0/83626. 0.00261500490758670.00.00396.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-148-0/0/72781. 0.00263810447464240.00.00341.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-148-0/0/65215. 0.00263410453997790.00.00305.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-148-0/0/53502. 0.00263220389215370.00.00280.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-148-0/0/52606. 0.00263140385863220.00.00241.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-148-0/0/48893. 0.00263930384700800.00.00231.28 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-148-0/0/48856. 0.00263780383152560.00.00228.34 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-148-0/0/42359. 0.00263920357585270.00.00194.28 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-148-0/0/39354. 0.00262080358000180.00.00181.55 ::1http/1.1sistemas:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22da661e882
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 03-Sep-2025 04:59:51 CEST Restart Time: Monday, 07-Apr-2025 13:15:38 CEST Parent Server Config. Generation: 149 Parent Server MPM Generation: 148 Server uptime: 148 days 15 hours 44 minutes 13 seconds Server load: 0.06 0.33 0.38 Total accesses: 108947906 - Total Traffic: 520.9 GB - Total Duration: 23812169896 CPU Usage: u202.83 s5160.29 cu112533 cs109654 - 1.77% CPU load 8.48 requests/sec - 42.5 kB/second - 5.0 kB/request - 218.565 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 4 idle workers RRKRR_WRR_KRKRRRRRKRRR_KKRRR_..R................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-148318380/120/3240149R 0.113305950319150.00.1115926.70 10.13.0.189http/1.1 1-148312330/7/3215976R 0.10205922075240.00.0015794.39 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 2-148306341/19/3192768K 0.13105864207250.60.0615672.68 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 3-148312400/14/3190281R 0.072605858096770.00.0715670.96 10.13.0.189http/1.1 4-14819000/7/3175879R 0.032705835835220.00.0015567.02 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 5-14819530/11/3189415_ 0.04005856411060.00.0115630.36 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 6-148112210/31/3177712W 0.060058555628996.90.1115633.49 10.13.0.189http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 7-14819740/2/3166482R 0.013205827831840.00.0015525.98 10.13.1.95http/1.1 8-14826290/52/3169965R 0.05805827621810.00.2315594.38 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 9-14833240/0/3169721_ 0.00105833433600.00.0015568.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-14819801/6/3138299K 0.03305777838400.60.0015456.60 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 11-148274130/112/3159059R 0.281905818148160.00.6715461.71 10.13.0.189http/1.1 12-148306401/298/3141322K 0.23005839506442.50.3615433.52 10.13.0.189http/1.1sugar.elpais.com:80GET /newsletters//css/reset_html5.css HTTP/1.1 13-14826700/0/3138955R 0.002605782015370.00.0015364.71 10.13.1.95http/1.1 14-14820780/10/3113195R 0.013005721076170.00.0115284.59 10.13.1.141http/1.1sistemas:80GET / HTTP/1.1 15-14827640/0/3104645R 0.002105745471200.00.0015232.86 10.13.0.189http/1.1 16-148280060/272/3089181R 0.30211425671568310.00.5515144.73 10.13.1.95http/1.1 17-148326360/103/3086657R 0.081005708808080.00.0915108.43 10.13.1.141http/1.1sistemas:80GET / HTTP/1.1 18-148318807/188/3086054K 0.204056901647117.20.5415197.99 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /login HTTP/1.1 19-148282990/348/3040950R 0.411205609762790.00.6214923.99 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 20-1483790/100/3066211R 0.092315642018430.00.1615091.90 10.13.1.29http/1.1 21-148294710/27/3025071R 0.151805563813680.00.0414860.61 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 22-14833420/0/2994826_ 0.00005524021870.00.0014732.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-1483189966/70/2974548K 0.13026548196730267.70.2614597.60 10.13.1.95http/1.1sugar.kebuena.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-14829101/1/2918081K 0.00205375964140.60.0014335.88 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 25-148319050/92/2880600R 0.133105304815850.00.3414193.40 10.13.1.95http/1.1 26-148314720/18/2854982R 0.08305290640360.00.0913984.90 10.13.0.189http/1.1 27-14813280/93/2789194R 0.08705145269420.00.1813663.74 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 28-14833480/0/2714366_ 0.00005053993390.00.0013293.04 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-148-0/0/2628347. 0.003404880524230.00.0012878.43 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-148-0/0/2519616. 0.002404662900910.00.0012289.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-148319170/14/2330779R 0.0881574347033930.00.0711410.08 10.13.0.189http/1.1sugar.elpais.com:80GET /newsletters/lnp/1/407 HTTP/1.1 32-148-0/0/2106212. 0.007603992671580.00.0010334.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-148-0/0/1781208. 0.00218103419422750.00.008746.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-148-0/0/1430573. 0.00370802806723820.00.007003.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-148-0/0/1040208. 0.00334602131646810.00.005073.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-148-0/0/693564. 0.00378601527362930.00.003391.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-148-0/0/420605. 0.00735801023241160.00.002030.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-148-0/0/267092. 0.0073560741372220.00.001280.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-148-0/0/185899. 0.0073820595121160.00.00885.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-148-0/0/135617. 0.0076230497982530.00.00643.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-148-0/0/107006. 0.0076350457490230.00.00510.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-148-0/0/79457. 0.0076270405634440.00.00375.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-148-0/0/73866. 0.0074910390438580.00.00349.57 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-148-0/0/62728. 0.0075650367325670.00.00292.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-148-0/0/56498. 0.00152970353068920.00.00264.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-148-0/0/53211. 0.00152820341947630.00.00246.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-148-0/0/53295. 0.00152950342825330.00.00243.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-148-0/0/46046. 0.00152200328442220.00.00210.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-148-0/0/41487. 0.00152310310958080.00.00196.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-148-0/0/42873. 0.00152670313175160.00.00200.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-148-0/0/39934. 0.00153380309839100.00.00183.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-148-0/0/38881. 0.00153360309162040.00.00178.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-148-0/0/41587. 0.00153000308593670.00.00193.16 ::1http/1.1sistemas:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f679b796465
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Monday, 01-Sep-2025 15:49:17 CEST Restart Time: Tuesday, 08-Apr-2025 16:37:27 CEST Parent Server Config. Generation: 147 Parent Server MPM Generation: 146 Server uptime: 145 days 23 hours 11 minutes 49 seconds Server load: 0.84 0.83 0.81 Total accesses: 103483507 - Total Traffic: 492.8 GB - Total Duration: 27134754745 CPU Usage: u263.85 s5284.07 cu161956 cs134318 - 2.39% CPU load 8.21 requests/sec - 41.0 kB/second - 5112 B/request - 262.213 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 8 idle workers KKR_.RRKK_RRRRKK_RR_._RKRKW_R_R_R............................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1461935614/74/3065076K 0.19014663995919399.90.4314968.51 10.13.0.189http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fen.as.com%2Fnfl%2Fwhat-nfl 1-146228432/31/3066685K 0.10016417536935.70.1715000.50 10.13.1.95http/1.1sugar.elpais.com:80GET /apple-app-site-association HTTP/1.1 2-146241070/32/3052480R 0.081506405642740.00.1514916.83 10.13.1.141http/1.1sistemas:80GET / HTTP/1.1 3-146285030/13/3052851_ 0.0231336363686880.00.0514930.40 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 4-146-0/0/3034925. 0.00806315535850.00.0014859.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-146244820/32/3042472R 0.08906309698940.00.1314874.93 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 6-146160450/279/3034836R 0.471206300301450.01.4914811.99 10.13.1.95http/1.1 7-146285631/73/3040947K 0.09206368270470.60.3214861.99 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 8-146193797/156/3006418K 0.27421662550622034.30.8514661.02 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 9-14671980/510/2998325_ 0.84006266186450.02.6514663.05 10.13.0.189http/1.1 10-146208960/46/3018356R 0.121506299740560.00.2014715.77 10.13.0.5http/1.1sistemas:80GET / HTTP/1.1 11-14635640/202/2992148R 0.47291356212508450.01.6414683.99 10.13.0.189http/1.1sugar.huffingtonpost.es:80GET /registro/?backURL=https%3A%2F%2Fwww.huffingtonpost.es%2Fpo 12-146262570/3/3002867R 0.023106218911220.00.0014733.76 10.13.0.189http/1.1 13-146327020/548/2979314R 0.94261356221350820.02.9114484.18 10.13.1.95http/1.1 14-1462685310/71/2997717K 0.11012662574546243.50.3014639.63 10.13.1.95http/1.1sugar.huffingtonpost.es:80GET /registro/?backURL=https%3A%2F%2Fwww.huffingtonpost.es%2Fli 15-146160951/249/2980420K 0.44006207201660.61.3214543.54 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 16-146193810/59/2951168_ 0.15306155083950.00.3214415.58 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 17-146261480/427/2937308R 0.812206073015490.02.1114327.67 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 18-146285650/3/2931073R 0.002506115265980.00.0014330.68 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 19-14638190/269/2903268_ 0.59206016289680.01.3814286.59 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 20-146-0/0/2891956. 0.001106019760860.00.0014127.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 21-14653170/437/2883042_ 0.75306004889920.02.4114063.17 10.13.1.95http/1.1 22-146291100/10/2865774R 0.01151506006304000.00.0513973.84 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 23-146194394/48/2821451K 0.154158892152869.40.2713810.13 10.13.1.95http/1.1sugar.diarioas.com:80GET /js/jquery-ui.min.autocomplete.js HTTP/1.1 24-146269410/34/2803595R 0.0651105821831130.00.3013689.96 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-14654838/453/2759767K 0.80013057312535335.72.7713422.94 10.13.1.95http/1.1sugar.huffingtonpost.es:80GET /registro/?backURL=yFObDsOhSyz8wZLrzGI282823dxvoeBp8O7SY7fJ 26-1461480712/268/2716410W 0.490056476603749.41.3313294.69 10.13.0.189http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 27-146269470/38/2660411_ 0.060325566770190.00.1913007.87 10.13.1.95http/1.1sugar.elpais.com:80GET /en/ HTTP/1.1 28-146148090/123/2589722R 0.282705343949900.00.6412616.08 10.13.0.189http/1.1 29-146181180/119/2489816_ 0.274325187311850.00.7012114.91 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 30-146275770/8/2390440R 0.0181274992445530.00.0311879.68 10.13.0.189http/1.1 31-146291950/15/2209723_ 0.02104622642210.00.0610784.65 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 32-146210280/179/1991754R 0.2932414191054260.01.209749.01 10.13.1.95http/1.1sugar.elpais.com:80GET /autorization.html/?backURL=https%3A%2F%2Felpais.com%2Fecon 33-146-0/0/1687126. 0.0038003632146840.00.008232.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-146-0/0/1361516. 0.0065203096688770.00.006739.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-146-0/0/960222. 0.0069002284297350.00.004642.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-146-0/0/635761. 0.0033001668602960.00.003069.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-146-0/0/372090. 0.0090801152695610.00.001807.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-146-0/0/247222. 0.008080911002840.00.001186.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-146-0/0/157834. 0.0070720715134160.00.00740.46 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-146-0/0/109314. 0.00110000597481700.00.00508.15 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-146-0/0/90771. 0.00117090568371390.00.00418.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-146-0/0/76213. 0.00118260527432180.00.00354.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-146-0/0/67654. 0.00118420502347430.00.00310.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-146-0/0/57705. 0.00116540476708040.00.00260.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-146-0/0/50924. 0.00118360478138970.00.00246.15 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-146-0/0/48307. 0.00117870461257800.00.00226.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-146-0/0/47113. 0.00116920449015340.00.00217.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-146-0/0/42492. 0.00117380431488750.00.00195.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-146-0/0/36943. 0.00117790421537540.00.00171.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-146-0/0/40135. 0.00116750425823630.00.00186.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-146-0/0/37479.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926f3196253f
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Saturday, 30-Aug-2025 19:22:53 CEST Restart Time: Monday, 07-Apr-2025 13:15:20 CEST Parent Server Config. Generation: 146 Parent Server MPM Generation: 145 Server uptime: 145 days 6 hours 7 minutes 33 seconds Server load: 0.43 0.55 0.55 Total accesses: 107136732 - Total Traffic: 511.3 GB - Total Duration: 23112475218 CPU Usage: u172.86 s4780.46 cu104099 cs103748 - 1.7% CPU load 8.54 requests/sec - 42.7 kB/second - 5.0 kB/request - 215.729 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _R._._.KKK_RWKRRKRKR_RKR_...._R__R.............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-145149460/168/3152512_ 0.24105707995030.00.8515427.26 10.13.0.189http/1.1 1-14587170/100/3153582R 0.251805723135630.00.3815409.13 10.13.1.141http/1.1sistemas:80GET / HTTP/1.1 2-145-0/0/3151222. 0.001705738212140.00.0015445.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 3-145254110/10/3142941_ 0.0131065691126200.00.0515369.33 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 4-145-0/0/3149219. 0.001605734958960.00.0015442.15 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-14587530/129/3131750_ 0.27405675306750.00.6415341.05 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 6-145-0/0/3133216. 0.001805690388170.00.0015373.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-145236848/80/3130654K 0.1002556713070327.30.4415334.96 10.13.1.95http/1.1sugar.kebuena.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-145254793/18/3142761K 0.02305720052069.40.0715402.58 10.13.1.95http/1.1sugar.los40.com.mx:80GET /js/validations/checkURLEqual.js HTTP/1.1 9-14564361/151/3108968K 0.33105663981270.60.7615275.13 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 10-145255140/63/3114219_ 0.06205659944100.00.6115274.33 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 11-145180300/73/3095305R 0.142005633436780.00.4015166.87 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 12-1451976245/106/3088925W 0.1600561686198292.60.7215141.91 10.13.0.189http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 13-145133221/140/3075015K 0.24405580425320.60.7415021.91 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 14-145182150/80/3087180R 0.1319985623564320.00.5615155.17 10.13.0.189http/1.1sugar.huffingtonpost.es:80GET /conectar?backURL=https%3A%2F%2Fwww.huffingtonpost.es%2Fopi 15-145120680/177/3059883R 0.28805582589320.00.7615020.66 10.13.1.29http/1.1sistemas:80GET /index.html HTTP/1.1 16-145258435/284/3057087K 0.461109555608082213.91.6014929.66 10.13.0.189http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-145104080/289/3040717R 0.392905542999610.01.5614924.44 10.13.0.189http/1.1sistemas:80GET /index.html HTTP/1.1 18-145255201/2/3019870K 0.01305492744910.60.0014796.72 10.13.0.228http/1.1sistemas:80GET /index.html HTTP/1.1 19-145167280/92/3009461R 0.162705453192280.00.4614723.58 10.13.0.228http/1.1 20-145133410/240/2983052_ 0.31705451687400.01.2114674.40 10.13.3.139http/1.1sistemas:80GET / HTTP/1.1 21-145137620/99/2960219R 0.183105391457150.00.4814469.78 10.13.1.29http/1.1 22-1452419819/25/2954232K 0.03110253676672478.40.0814478.44 10.13.1.95http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Ffutbol%2Fcopa_del 23-14551890/298/2920968R 0.4714345338923810.01.8314275.79 10.13.0.189http/1.1sugar.diarioas.com:80GET /newsletters/ HTTP/1.1 24-145258320/12/2893220_ 0.01005253080510.00.0314171.97 10.13.1.95http/1.1sistemas:80GET /index.html HTTP/1.1 25-145-0/0/2833705. 0.00505181472000.00.0013843.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-145-0/0/2806642. 0.00605088869230.00.0013702.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-145-0/0/2746875. 0.002005003269430.00.0013475.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-145-0/0/2668544. 0.00804874848240.00.0013058.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-145170510/115/2598017_ 0.1911114735886550.00.5512711.31 10.13.1.95http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 30-145170570/115/2454188R 0.162904522821740.00.5012036.52 10.13.1.95http/1.1 31-145258710/0/2306442_ 0.00404278571780.00.0011295.00 10.13.0.189http/1.1 32-145258770/0/2064716_ 0.00403839117320.00.0010059.78 10.13.1.95http/1.1 33-145262070/0/1762737R 0.002303324394670.00.008631.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-145-0/0/1394788. 0.0096902702510010.00.006800.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-145-0/0/1008896. 0.00202022180050.00.004899.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-145-0/0/661558. 0.00140901424270070.00.003194.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-145-0/0/421992. 0.00464301011069200.00.002027.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-145-0/0/249639. 0.0048070694948760.00.001193.27 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-145-0/0/172582. 0.0048190568065260.00.00818.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-145-0/0/129539. 0.0048270481311050.00.00617.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-145-0/0/100308. 0.0048350435554520.00.00476.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-145-0/0/82919. 0.0048620398393110.00.00384.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-145-0/0/71108. 0.0048880376689090.00.00334.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-145-0/0/71335. 0.0048870371428720.00.00338.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-145-0/0/58818. 0.0048110352908250.00.00281.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-145-0/0/51217. 0.0048060327677260.00.00238.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-145-0/0/48051. 0.0048020327152410.00.00220.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-145-0/0/46135. 0.0035850320757050.00.00213.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-145-0/0/46818. 0.0047080317607040.00.00217.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-145-0/0/44855. 0.0048130304430800.00.00315.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-145-0/0/37452. 0.0048050290535410.00.00172.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-145-0/0/39300. 0.0048140304557650.00.00180.14 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926f0132fb8d
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 20-Aug-2024 16:07:33 CEST Restart Time: Wednesday, 26-Jun-2024 11:33:57 CEST Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 55 days 4 hours 33 minutes 36 seconds Server load: 0.88 0.97 0.98 Total accesses: 52444905 - Total Traffic: 210.5 GB - Total Duration: 9825569632 CPU Usage: u87.92 s2215.99 cu45437.9 cs36521.5 - 1.77% CPU load 11 requests/sec - 46.3 kB/second - 4308 B/request - 187.35 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 7 idle workers R_RRRWWRRRRR.RRWKRKR_K___KK._RKKRR_RRR..K....................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-55297040/20/1442565R 0.01141442440636120.00.075919.76 10.13.1.5http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 1-55234740/189/1448713_ 0.20102444074950.00.685940.31 10.13.0.14http/1.1sistemas:80GET /index.html HTTP/1.1 2-55206820/180/1440537R 0.231302438628000.00.795925.32 10.13.1.5http/1.1sugar.diarioas.com:80GET /newsletters/js/estilos_new.js HTTP/1.1 3-55213360/100/1419108R 0.1627902416252380.00.465825.15 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 4-55299510/1/1428600R 0.001202435019510.00.005902.98 10.13.1.89http/1.1sistemas:80GET /index.html HTTP/1.1 5-55210421/624/1425986W 0.750024218730598.32.665887.47 10.13.1.5http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?&operation%40serv=userGetById&f 6-552997917/17/1426744W 0.02130242040245163.50.165900.53 10.13.0.172http/1.1sugar.elpais.com:80POST /perfil/getUserPosts.php HTTP/1.1 7-55236410/19/1428311R 0.062402425429120.00.055862.39 10.13.1.89http/1.1sistemas:80GET /index.html HTTP/1.1 8-55144970/672/1418195R 0.9210922402285110.02.605846.68 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 9-55303640/0/1415880R 0.00402399731800.00.005815.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-5537580/767/1404351R 0.82402383383060.03.185806.68 10.13.0.172http/1.1 11-55262640/56/1411219R 0.078442382817250.00.175805.00 10.13.1.5http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fmexico.as.com%2Fmexico%2F2 12-55-0/0/1397053. 0.00802357628690.00.005736.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 13-55299800/0/1385948R 0.001602332953810.00.005721.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 14-55300170/1/1391398R 0.00702359797690.00.005717.82 10.13.0.14http/1.1sistemas:80GET /index.html HTTP/1.1 15-552403549/310/1384774W 0.3000236104167254.61.355691.29 10.13.0.172http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 16-55300181/2/1372503K 0.004852343079172.50.005680.86 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 17-55269380/49/1375112R 0.06181642324282130.00.215669.06 10.13.1.5http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 18-55300191/6/1371110K 0.00152306286171.60.025657.06 10.13.0.172http/1.1baja.prisamedia.com:80GET /js/material.min.js HTTP/1.1 19-55116140/448/1341052R 0.49321302270384540.01.835502.05 10.13.0.172http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Ffutbol%2F2014%2F1 20-55243640/137/1348180_ 0.16002282079590.00.695523.80 10.13.1.89http/1.1sistemas:80GET /index.html HTTP/1.1 21-55282891/16/1337107K 0.03002270020100.60.055483.60 10.13.0.14http/1.1sistemas:80GET /index.html HTTP/1.1 22-55262710/123/1334611_ 0.1331212262571260.00.405499.04 10.13.1.5http/1.1sugar.huffingtonpost.es:80GET /registro/?o=CABHP&backURL=https%3A%2F%2Fwww.huffingtonpost 23-55256330/62/1306253_ 0.0911242217177380.00.375374.24 10.13.1.5http/1.1 24-55284410/5/1287543_ 0.0211032192304670.00.025285.86 10.13.0.172http/1.1sugar.diarioas.com:80GET /conectar?prod=REGMERI&o=meristation&backURL=https%3A%2F%2F 25-55270371/27/1275797K 0.054422166441173.00.075231.00 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 26-55271238/191/1242863K 0.1803721170608948.80.845139.98 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 27-55-0/0/1245060. 0.001102121594300.00.005110.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-55197960/724/1204322_ 0.90202065880390.02.684941.75 10.13.0.172http/1.1sistemas:80GET /index.html HTTP/1.1 29-55207160/185/1178396R 0.243002017220970.00.694845.41 10.13.1.89http/1.1sistemas:80GET /index.html HTTP/1.1 30-55127143/401/1141602K 0.463601956707368.41.464667.96 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 31-551951416/232/1095242K 0.25412618896294443.50.874479.48 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 32-55176650/434/1041283R 0.49241201799883810.01.794270.43 10.13.0.172http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Ffutbol%2F2018%2F0 33-55284670/47/971664R 0.032801685885640.00.143955.91 10.13.0.172http/1.1sugar.diarioas.com:80GET /img/icons/google.svg HTTP/1.1 34-55284680/46/895382_ 0.0501891584172420.00.213643.41 10.13.1.5http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 35-55178390/219/822077R 0.284711453069880.00.883366.85 10.13.0.172http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fcolombia.as.com%2Fcolombia 36-55285090/0/721661R 0.001601282741220.00.002974.57 10.13.1.5http/1.1 37-55213850/105/629916R 0.142101136148340.00.342586.49 10.13.1.5http/1.1 38-55-0/0/523968. 0.00490981964250.00.002150.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-55-0/0/433923. 0.00590827668890.00.001777.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-552852713/22/362409K 0.03127071925238.00.091482.91 10.13.1.5http/1.1baja.prisamedia.com:80GET /css/estilos.css HTTP/1.1 41-55-0/0/312343. 0.0010190615016030.00.001285.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-55-0/0/265268. 0.0020972541207050.00.001090.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-55-0/0/226794. 0.0023790477706660.00.00938.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-55-0/0/184454. 0.0025000412544600.00.00784.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-55-0/0/159167. 0.0027400363830900.00.00657.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-55-0/0/122326. 0.0029920290772230.00.00500.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-55-0/0/92916. 0.0030140241662040.00.00375.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-55-0/0/75063. 0.0076820211666500.00.00307.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-55-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772bdc9be961
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Sunday, 18-Aug-2024 19:26:59 CEST Restart Time: Wednesday, 26-Jun-2024 11:40:50 CEST Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 7 hours 46 minutes 8 seconds Server load: 0.59 0.66 0.68 Total accesses: 50609740 - Total Traffic: 203.1 GB - Total Duration: 9442296492 CPU Usage: u80.76 s2114.8 cu43856.7 cs34941.8 - 1.76% CPU load 11 requests/sec - 46.2 kB/second - 4309 B/request - 186.571 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 9 idle workers RRRKRWRRK_RKKK_RR_R___RRK_RKRRK._.RR_K.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-53139820/272/1407315R 0.2991142373408090.01.145793.86 10.13.1.5http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 1-53157570/123/1395278R 0.182602364633470.00.575749.74 10.13.0.14http/1.1sistemas:80GET /index.html HTTP/1.1 2-53194810/115/1394854R 0.1030232353078740.00.385741.90 10.13.0.172http/1.1 3-53222941/72/1394454K 0.06102350821920.60.245774.60 10.13.0.14http/1.1sistemas:80GET /index.html HTTP/1.1 4-53223270/47/1387258R 0.0513372339932660.00.135689.55 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 5-531172911/290/1379284W 0.330023138585735.01.005686.72 10.13.1.5http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 6-53237140/0/1376747R 0.001202315212400.00.005658.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-53102600/237/1364545R 0.29172822313697320.00.905608.66 10.13.0.172http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 8-532373422/22/1375834K 0.023116232286977147.40.145642.01 10.13.1.5http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fmexico.as.com%2Fmexico%2F2 9-53237400/4/1351469_ 0.0031272269891000.00.015580.60 10.13.1.5http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-53224480/22/1345972R 0.0128582286996450.00.105544.90 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 11-5313801/395/1350048K 0.50002297944790.61.525543.59 10.13.1.89http/1.1sistemas:80GET /index.html HTTP/1.1 12-531952312/111/1348010K 0.140122621427662.90.505529.79 10.13.0.172http/1.1sugar.huffingtonpost.es:80GET /css/cabecera/cabecera.css HTTP/1.1 13-53130382/273/1342880K 0.290242281078214.21.195519.90 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 14-53237600/3/1348338_ 0.00202277095200.00.035528.44 10.13.0.172http/1.1sugar.elpais.com:80GET /js/omniture/perfil.js HTTP/1.1 15-53210930/98/1330967R 0.09802241731670.00.425488.24 10.13.0.14http/1.1sistemas:80GET /index.html HTTP/1.1 16-53237610/0/1327462R 0.001002241183780.00.005434.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 17-53162950/259/1323609_ 0.27102237379290.01.255445.90 10.13.1.89http/1.1sistemas:80GET /index.html HTTP/1.1 18-53211200/77/1306268R 0.079222184301300.00.255381.27 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 19-53197420/83/1300927_ 0.073772203864350.00.265351.69 10.13.1.5http/1.1 20-53237670/1/1298491_ 0.00202178344520.00.005359.33 10.13.0.14http/1.1sistemas:80GET /index.html HTTP/1.1 21-53224500/4/1286079_ 0.01002181731440.00.035285.09 10.13.1.89http/1.1 22-53212130/5/1264022R 0.021502121563230.00.015190.90 10.13.0.172http/1.1 23-53212520/59/1259266R 0.0522392119517050.00.225147.26 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 24-531340519/256/1257581K 0.2813321212494762.01.015181.69 10.13.1.5http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 25-53224750/48/1226320_ 0.05282086507340.00.255036.99 10.13.0.172http/1.1sugar.elpais.com:80GET /css/crm-elpais-v3.css HTTP/1.1 26-5376450/354/1215304R 0.43221612047053100.02.134995.43 10.13.0.172http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fcolombia.as.com%2Fresultad 27-53224761/1/1195055K 0.01402020379750.60.004928.62 10.13.1.5http/1.1sistemas:80GET /index.html HTTP/1.1 28-53212590/152/1162719R 0.1319741976869050.00.584779.81 10.13.1.5http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Fnoticias%2Fcb-mur 29-53224770/4/1131535R 0.01271471920562410.00.014654.39 10.13.0.172http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 30-532377831/31/1089882K 0.02225184646579248.00.244481.44 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 31-53-0/0/1061634. 0.0011601818736470.00.004367.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-53212910/39/1005146_ 0.05201697579930.00.244133.28 10.13.0.172http/1.1sugar.elpais.com:80GET /newsletters/css/reset.css HTTP/1.1 33-53-0/0/943487. 0.009601625604270.00.003861.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-53212970/38/867889R 0.05301191503536380.00.243551.91 10.13.1.5http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 35-53200150/61/781430R 0.062401360436340.00.213221.14 10.13.1.5http/1.1 36-53213020/56/689689_ 0.051761217793920.00.202848.71 10.13.0.172http/1.1 37-53131661/109/590804K 0.16201060247470.60.312413.64 10.13.0.172http/1.1sistemas:80GET /index.html HTTP/1.1 38-53-0/0/502516. 0.004280934780570.00.002083.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-53-0/0/414870. 0.009550787899290.00.001709.43 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-53-0/0/346674. 0.006380677848390.00.001415.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-53-0/0/302459. 0.005700598355980.00.001240.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-53-0/0/262727. 0.0010120527441350.00.001076.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-53-0/0/214472. 0.0010930450400510.00.00878.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-53-0/0/188016. 0.0016890413909410.00.00771.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-53-0/0/152481. 0.0016720347181600.00.00622.27 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-53-0/0/121636. 0.0015760296185160.00.00500.32 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-53-0/0/98457. 0.0016540249869510.00.00394.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-53-0/0/80703. 0.0016880217691470.00.00327.34 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-53-0/0/66697. 0.0017040197036150.00.00274.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-53
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f6766c05e52
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Friday, 16-Aug-2024 19:24:31 CEST Restart Time: Tuesday, 25-Jun-2024 13:15:26 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 52 days 6 hours 9 minutes 5 seconds Server load: 0.51 0.49 0.55 Total accesses: 50538463 - Total Traffic: 202.6 GB - Total Duration: 9038131140 CPU Usage: u65.49 s1666.5 cu42797.1 cs37859.9 - 1.82% CPU load 11.2 requests/sec - 47.1 kB/second - 4304 B/request - 178.837 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 11 idle workers _RRR_R_KRRK__RRRKKRKRRR_RRRKKW_KRR____.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5271050/333/1412026_ 0.52102295252320.01.235818.16 10.13.0.172http/1.1sugar.kebuena.com.mx:80GET /js/validations/checkEmail1.js HTTP/1.1 1-52285410/28/1416975R 0.043002320160570.00.115809.69 10.13.0.172http/1.1sistemas:80GET /index.html HTTP/1.1 2-52285550/51/1410063R 0.07602282392890.00.265790.83 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 3-5296950/532/1395264R 0.646352255835750.01.795753.59 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 4-52146870/488/1396378_ 0.59002269393230.01.795731.18 10.13.0.172http/1.1sistemas:80GET /index.html HTTP/1.1 5-52305000/0/1387331R 0.001402238976850.00.005699.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 6-52305150/16/1401945_ 0.01102273214760.00.075759.95 10.13.1.57http/1.1sugar.kebuena.com.mx:80GET /js/validations/checkPass.js HTTP/1.1 7-522941713/35/1388068K 0.0323622648783139.40.105710.91 10.13.0.172http/1.1sugar.kebuena.com.mx:80GET /conectar/?prod=CONCURSO_QUA_1459392&backURL=https%3A%2F%2F 8-52305170/0/1379636R 0.001302242310850.00.005676.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 9-52285900/141/1384976R 0.15262132242362050.00.585693.20 10.13.1.57http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-52263851/16/1375777K 0.08302263655590.60.045631.06 10.13.1.57http/1.1sistemas:80GET /index.html HTTP/1.1 11-52112880/158/1368860_ 0.35202224484860.00.515605.53 10.13.1.89http/1.1 12-52275250/72/1364440_ 0.0802122226608180.00.215584.89 10.13.1.57http/1.1 13-52264400/58/1373091R 0.09602234463340.00.175645.81 10.13.0.172http/1.1 14-52238800/192/1352092R 0.2319532191833180.00.725527.88 10.13.0.172http/1.1sugar.connect.prisa.com:80GET /v1/app/me/who/?access_token=bmVrb3RAQDMyNTk1NjZAQDE3MjM4Nz 15-52139160/292/1344504R 0.44121162199134110.01.095703.72 10.13.1.57http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 16-523059122/22/1346703K 0.01051218609812131.40.135636.30 10.13.1.57http/1.1sugar.diarioas.com:80GET /conectar/?o=CABAS&prod=REG&spcclick=eyJpc1dlYkFwcCI6ZmFsc2 17-52226365/104/1343531K 0.1712522092456124.90.335502.72 10.13.0.172http/1.1sugar.kebuena.com.mx:80GET /.vscode/sftp.json HTTP/1.1 18-5299010/343/1330339R 0.5023352150890700.01.615444.52 10.13.1.57http/1.1 19-522753160/95/1323331K 0.11335215241317276.30.355429.77 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 20-52219090/161/1311861R 0.2111362118606680.00.555362.24 10.13.0.172http/1.1 21-52249160/71/1307130R 0.131202141738360.00.235351.69 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 22-52296010/18/1299897R 0.0216422118657440.00.145337.02 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 23-52285960/23/1284079_ 0.05002085244350.00.065259.08 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 24-52296200/14/1275057R 0.021802078939020.00.045211.87 10.13.1.57http/1.1sistemas:80GET /index.html HTTP/1.1 25-52230870/129/1252428R 0.1912282037265090.00.405160.21 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 26-52296240/11/1245137R 0.0219532014327000.00.035111.57 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 27-52306411/1/1210159K 0.00201974263330.60.004989.14 10.13.1.89http/1.1sistemas:80GET /index.html HTTP/1.1 28-52306576/6/1189447K 0.00013419472516120.40.024855.47 10.13.1.57http/1.1sugar.kebuena.com.mx:80GET /conectar/?prod=CONCURSO_QUA_1459392&backURL=https%3A%2F%2F 29-52306634/4/1172328W 0.000019096272014.20.014818.61 10.13.0.172http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 30-52182040/302/1111862_ 0.3922351819017930.01.164559.02 10.13.0.172http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 31-521916816/183/1085405K 0.29329177878457153.60.764455.93 10.13.0.172http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 32-52286080/7/1014819R 0.03801674074760.00.024171.92 10.13.1.57http/1.1sistemas:80GET /index.html HTTP/1.1 33-52276900/39/953440R 0.0630341578219340.00.183902.84 10.13.0.172http/1.1 34-52306840/0/876623_ 0.00201450188630.00.003579.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-52306900/0/769286_ 0.00201292663490.00.003151.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-52306920/0/676642_ 0.00201152241130.00.002753.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-52306940/0/571915_ 0.0020991426980.00.002354.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-52-0/0/438970. 0.0012980770993450.00.001805.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-52-0/0/357211. 0.0011480644297980.00.001441.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-52-0/0/295588. 0.0011020558753050.00.001212.28 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-52-0/0/232142. 0.0012950458863120.00.00955.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-52-0/0/198013. 0.0012050413256830.00.00816.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-52-0/0/162050. 0.0012310343269990.00.00653.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-52-0/0/134523. 0.0011730294334610.00.00550.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-52-0/0/98996. 0.0012400243711710.00.00402.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-52-0/0/83914. 0.0012900207163030.00.00338.73 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-52-0/0/68382. 0.0012000182459180.00.00280.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-52-0/0/51250. 0.0012910156083020.00.00200.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-52-0/0/38702. 0.0012360140446360.00.00157.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-52-0/0/37262. 0.0012130133680560.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926f1508aaa0
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 14-Aug-2024 16:37:29 CEST Restart Time: Wednesday, 26-Jun-2024 11:33:57 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 49 days 5 hours 3 minutes 32 seconds Server load: 1.25 1.25 1.08 Total accesses: 46394985 - Total Traffic: 185.9 GB - Total Duration: 8732361504 CPU Usage: u78.41 s2016.2 cu40222.7 cs32618.4 - 1.76% CPU load 10.9 requests/sec - 45.8 kB/second - 4302 B/request - 188.218 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ___WKK..RWRK__.KRW_WR_KR.R.KR.K._..R.K.._..K.................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49323680/514/1270326_ 0.580492150938830.02.435211.17 10.13.1.57http/1.1 1-49239410/46/1277042_ 0.0611632155625430.00.295232.93 10.13.1.57http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 2-49146780/174/1273149_ 0.193532154163940.00.475227.02 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 3-49202940/53/1250599W 0.04002130408310.00.235131.70 10.13.1.57http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 4-492424012/84/1260826K 0.07013521548314644.70.335202.06 10.13.1.57http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fperu.as.com%2Fresultados%2 5-49243464/29/1258428K 0.0304421420344513.40.125197.44 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 6-49-0/0/1255478. 0.001302132046250.00.005184.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-49-0/0/1259082. 0.001002138993030.00.005168.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-49105930/333/1252022R 0.36902125792510.01.245155.89 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 9-49461027/432/1249480W 0.470021194583683.11.425125.85 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 10-49245440/64/1238547R 0.05101552108274480.00.285114.69 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 11-492048343/68/1242123K 0.08169209875701174.00.315112.01 10.13.0.143http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fen.as.com%2Fen%2F2021%2F09 12-4933990/280/1231389_ 0.37302080147570.00.865042.62 10.13.0.143http/1.1 13-49118290/442/1220181_ 0.430442055925320.01.865040.51 10.13.1.57http/1.1 14-49-0/0/1224791. 0.001102081211760.00.005017.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-491640815/213/1219036K 0.2024120855329838.90.815001.59 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 16-49131350/181/1205982R 0.21702065674660.00.524984.95 10.13.1.57http/1.1sistemas:80GET /index.html HTTP/1.1 17-49283824/578/1208801W 0.670020465434110.22.074978.39 10.13.0.143http/1.1sugar.elpais.com:80GET /newsletters/lnp/1/346 HTTP/1.1 18-49247830/0/1204996_ 0.00002026925860.00.004971.33 10.13.1.57http/1.1 19-49248417/10/1177729W 0.010019955767419.20.024800.86 10.13.1.57http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 20-49178730/44/1186836R 0.071502010856310.00.174858.47 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 21-49133790/107/1178620_ 0.1611522006829910.00.414820.88 10.13.1.57http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 22-491896019/118/1172841K 0.1223319867113462.50.414824.64 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 23-49205660/126/1147473R 0.102701956218730.00.394717.23 10.13.1.57http/1.1sistemas:80GET /index.html HTTP/1.1 24-49-0/0/1133955. 0.00801930149640.00.004650.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-49179190/175/1122546R 0.1712351902980420.00.714593.18 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 26-49-0/0/1089875. 0.0010001860428450.00.004496.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-49150583/93/1094312K 0.13012918700186210.80.314484.91 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 28-49190230/73/1060274R 0.0712771820715640.00.214333.66 10.13.1.57http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Ffutbol%2F2013%2F0 29-49-0/0/1039208. 0.0012301785002320.00.004263.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-4991361/356/1002438K 0.38301721586420.61.204089.77 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 31-49-0/0/963666. 0.00201666908450.00.003935.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-49190540/168/915020_ 0.160831582327300.00.803744.25 10.13.0.143http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fmexico.as.com%2Factualidad 33-49-0/0/852404. 0.007401481425820.00.003465.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-49-0/0/789445. 0.0013001401667110.00.003205.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-49206710/10/726997R 0.02241841288086170.00.022971.64 10.13.1.57http/1.1sugar.tropicanafm.com:80GET /registro/?backURL=fxBWVsbIHGYB+XQAWlTJh5JEbb5e4YpVS%2F7bi7 36-49-0/0/641998. 0.001501140871490.00.002637.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-49206721/121/568438K 0.12201026668930.60.502324.55 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 38-49-0/0/472511. 0.00140887131520.00.001938.27 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-49-0/0/398749. 0.00730760849200.00.001633.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-49207600/38/333389_ 0.0430652920360.00.111361.45 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 41-49-0/0/287728. 0.00930565752850.00.001189.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-49-0/0/246761. 0.0040502219000.00.001016.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-49207751/12/211537K 0.0420444555440.60.44873.67 10.13.1.57http/1.1sistemas:80GET /index.html HTTP/1.1 44-49-0/0/175558. 0.00810391827720.00.00750.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-49-0/0/149199. 0.00860337457770.00.00613.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-49-0/0/115270. 0.00950273227090.00.00469.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-49-0/0/88987. 0.0025780229616430.00.00358.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-49-0/0/72270. 0.0018330200882470.00.00296.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-49-0/0/62258. 0.0040040183803350.00.00247.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-49-0/0/58815. 0.003914</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22d4237b4e3
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Monday, 12-Aug-2024 18:40:26 CEST Restart Time: Wednesday, 26-Jun-2024 11:36:50 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 47 days 7 hours 3 minutes 36 seconds Server load: 0.67 0.83 0.91 Total accesses: 44588172 - Total Traffic: 179.2 GB - Total Duration: 8179460322 CPU Usage: u64.97 s1747.64 cu36558.5 cs30542.4 - 1.69% CPU load 10.9 requests/sec - 46.0 kB/second - 4314 B/request - 183.445 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 6 idle workers RRW__K_KRWRWR__KRRKKRR.KKRRRKR...R.RK_.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47259410/218/1218670R 0.341002016269490.00.815043.91 10.13.1.57http/1.1 1-47317880/314/1228776R 0.341902036650600.01.365120.41 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 2-47259606/543/1225011W 0.600020499553016.71.865055.87 10.13.0.143http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 3-4792770/44/1216729_ 0.030662016260590.00.134992.31 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 4-47273520/289/1220267_ 0.351472008056660.01.414999.52 10.13.1.57http/1.1sugar.diarioas.com:80GET /conectar/?o=CABAS&prod=REG&spcclick=eyJpc1dlYkFwcCI6ZmFsc2 5-47399418/95/1216437K 0.12173200666381113.80.345039.20 10.13.0.143http/1.1sugar.diarioas.com:80GET /fonts/sourcesanspro/sourcesanspro-medium-webfont.woff2 HTT 6-47232430/253/1200020_ 0.41101967996410.00.894921.59 10.13.0.143http/1.1sistemas:80GET /index.html HTTP/1.1 7-47320312/169/1213366K 0.2103619824193110.00.455013.14 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 8-4761210/36/1203370R 0.06601969372330.00.094949.89 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 9-474394/278/1191721W 0.300019744391011.61.174936.90 10.13.1.57http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Fnoticias%2Fjuvent 10-4733720/144/1208836R 0.153101984755760.00.484982.76 10.13.0.143http/1.1sistemas:80GET /index.html HTTP/1.1 11-47612226/32/1192491W 0.050019793760986.40.104905.27 10.13.1.57http/1.1sugar.huffingtonpost.es:80GET /registro/?o=CABHP&backURL=https%3A%2F%2Fwww.huffingtonpost 12-4772640/117/1187403R 0.1162861954260460.00.394872.03 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 13-4718930/174/1177899_ 0.19001932378340.00.584844.85 10.13.1.57http/1.1 14-4721490/275/1177418_ 0.31001938576810.01.224849.92 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 15-47448913/267/1180778K 0.2542919472381339.10.804863.74 10.13.1.57http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 16-47322140/240/1162039R 0.2922231901615560.00.994771.95 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 17-4773110/45/1171019R 0.05211241934621240.00.134856.21 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?fieldtoken%40serv=userid&operat 18-4748697/166/1154600K 0.171018955828772.10.734774.50 10.13.1.57http/1.1sugar.diarioas.com:80GET /fonts/sourcesanspro/sourcesanspro-regular-webfont.woff2 HT 19-47262221/279/1154548K 0.37001915233750.61.104735.36 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 20-47180010/378/1137688R 0.491801871499280.01.444707.33 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 21-4749530/131/1134627R 0.1414281872971420.00.444657.76 10.13.0.143http/1.1sugar.los40.com.mx:80GET /preface.html?backURL=https%3A%2F%2Fseguro.los40.com.mx%2Fr 22-47-0/0/1115852. 0.009901839596440.00.004613.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-478514/105/1105169K 0.17211418190481910.60.424519.58 10.13.1.57http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 24-4790716/149/1097408K 0.18161180131589107.20.544514.68 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 25-47262230/314/1077273R 0.392501788725600.01.294431.20 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 26-47232840/443/1068093R 0.5013881768034670.01.584370.69 10.13.0.143http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Ffutbol%2F2018%2F0 27-4733780/210/1044771R 0.202501732452700.00.974295.69 10.13.0.143http/1.1 28-47502115/88/1022041K 0.12024169689925119.30.354213.79 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 29-47135390/610/997568R 0.72141231657056700.01.844108.40 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 30-47-0/0/955512. 0.0019701580082060.00.003910.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-47-0/0/926779. 0.0021901563140240.00.003816.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-47-0/0/883593. 0.0022701486985970.00.003611.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-47287580/328/825180R 0.38101393806210.01.323413.60 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 34-47-0/0/767678. 0.0016201314090310.00.003165.12 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-4753450/69/682895R 0.10501183908840.00.192803.27 10.13.0.143http/1.1sugar.huffingtonpost.es:80GET /registro?o=CABHP&backURL=https%3A%2F%2Fwww.huffingtonpost. 36-4753511/124/604212K 0.13101044302716.80.342497.24 10.13.0.143http/1.1sugar.diarioas.com:80GET /img/icons/google.svg HTTP/1.1 37-47305380/272/526046_ 0.33076929623600.01.022170.40 10.13.0.143http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Ftikitakas%2F2018% 38-47-0/0/439433. 0.008980804918200.00.001789.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-47-0/0/359374. 0.009510672640180.00.001474.57 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-47-0/0/321190. 0.009570607859240.00.001328.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-47-0/0/273744. 0.009020532579730.00.001128.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-47-0/0/235432. 0.009460468420090.00.00964.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-47-0/0/200763. 0.009580409177460.00.00829.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-47-0/0/161856. 0.007080351347810.00.00664.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-47-0/0/131430. 0.006890295590200.00.00525.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-47-0/0/104895. 0.0066610257745050.00.00438.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-47-0/0/89176. 0.0066530222547940.00.00361.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-47-0/0/73185. 0.0066420202325250.00.00303.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-47-<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f67de47f077
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Saturday, 10-Aug-2024 17:58:24 CEST Restart Time: Tuesday, 25-Jun-2024 13:15:26 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 46 days 4 hours 42 minutes 58 seconds Server load: 0.49 0.66 0.69 Total accesses: 43179553 - Total Traffic: 174.5 GB - Total Duration: 7779651096 CPU Usage: u60.19 s1492.08 cu36926.6 cs33006.5 - 1.79% CPU load 10.8 requests/sec - 45.8 kB/second - 4339 B/request - 180.17 ms/request 28 requests currently being processed, 0 workers gracefully restarting, 7 idle workers RRKKKK_R_RK_RRR__KRKWRKRRK_RKRK.RR.._R.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46248710/172/1207797R 0.179261973847790.00.505011.81 10.13.0.143http/1.1 1-4614660/0/1208392R 0.001901987754520.00.004997.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 2-462995426/695/1205744K 0.830121196094140340.33.345002.67 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?&operation%40serv=userGetById&f 3-4618595/5/1191206K 0.0002319390771419.60.024954.54 10.13.0.143http/1.1sugar.huffingtonpost.es:80GET /preface.html?backURL=https%3A%2F%2Fseguro.huffingtonpost.e 4-46269351/165/1194891K 0.18301957564690.60.554956.33 10.13.0.143http/1.1sistemas:80GET /index.html HTTP/1.1 5-462696955/268/1182714K 0.2300192385124194.21.124908.62 10.13.1.176http/1.1sugar.elpais.com:80GET /js/estilos_new.js HTTP/1.1 6-46233150/242/1196323_ 0.251341948017230.01.214966.05 10.13.1.176http/1.1 7-46325730/45/1185106R 0.03801941773830.00.134921.59 10.13.0.143http/1.1sistemas:80GET /index.html HTTP/1.1 8-46269750/137/1174333_ 0.13001922190830.00.424880.07 10.13.1.176http/1.1 9-46299470/33/1182613R 0.0517351925439770.00.194906.64 10.13.0.143http/1.1 10-462537756/117/1177204K 0.14220193805099165.80.354859.54 10.13.0.143http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=https%3A%2F%2Fseguro.radioacktiva.com 11-46195400/244/1168387_ 0.311291907117800.00.914816.52 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 12-463190/2/1167424R 0.001101909131550.00.004818.61 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 13-46150200/189/1172918R 0.282601917995970.00.824851.78 10.13.0.143http/1.1 14-46272620/203/1149216R 0.1861181872776710.00.874741.09 10.13.0.143http/1.1 15-4619010/0/1149772_ 0.00101891762890.00.004949.43 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 16-4619070/0/1144977_ 0.00101872042040.00.004721.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 17-46236401/189/1148283K 0.22301900958090.60.674742.64 10.13.1.176http/1.1sistemas:80GET /index.html HTTP/1.1 18-46286940/39/1137302R 0.061601847082430.00.194699.42 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 19-46100601/458/1133304K 0.55301853562820.62.124689.88 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 20-462018832/308/1116813W 0.3800181428801303.61.464614.51 10.13.1.176http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 21-46195890/280/1112859R 0.3421241833815060.01.944591.68 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 22-46236416/403/1105675K 0.4032018055829411.71.924580.88 10.13.0.143http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=https%3A%2F%2Fseguro.radioacktiva.com 23-46273240/168/1093578R 0.182321794061140.00.704520.08 10.13.1.176http/1.1sugar.elpais.com:80GET /apple-touch-icon-precomposed.png HTTP/1.1 24-46167480/195/1086995R 0.262301784867280.00.774484.08 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 25-46204073/283/1065597K 0.32111017397667610.51.364436.23 10.13.1.176http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 26-46256110/201/1063554_ 0.2102551726637400.00.684403.30 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 27-46287000/117/1029607R 0.1410201685479860.00.564283.67 10.13.0.143http/1.1sugar.huffingtonpost.es:80GET /preface.html?backURL=https%3A%2F%2Fseguro.huffingtonpost.e 28-46196352/247/1010322K 0.291251667143677.31.104161.13 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 29-46287630/27/995106R 0.051601626432390.00.104122.17 10.13.0.143http/1.1 30-46256181/117/945892K 0.15401562615810.60.443910.88 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 31-46-0/0/918401. 0.004401517319860.00.003802.46 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-46136560/270/860536R 0.3612311431019120.01.813570.29 10.13.0.143http/1.1 33-46237090/275/805485R 0.292901348310500.01.103324.60 10.13.0.204http/1.1sistemas:80GET /index.html HTTP/1.1 34-46-0/0/734945. 0.0031401226166180.00.003030.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-46-0/0/650874. 0.0029201102287120.00.002685.23 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-46239290/203/575226_ 0.23036986036280.01.252357.83 10.13.1.176http/1.1 37-46223650/82/482316R 0.1660842581710.00.822005.79 10.13.1.176http/1.1 38-46-0/0/381329. 0.003660673860440.00.001579.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-46-0/0/314193. 0.002370566667370.00.001275.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-46-0/0/264573. 0.006810503222300.00.001090.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-46-0/0/202855. 0.0012150406798450.00.00838.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-46-0/0/175246. 0.0016350367980780.00.00728.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-46-0/0/144347. 0.0016130306332300.00.00585.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-46-0/0/122322. 0.0016580268600380.00.00502.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-46-0/0/90050. 0.0016590220018420.00.00368.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-46-0/0/75719. 0.0015750187736180.00.00308.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-46-0/0/64682. 0.0015400170161660.00.00266.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-46-0/0/47973. 0.0016120144533250.00.00188.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-46-0/0/35640. 0.0016140129272290.00.00143.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-46-0/0/34651. 0.0015810123049390.00.00132.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-46-0/0/30078. 0.0014230116363390.00.00115.85 ::1http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22dd385b97a
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Thursday, 08-Aug-2024 21:38:24 CEST Restart Time: Wednesday, 26-Jun-2024 11:36:50 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 43 days 10 hours 1 minute 34 seconds Server load: 0.28 0.41 0.47 Total accesses: 40151763 - Total Traffic: 162.3 GB - Total Duration: 7368588988 CPU Usage: u56.13 s1605.96 cu33027.4 cs27843.5 - 1.67% CPU load 10.7 requests/sec - 45.4 kB/second - 4341 B/request - 183.518 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 11 idle workers RRW._.R._R_RRKRK_R_._WRRRKK._K___RRR._.RR....................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43292120/40/1096950R 0.0381201814646230.00.184573.51 10.13.1.185http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 1-43301790/1/1105331R 0.002901832446330.00.004636.84 10.13.0.27http/1.1sistemas:80GET /index.html HTTP/1.1 2-432736122/36/1103023W 0.0600184860677103.40.164586.43 10.13.1.185http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 3-43-0/0/1093973. 0.00901813832550.00.004519.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 4-43303570/11/1098422_ 0.0002171808082020.00.034524.13 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-43-0/0/1091530. 0.00801800429900.00.004543.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 6-43273830/29/1079125R 0.051501769624640.00.134456.00 10.13.1.185http/1.1 7-43-0/0/1089150. 0.001001788330450.00.004528.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-43223720/162/1079585_ 0.18401769059980.01.044467.86 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 9-43282270/44/1073356R 0.041401777498410.00.524481.14 10.13.1.185http/1.1sugar.diarioas.com:80GET /js/validations/errorTexts.js HTTP/1.1 10-43292400/28/1086137_ 0.02001779843900.00.254504.48 10.13.0.143http/1.1 11-43304960/23/1072475R 0.029351783363370.00.214440.89 10.13.0.143http/1.1sugar.radioacktiva.com:80GET /preface.html?backURL=https%3A%2F%2Fseguro.radioacktiva.com 12-43305330/0/1065303R 0.001801762979320.00.004392.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 13-43282461/33/1061886K 0.05401746069870.60.224398.75 10.13.0.143http/1.1sistemas:80GET /index.html HTTP/1.1 14-43296920/16/1061586R 0.01271221746971650.00.054399.51 10.13.1.185http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 15-43295391/44/1064132K 0.04301757385320.60.174414.59 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 16-43297110/57/1047217_ 0.05001713650570.00.254328.53 10.13.0.143http/1.1 17-43305530/1/1051631R 0.001101739482050.00.004391.22 10.13.0.27http/1.1sistemas:80GET /index.html HTTP/1.1 18-43239210/37/1036425_ 0.08001706093700.00.204310.56 10.13.0.143http/1.1 19-43-0/0/1037663. 0.00301723779530.00.004281.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-43262420/58/1021810_ 0.1001251684821150.00.334249.96 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 21-43254813/60/1018175W 0.100016871566119.80.314207.78 10.13.0.143http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Ffutbol%2F2018%2F1 22-43297120/16/1003731R 0.021701657218450.00.064179.63 10.13.0.27http/1.1sistemas:80GET /index.html HTTP/1.1 23-43305740/0/992344R 0.001601638968540.00.004084.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-43185120/236/987252R 0.26201081619440450.01.544087.05 10.13.1.185http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 25-43305801/2/964725K 0.002401603470551.70.003996.30 10.13.1.185http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 26-43239281/76/959855K 0.12401596214560.60.323959.24 10.13.0.27http/1.1sistemas:80GET /index.html HTTP/1.1 27-43-0/0/937980. 0.001201556587680.00.003880.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-43240130/128/917578_ 0.200471529600920.00.613811.06 10.13.1.185http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 29-432843913/25/895180K 0.04111914859023345.90.063714.45 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 30-43305860/14/857510_ 0.004591422499580.00.053537.93 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /diarioas/app/mobileService.php?fieldtoken%40serv=portal&op 31-43240140/174/834228_ 0.25301405144340.00.983464.88 10.13.1.185http/1.1sistemas:80GET /index.html HTTP/1.1 32-43305920/10/793270_ 0.0041321338892690.00.033270.12 10.13.1.185http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 33-43284620/55/739704R 0.05283941245193280.00.183076.35 10.13.0.143http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 34-43297470/19/691471R 0.022201188544440.00.052870.51 10.13.1.169http/1.1sistemas:80GET /index.html HTTP/1.1 35-43284740/21/615290R 0.025321067304710.00.162541.29 10.13.0.143http/1.1 36-43-0/0/545224. 0.00450941721940.00.002273.34 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-43297610/20/472105_ 0.03522834867590.00.061951.63 10.13.0.143http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 38-43-0/0/398964. 0.002860732096750.00.001631.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-43227470/125/328412R 0.152834613630410.00.611351.06 10.13.1.185http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2F&o=CABAS&prod=REG 40-43175330/165/292198R 0.242532553313880.00.611216.36 10.13.1.185http/1.1sugar.diarioas.com:80GET /conectar?backURL=//as.com/futbol/2019/02/22/champions/1550 41-43-0/0/253341. 0.003760490601740.00.001044.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-43-0/0/217007. 0.003540431093410.00.00888.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-43-0/0/187968. 0.0011160382452400.00.00778.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-43-0/0/151028. 0.0025570324152400.00.00620.46 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-43-0/0/123253. 0.0027250275423110.00.00493.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-43-0/0/99133. 0.0027430241460870.00.00413.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-43-0/0/84209. 0.0028020209021180.00.00339.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-43-0/0/69672. 0.0027860188514410.00.00290.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-43-0/0/55520. 0.0026760166654320.00.00222.68 ::1http/1.1sistemas:80OPTIONS * HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926f77cadf42
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Tuesday, 06-Aug-2024 19:35:17 CEST Restart Time: Wednesday, 26-Jun-2024 11:33:57 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 41 days 8 hours 1 minute 19 seconds Server load: 0.43 0.35 0.39 Total accesses: 38021283 - Total Traffic: 152.8 GB - Total Duration: 7131082945 CPU Usage: u66.6 s1726.82 cu33250.1 cs27222.3 - 1.74% CPU load 10.6 requests/sec - 44.9 kB/second - 4314 B/request - 187.555 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 5 idle workers RRK_R_R_RRRRKKW_.RWRKR.RKR._.KRK......R......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41224970/105/1039219R 0.19501745088210.00.344280.20 10.13.1.185http/1.1sistemas:80GET /index.html HTTP/1.1 1-41302150/55/1044520R 0.051211758969450.00.144283.63 10.13.1.185http/1.1 2-412470214/209/1037669K 0.28129174764331145.50.884270.18 10.13.1.185http/1.1spxlctl.elpais.com:80GET /spxlctl.gif?x=d&b=https://jarmar-zlotow.pl/activity/kjxbao 3-41302470/2/1021129_ 0.02001738752300.00.004213.85 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 4-41195520/364/1032707R 0.411501757124770.01.654272.34 10.13.1.185http/1.1sistemas:80GET /index.html HTTP/1.1 5-41145680/359/1027512_ 0.460711744322940.01.394265.50 10.13.0.55http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Ffutbol%2F2020%2F1 6-41255660/73/1024913R 0.1513211733016720.00.364238.11 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 7-41318220/0/1031060_ 0.00001746086580.00.004248.83 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-41308480/16/1025054R 0.021801739448630.00.054235.59 10.13.1.185http/1.1sugar.concierto.cl:80GET /js/redesSociales/connect_rrss.js HTTP/1.1 9-41283700/53/1019947R 0.0713301726485070.00.194199.69 10.13.1.185http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-41203850/256/1010305R 0.371801714029730.01.064182.45 10.13.1.185http/1.1sugar.concierto.cl:80GET /js/estilos_new.js HTTP/1.1 11-41134540/206/1014107R 0.401001708288510.00.754181.20 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 12-41213694/91/1008478K 0.223016949857684.40.364143.06 10.13.1.185http/1.1sugar.elpais.com:80GET /fonts/majrit/MajritTx-Medium.woff HTTP/1.1 13-41238011/166/994709K 0.23401673160300.60.504118.23 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 14-41255840/14/1000286W 0.07001696790870.00.054102.73 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /radiocc/app/mobileService.php?fieldtoken%40serv=userid&ope 15-41291240/29/998468_ 0.051991704514900.00.084112.69 10.13.0.55http/1.1 16-41-0/0/985229. 0.001501679139230.00.004086.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 17-41309940/0/986411R 0.002901672291880.00.004075.34 10.13.1.185http/1.1 18-412700239/62/983465W 0.0900165045916189.10.244068.36 10.13.1.185http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 19-41275290/76/961459R 0.142001628347460.00.483924.57 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 20-412670820/107/969655K 0.14026163317414134.70.583976.96 10.13.0.55http/1.1spxlctl.elpais.com:80GET /spxlctl.gif?x=d&b=https://homemedicalsuppliespasadena.com/ 21-41213710/263/958160R 0.355201623997350.01.163937.22 10.13.0.55http/1.1spxlctl.elpais.com:80GET /spxlctl.gif?x=d&b=https://dichvu.pl/saleoff/8769674/ HTTP/ 22-41-0/0/959053. 0.001001621868570.00.003947.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-41137360/260/937774R 0.39161191587514210.01.363871.11 10.13.0.55http/1.1 24-413026316/71/925676K 0.0724415728562073.70.223812.99 10.13.0.55http/1.1spxlctl.elpais.com:80GET /spxlctl.gif?x=d&b=https://zjazdrepublikanski.pl/saleoff/tf 25-41249520/68/912506R 0.13232851542642360.00.203742.39 10.13.0.55http/1.1sugar.crmobile.prisadigital.comPOST /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac 26-41-0/0/893627. 0.002401523789980.00.003694.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-41276950/56/888441_ 0.08201518812570.00.153646.44 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 28-41-0/0/866834. 0.003001482229680.00.003560.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-41277311/114/840482K 0.14001444577570.60.553463.13 10.13.1.185http/1.1sistemas:80GET /index.html HTTP/1.1 30-41311180/17/814340R 0.01501394307320.00.063335.34 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 31-41291531/68/785858K 0.09101355345680.60.183218.89 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 32-41-0/0/742473. 0.0053001278777680.00.003047.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-41-0/0/695295. 0.0061201202047630.00.002837.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-41-0/0/642374. 0.0046301136982350.00.002624.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-41-0/0/590432. 0.0031801046420860.00.002421.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-41-0/0/523551. 0.005260929193090.00.002164.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-41-0/0/471927. 0.002740850224910.00.001933.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-41228830/170/394986R 0.24926740269710.00.871621.48 10.13.1.185http/1.1sugar.tropicanafm.com:80GET /preface.html?backURL=https%3A%2F%2Fseguro.tropicanafm.com% 39-41-0/0/338184. 0.009270641955050.00.001387.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-41-0/0/283527. 0.0014150554486710.00.001159.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-41-0/0/249223. 0.0016700487161540.00.001030.46 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-41-0/0/213802. 0.0014820433561530.00.00882.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-41-0/0/184314. 0.0017760386215190.00.00761.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-41-0/0/155592. 0.0017770342619100.00.00670.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-41-0/0/131205. 0.0017870294593220.00.00537.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-41-0/0/105533. 0.0017980246163830.00.00427.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-41-0/0/78771. 0.0017860201424560.00.00319.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-41-0/0/65728. 0.0016150177997300.00.00268.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-41-0/0/55932. 0.0017970162629370.00.00221.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-41-0/0/51507. 0.0016710160721460.00.00208.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-41-0/0/39518. 0.00986
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926f7ad07e12
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Sunday, 04-Aug-2024 12:26:46 CEST Restart Time: Wednesday, 26-Jun-2024 11:33:57 CEST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 39 days 52 minutes 49 seconds Server load: 0.38 0.39 0.45 Total accesses: 36376645 - Total Traffic: 145.4 GB - Total Duration: 6792262441 CPU Usage: u63.02 s1642.55 cu31685.7 cs25892.2 - 1.76% CPU load 10.8 requests/sec - 45.2 kB/second - 4292 B/request - 186.72 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 8 idle workers K_RKK_RR_KW_W_.RRRRRRR_K_R.RK.R....KR_.R........................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39258811/47/992241K 0.05401659495470.60.214067.03 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 1-39247440/111/996519_ 0.13001670668480.00.664059.29 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 2-39188830/83/990158R 0.1230401663056260.00.354058.07 10.13.1.185http/1.1sugar.diarioas.com:80GET /recontrasena?prod=REG&o=COMAS&backURL=//en.as.com/en/2019/ 3-391192861/277/975293K 0.34091165397748286.91.634002.70 10.13.1.185http/1.1sugar.elpais.com:80GET /newsletters/fin?prod=REGEM&o=susnl&exi=1 HTTP/1.1 4-39268353/35/985705K 0.04311916675000413.40.124058.33 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-39270730/7/979462_ 0.01101657080960.00.034048.55 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 6-39281550/0/980090R 0.002501651453340.00.004037.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-39209200/88/983948R 0.1331281657521460.00.324038.20 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 8-39224630/69/977174_ 0.1141131649376270.00.374012.48 10.13.0.55http/1.1 9-39195841/109/973480K 0.16001645332070.60.503986.54 10.13.1.185http/1.1sistemas:80GET /index.html HTTP/1.1 10-392821822/23/963223W 0.020016247487379.70.083966.83 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 11-39259220/55/968407_ 0.06501621509380.00.213970.35 10.13.1.185http/1.1sistemas:80GET /index.html HTTP/1.1 12-392600813/27/964109W 0.040016141665554.50.103944.22 10.13.1.185http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 13-39271020/14/950677_ 0.023331591038270.00.043915.87 10.13.1.185http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 14-39-0/0/956196. 0.001501616083020.00.003894.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-39197510/62/953032R 0.113001623085970.00.213907.08 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 16-3983920/184/939972R 0.34701599588500.00.953875.71 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 17-39212250/120/941574R 0.15701590982550.00.523873.46 10.13.1.185http/1.1 18-39225230/89/937358R 0.112001563493950.00.383859.85 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 19-39261260/50/917021R 0.04191241544620250.00.183718.09 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 20-39197890/210/925941R 0.21201491555020500.01.323774.54 10.13.0.55http/1.1 21-39271410/41/913946R 0.041501545377210.00.253728.88 10.13.0.55http/1.1 22-39261490/33/914972_ 0.04501542837710.00.163747.42 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 23-39282395/6/895035K 0.0002615095602218.80.023670.83 10.13.1.185http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 24-39261500/28/883473_ 0.043281497622880.00.083618.01 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-39186650/313/870063R 0.333101466124510.02.493548.33 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 26-39-0/0/853977. 0.001301453188860.00.003514.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-39237500/86/849120R 0.092501445480380.00.313470.70 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 28-39121689/234/828269K 0.30423414136092636.41.393387.78 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-39-0/0/802621. 0.006901375890560.00.003292.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-39271590/52/778270R 0.052501327709610.00.343170.76 10.13.1.185http/1.1sistemas:80GET /index.html HTTP/1.1 31-39-0/0/751412. 0.0042001290323330.00.003060.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-39-0/0/709383. 0.0048401217063030.00.002897.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-39-0/0/667659. 0.0047401148134500.00.002715.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-39-0/0/615542. 0.0010701083614950.00.002503.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-39189231/205/567431K 0.22001002756600.60.962314.01 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 36-39189290/26/503880R 0.11230890565820.00.172076.33 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 37-3984620/331/456595_ 0.410115821202680.02.301862.07 10.13.0.55http/1.1 38-39-0/0/383325. 0.004760715601140.00.001570.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-39189410/76/328562R 0.13130622015990.00.291342.31 10.13.0.55http/1.1 40-39-0/0/274132. 0.004730532867350.00.001118.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-39-0/0/243708. 0.009500474886300.00.001005.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-39-0/0/207809. 0.007720420070490.00.00856.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-39-0/0/179562. 0.007820374036290.00.00738.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-39-0/0/152411. 0.005300334827410.00.00656.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-39-0/0/128163. 0.009020286839410.00.00522.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-39-0/0/103033. 0.0010300239264850.00.00416.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-39-0/0/76453. 0.0010740193901600.00.00309.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-39-0/0/64493. 0.0071430173671270.00.00262.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-39-0/0/54798. 0.0071710158270930.00.00215.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-39-0/0/50357. 0.0071070156463980.00.00202.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-39-0/0/38319. 0.0072500130267250.00.00149.78 ::1http/1.1sistemas:80</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f67ada21f48
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Thursday, 01-Aug-2024 23:40:39 CEST Restart Time: Tuesday, 25-Jun-2024 13:15:26 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 37 days 10 hours 25 minutes 13 seconds Server load: 0.48 0.51 0.52 Total accesses: 36141386 - Total Traffic: 143.3 GB - Total Duration: 6387621552 CPU Usage: u46.13 s1219.21 cu30430.3 cs27057.9 - 1.82% CPU load 11.2 requests/sec - 46.5 kB/second - 4258 B/request - 176.74 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 7 idle workers RRRRRRKRRRR_KKW_R_RRRRRR_RRRRRR_R__KR....R.K.................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-37231210/15/1006663R 0.0110361614814520.00.064097.38 10.13.1.202http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 1-37219820/90/1001891R 0.0716211617352160.00.434066.45 10.13.1.202http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 2-37231500/0/1004985R 0.002101603580540.00.004102.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 3-37205090/46/993295R 0.061101586789250.00.154055.06 10.13.1.202http/1.1sugar.diarioas.com:80GET /js/redesSociales/connect_rrss.js HTTP/1.1 4-37231810/0/995820R 0.001901604613350.00.004051.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-37205320/60/986540R 0.061501575256730.00.194024.41 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 6-37232217/8/996391K 0.0148315903609118.80.024065.39 10.13.0.55http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fas.com%2Fmasdeporte%2F2002 7-37189250/36/987242R 0.063401591022360.00.104031.57 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 8-37232460/0/978202R 0.001601575851710.00.003987.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 9-37232480/0/984603R 0.001601574572950.00.004003.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-37232880/0/977676R 0.001401580609250.00.003973.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 11-37221430/10/976930_ 0.023781563782200.00.023966.41 10.13.1.202http/1.1sugar.diarioas.com:80GET /registro/ HTTP/1.1 12-372332015/15/970524K 0.0033015585962650.70.053917.57 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 13-372332614/15/977548K 0.01013615675363344.50.043970.60 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-37233592/3/955915W 0.00001523381028.50.013864.47 10.13.0.55http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 15-37221580/24/954846_ 0.03001546811820.00.083931.24 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 16-37208560/40/955366R 0.04251191538315170.00.133881.94 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 17-37233650/1/956825_ 0.00301555548220.00.003880.54 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 18-37189840/105/946259R 0.121801509323840.00.533844.64 10.13.1.202http/1.1 19-37221990/17/942314R 0.013001516071510.00.053825.68 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 20-37192230/192/930193R 0.1961261480968900.01.033772.49 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 21-37209210/11/923776R 0.022701495512270.00.033739.94 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 22-37222430/2/922827R 0.0120351482846000.00.003758.99 10.13.1.202http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 23-37222600/0/909129R 0.00501468489820.00.003690.22 10.13.0.87http/1.1 24-37209590/0/905489_ 0.00101458522310.00.003664.27 10.13.1.202http/1.1 25-37193550/63/887418R 0.101401419467850.00.613630.72 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 26-37150630/160/885787R 0.201201411934750.00.743598.37 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 27-37233680/0/854605R 0.001201373610330.00.003479.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-37222620/40/843475R 0.03271351366672220.00.193409.28 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-37116090/136/830422R 0.223201333752060.00.503384.39 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 30-37210520/13/788492R 0.0261241275708910.00.043201.32 10.13.0.55http/1.1 31-37233770/1/768736_ 0.00201242045480.00.003130.57 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 32-37234500/0/724562R 0.00801180930100.00.002961.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-37234790/3/676492_ 0.000861116302020.00.012739.56 10.13.1.202http/1.1sugar.diarioas.com:80GET /registro/?backURL=https%3A%2F%2Fas.com%2Ftikitakas%2Fquien 34-37210780/120/623004_ 0.100241020739660.00.412519.79 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 35-372348518/18/547777K 0.010349085762356.50.062226.60 10.13.0.55http/1.1sugar.kebuena.com.mx:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 36-37235150/0/492649R 0.0050829840870.00.001980.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-37-0/0/417146. 0.00440715936130.00.001706.23 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-37-0/0/328407. 0.00960575116060.00.001336.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-37-0/0/274626. 0.00330489942680.00.001094.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-37-0/0/231540. 0.001230434425090.00.00942.32 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-37180010/77/175783R 0.11240348767410.00.60714.35 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 42-37-0/0/155689. 0.001120321947450.00.00640.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-37210861/41/126770K 0.0420266236900.60.15505.82 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 44-37-0/0/108830. 0.00360233787140.00.00442.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-37-0/0/81638. 0.001840193813380.00.00329.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-37-0/0/68316. 0.001720166429170.00.00273.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-37-0/0/58684. 0.001830149919610.00.00237.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-37-0/0/43012. 0.001820126558210.00.00166.43 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-37-0/0/32725. 0.0033170115184470.00.00130.73 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-37-0/0/32092. 0.0032790109957630.00.00120.75 ::1http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22df7ed5058
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 31-Jul-2024 01:33:55 CEST Restart Time: Wednesday, 26-Jun-2024 11:36:50 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 13 hours 57 minutes 5 seconds Server load: 0.27 0.31 0.35 Total accesses: 33129408 - Total Traffic: 131.2 GB - Total Duration: 6023834652 CPU Usage: u45.26 s1297.8 cu26704.5 cs22551.2 - 1.69% CPU load 11.1 requests/sec - 46.0 kB/second - 4251 B/request - 181.827 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 9 idle workers RK_R__WK_KKRK__KR_.RRRRKRRR_K.KK_R.............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34217010/192/900166R 0.2321211477754340.00.743670.27 10.13.0.87http/1.1 1-342659814/20/906797K 0.023014877084577.40.093722.12 10.13.1.202http/1.1sugar.tropicanafm.com:80GET /newsletters/css/newsletters.css HTTP/1.1 2-34166500/249/904976_ 0.351201501051240.01.213662.90 10.13.1.202http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 3-34199490/294/895270R 0.332201465404480.01.063621.35 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 4-34274790/0/900263_ 0.00301469682720.00.003638.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 5-34274890/0/892443_ 0.00201463730750.00.003645.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 6-34248624/58/886552W 0.10001438507018.60.393581.01 10.13.1.202http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 7-34266121/49/894027K 0.04401457425800.60.143646.81 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 8-34248880/40/883208_ 0.07301429319350.00.133587.70 10.13.0.55http/1.1 9-342605220/39/874497K 0.0610142861124110.40.233561.58 10.13.1.202http/1.1sugar.tropicanafm.com:80GET /css/img/favicon.png HTTP/1.1 10-34214801/196/889510K 0.30301445724760.61.103610.71 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 11-34248940/53/880551R 0.09701450352310.00.223567.05 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 12-34167917/343/873496K 0.41227142960566209.31.563531.33 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 13-34261020/17/866463_ 0.03201409833260.00.083521.83 10.13.0.55http/1.1 14-34274910/0/872637_ 0.00201413123400.00.003537.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-342612120/59/869916K 0.073014249320147.80.213511.93 10.13.0.55http/1.1sugar.tropicanafm.com:80GET /newsletters/js/newsletter.js HTTP/1.1 16-34255310/21/858763R 0.053101386554840.00.053474.65 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 17-34255320/20/859377_ 0.05201402602650.00.123507.18 10.13.1.202http/1.1 18-34-0/0/852520. 0.001901394047090.00.003471.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-34256150/29/847037R 0.052601389635250.00.113428.47 10.13.0.55http/1.1 20-34270410/0/832810R 0.002101352993180.00.003400.86 10.13.1.202http/1.1 21-34210180/113/833460R 0.18701364641790.00.493376.27 10.13.1.202http/1.1 22-34271220/0/820524R 0.001401343656430.00.003344.03 10.13.0.55http/1.1 23-34229201/119/812223K 0.16001327879560.60.423266.57 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 24-34175680/202/811481R 0.321301312239170.01.143274.53 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 25-34183800/258/789756R 0.3691081294583790.00.963206.52 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 26-34243220/43/786533R 0.081601296385330.00.113187.22 10.13.1.202http/1.1 27-34243230/98/767595_ 0.12101255993100.00.403109.92 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 28-342713016/16/751922K 0.013012402926150.50.053052.69 10.13.0.55http/1.1sugar.tropicanafm.com:80GET /newsletters/css/cabecera_superior.css HTTP/1.1 29-34-0/0/737146. 0.001701206629050.00.002997.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-342364412/97/708764K 0.1502711609697354.00.322860.25 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 31-34243544/24/685340K 0.073011445971653.60.162790.14 10.13.0.55http/1.1sugar.tropicanafm.com:80GET /fonts/roboto/roboto-regular-webfont.woff2 HTTP/1.1 32-34271360/1/650902_ 0.00101085018690.00.002624.39 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 33-34243820/110/610906R 0.141601019123470.00.462479.06 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 34-34-0/0/575069. 0.003250975482770.00.002340.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-34-0/0/513138. 0.003680875814990.00.002068.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-34-0/0/456917. 0.0018660782070160.00.001870.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-34-0/0/398061. 0.0025560694638930.00.001609.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-34-0/0/340827. 0.0026110618486290.00.001365.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-34-0/0/282964. 0.0026250524220490.00.001142.43 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-34-0/0/255560. 0.0026340478582820.00.001046.17 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-34-0/0/218587. 0.0026440416986670.00.00883.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-34-0/0/189533. 0.0026460372708830.00.00766.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-34-0/0/164525. 0.0026000329257740.00.00669.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-34-0/0/132119. 0.0028410282226950.00.00535.23 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-34-0/0/111997. 0.0027710246567610.00.00441.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-34-0/0/89360. 0.0012970215116230.00.00368.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-34-0/0/77601. 0.00191290189725700.00.00311.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-34-0/0/64026. 0.00191070170013920.00.00265.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-34-0/0/49883. 0.00190680148049830.00.00196.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-34-0/0/41816. 0.00190920125810000.00.00158.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-34-0/0/38825. 0.00190070124009630.00.00160.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-34-0/0/33067. 0.00187350110284520.00.00130.40 ::1http/1.1sistemas:80OP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b2761c90c
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 31-Jul-2024 01:33:50 CEST Restart Time: Wednesday, 26-Jun-2024 11:40:50 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 13 hours 53 minutes Server load: 0.18 0.24 0.35 Total accesses: 32696977 - Total Traffic: 129.5 GB - Total Duration: 6130403646 CPU Usage: u54.54 s1460.41 cu28453.6 cs23103.3 - 1.78% CPU load 10.9 requests/sec - 45.4 kB/second - 4252 B/request - 187.491 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 10 idle workers R_RRRRKKW__R_RR_R..KRRK_K.K_.__..RRR._.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3456060/176/891849R 0.201101498672560.00.813627.36 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 1-3485060/11/893768_ 0.03001514891430.00.353639.15 10.13.0.55http/1.1 2-3473130/47/890022R 0.102401499404710.00.253620.52 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 3-3451510/129/890177R 0.1914671494458340.00.743614.62 10.13.1.202http/1.1 4-3490370/27/887959R 0.0381281501203680.00.183593.40 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 5-3462580/66/880655R 0.101401483131550.00.203578.80 10.13.0.55http/1.1 6-34976714/45/883582K 0.03224414959844538.70.113589.09 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 7-3478931/56/875520K 0.08101482668640.60.653556.29 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 8-34942335/85/875885W 0.090014721056595.10.363540.91 10.13.1.202http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 9-3494600/13/861669_ 0.01401455809270.00.053515.58 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 10-3418200/260/860359_ 0.361491468745300.01.393485.27 10.13.1.202http/1.1sugar.huffingtonpost.es:80GET /preface.html?backURL=https%3A%2F%2Fseguro.huffingtonpost.e 11-3481070/27/863735R 0.051601475454950.00.093497.41 10.13.0.87http/1.1 12-3474110/90/860147_ 0.12501445787430.00.323488.81 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 13-3498110/13/860173R 0.01201241456124540.00.033495.09 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-3498430/0/858181R 0.002801447779530.00.003465.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-3462780/80/853390_ 0.122331439246450.00.303482.31 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 16-3499570/1/846572R 0.00901432807400.00.003414.34 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 17-34-0/0/837457. 0.004501409872050.00.003390.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 18-34-0/0/826506. 0.006401381080450.00.003363.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-3463524/89/830753K 0.141221408582578.10.453380.09 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 20-3418320/182/826624R 0.282101382117010.00.693374.91 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 21-3490700/10/822297R 0.02251261392552760.00.103332.89 10.13.0.55http/1.1 22-3445671/275/807273K 0.34401353737570.61.113252.41 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 23-3490760/20/801555_ 0.03301352125350.00.093247.65 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 24-3486201/26/802734K 0.04201360096040.60.053246.61 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 25-34-0/0/787192. 0.004301342252350.00.003183.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-3481289/56/768536K 0.080112984287930.30.153120.46 10.13.0.55http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 27-3490830/4/762337_ 0.0101101287645880.00.013099.18 10.13.1.202http/1.1 28-34-0/0/739157. 0.00401266829890.00.003001.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-3481480/43/722664_ 0.07501230740500.00.132928.86 10.13.1.202http/1.1 30-3470510/95/698429_ 0.14101186396120.00.462830.07 10.13.0.55http/1.1sugar.diarioas.com:80GET /registro?prod=REG&o=COMAS&backURL=//colombia.as.com/colomb 31-34-0/0/682781. 0.006101166908000.00.002769.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-34-0/0/639013. 0.008201083376650.00.002601.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-3490950/18/600821R 0.031501042214780.00.102406.25 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 34-3491010/0/562883R 0.00140976096500.00.002271.11 10.13.1.134http/1.1 35-3491070/10/506397R 0.01230885711790.00.032068.03 10.13.0.55http/1.1 36-34-0/0/454933. 0.001040800477060.00.001863.15 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-3491190/4/395742_ 0.01562709535680.00.021607.19 10.13.1.202http/1.1 38-34-0/0/342640. 0.00790642425510.00.001408.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-34-0/0/287359. 0.001030546278200.00.001169.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-34-0/0/249425. 0.001020490019810.00.001006.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-34-0/0/220199. 0.0011040435321260.00.00896.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-34-0/0/191917. 0.009840389181940.00.00774.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-34-0/0/160468. 0.0012250334880740.00.00651.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-34-0/0/137437. 0.0012130301219420.00.00560.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-34-0/0/118379. 0.0012230267371810.00.00475.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-34-0/0/91919. 0.0010850222460390.00.00372.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-34-0/0/75159. 0.0023540190161810.00.00296.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-34-0/0/65580. 0.0020690172901640.00.00264.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-34-0/0/55068. 0.00104090156031360.00.00223.73 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-34-0/0/44943. 0.00103950134560020.00.00182.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-34-0/0/40846. 0.00103810131045140.00.00162.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-34-0/0/37669. 0.00104080122445240.00.00148.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-34-0/0/31613.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f6772a6c893
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 31-Jul-2024 01:33:50 CEST Restart Time: Tuesday, 25-Jun-2024 13:15:26 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 35 days 12 hours 18 minutes 24 seconds Server load: 0.22 0.27 0.29 Total accesses: 34548648 - Total Traffic: 136.3 GB - Total Duration: 6104010199 CPU Usage: u45.68 s1160.81 cu28949.9 cs25707.8 - 1.82% CPU load 11.3 requests/sec - 46.6 kB/second - 4235 B/request - 176.679 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 7 idle workers RKRWR_KRR_RRRKR_RRRKK_.__RRRR_W................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35312330/205/962215R 0.36901541710870.00.703893.39 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 1-35582213/59/956270K 0.0823015392983934.00.163851.41 10.13.0.55http/1.1sugar.diarioas.com:80GET /conectar?o=COMAS&backURL=//en.as.com/en/2021/10/17/soccer/ 2-3545920/70/958393R 0.111401528208750.00.213893.27 10.13.1.202http/1.1 3-3569525/18/947218W 0.030015100758526.00.053833.61 10.13.0.55http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 4-3565550/3/951745R 0.0130351526801000.00.023851.81 10.13.0.55http/1.1 5-3574450/0/940634_ 0.00301498929990.00.003816.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 6-35291921/201/950839K 0.44201517696600.61.363861.29 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 7-3558570/98/941164R 0.1072401509760660.00.353823.32 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 8-35300590/87/935035R 0.29202231503156240.00.433794.21 10.13.0.55http/1.1 9-3574730/0/939651_ 0.00101496431900.00.003802.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-3569740/31/932863R 0.0217631506400740.00.133773.39 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac- 11-3517820/162/931647R 0.2520221485202270.00.723760.05 10.13.1.202http/1.1 12-354580/126/926614R 0.282801485692590.00.653722.18 10.13.0.55http/1.1 13-3547341/64/931814K 0.11101489164830.60.323763.34 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 14-3534090/80/912334R 0.1611321448854950.00.353667.47 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 15-3511800/90/911479_ 0.190711474843100.00.553737.65 10.13.1.202http/1.1 16-35325120/127/914443R 0.25801462743230.00.613695.49 10.13.0.55http/1.1 17-3548040/48/913785R 0.0914311482991290.00.433691.12 10.13.1.134http/1.1 18-35319560/148/903572R 0.3231491437935330.00.903655.26 10.13.1.202http/1.1sugar.huffingtonpost.es:80GET /preface.html?backURL=https%3A%2F%2Fseguro.huffingtonpost.e 19-3518421/162/900639K 0.26401443188520.60.523629.15 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 20-3570143/5/886412K 0.0115014065527438.40.043568.07 10.13.0.55http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fen.as.com%2Fsoccer%2Fcadiz 21-3542250/75/880431_ 0.131371422397830.00.293537.29 10.13.0.55http/1.1sugar.diarioas.com:80GET /conectar/?backURL=https%3A%2F%2Fchile.as.com%2Fresultados% 22-35-0/0/880726. 0.002801411506280.00.003566.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-3518930/229/866557_ 0.282291393342840.00.653499.03 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 24-3571560/1/864661_ 0.00001385722320.00.003480.57 10.13.0.55http/1.1 25-35306910/151/848021R 0.371501344898760.00.963448.61 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 26-3558630/39/844723R 0.0611241344661850.00.133416.20 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 27-3534240/98/815443R 0.1721321305358290.00.333300.85 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 28-3534310/88/806156R 0.152701300017400.00.303243.91 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 29-35309100/327/792862_ 0.46301271931490.01.403212.28 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 30-35429966/153/752272W 0.2100121198104236.60.613037.39 10.13.1.202http/1.1sugar.crmobile.prisadigital.comPOST /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac 31-35-0/0/733326. 0.0015101177742300.00.002971.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-35-0/0/692567. 0.008501125779150.00.002820.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-35-0/0/647360. 0.003201063921670.00.002608.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-35-0/0/595164. 0.0010580975364350.00.002394.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-35-0/0/525578. 0.0010600872929980.00.002121.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-35-0/0/472196. 0.006220790761550.00.001886.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-35-0/0/399924. 0.006790685761970.00.001625.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-35-0/0/315999. 0.0011120553248140.00.001278.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-35-0/0/265050. 0.0010500471375350.00.001048.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-35-0/0/223808. 0.0011180419504190.00.00907.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-35-0/0/169881. 0.0010000337339370.00.00686.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-35-0/0/151495. 0.003700310538130.00.00620.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-35-0/0/121777. 0.0010630254866690.00.00483.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-35-0/0/105733. 0.0044490227919370.00.00426.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-35-0/0/79519. 0.0051510189691180.00.00318.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-35-0/0/66503. 0.0072390162773080.00.00264.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-35-0/0/56302. 0.0070930145660870.00.00227.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-35-0/0/42403. 0.00171450125017760.00.00164.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-35-0/0/31864. 0.00171100112183290.00.00126.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-35-0/0/31645. 0.00171590108546060.00.00118.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-35-0/0/25630. 0.0017144098900230.00.0096.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-35-0/0/26896. 0.0017141
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772bbc60efa0
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.59 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: Apr 22 2024 13:07:26 Current Time: Wednesday, 31-Jul-2024 01:33:50 CEST Restart Time: Wednesday, 26-Jun-2024 11:40:50 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 13 hours 53 minutes Server load: 0.18 0.24 0.35 Total accesses: 32696976 - Total Traffic: 129.5 GB - Total Duration: 6130403643 CPU Usage: u54.54 s1460.41 cu28453.6 cs23103.3 - 1.78% CPU load 10.9 requests/sec - 45.4 kB/second - 4252 B/request - 187.491 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 10 idle workers R_RRRRKKK__R_RR_R..KRRK_K.W_.__..RRR._.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3456060/176/891849R 0.201101498672560.00.813627.36 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 1-3485060/11/893768_ 0.03001514891430.00.353639.15 10.13.0.55http/1.1 2-3473130/47/890022R 0.102401499404710.00.253620.52 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 3-3451510/129/890177R 0.1914671494458340.00.743614.62 10.13.1.202http/1.1 4-3490370/27/887959R 0.0381281501203680.00.183593.40 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 5-3462580/66/880655R 0.101401483131550.00.203578.80 10.13.0.55http/1.1 6-34976714/45/883582K 0.03224414959844538.70.113589.09 10.13.0.55http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 7-3478931/56/875520K 0.08101482668640.60.653556.29 10.13.1.202http/1.1sistemas:80GET /index.html HTTP/1.1 8-34942335/85/875885K 0.0902314721056595.10.363540.91 10.13.1.202http/1.1sugar.kebuena.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-3494600/13/861669_ 0.01401455809270.00.053515.58 10.13.0.55http/1.1sistemas:80GET /index.html HTTP/1.1 10-3418200/260/860359_ 0.361491468745300.01.393485.27 10.13.1.202http/1.1sugar.huffingtonpost.es:80GET /preface.html?backURL=https%3A%2F%2Fseguro.huffingtonpost.e 11-3481070/27/863735R 0.051601475454950.00.093497.41 10.13.0.87http/1.1 12-3474110/90/860147_ 0.12501445787430.00.323488.81 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 13-3498110/13/860173R 0.01201241456124540.00.033495.09 10.13.1.202http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-3498430/0/858181R 0.002801447779530.00.003465.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-3462780/80/853390_ 0.122331439246450.00.303482.31 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 16-3499570/1/846572R 0.00901432807400.00.003414.34 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 17-34-0/0/837457. 0.004501409872050.00.003390.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 18-34-0/0/826506. 0.006401381080450.00.003363.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-3463524/89/830753K 0.140221408582578.10.453380.09 10.13.0.55http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 20-3418320/182/826624R 0.282101382117010.00.693374.91 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 21-3490700/10/822297R 0.02251261392552760.00.103332.89 10.13.0.55http/1.1 22-3445671/275/807273K 0.34401353737570.61.113252.41 10.13.0.87http/1.1sistemas:80GET /index.html HTTP/1.1 23-3490760/20/801555_ 0.03301352125350.00.093247.65 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 24-3486201/26/802734K 0.04201360096040.60.053246.61 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 25-34-0/0/787192. 0.004301342252350.00.003183.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-3481288/55/768535W 0.080012984287621.30.143120.45 10.13.0.55http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 27-3490830/4/762337_ 0.0101101287645880.00.013099.18 10.13.1.202http/1.1 28-34-0/0/739157. 0.00401266829890.00.003001.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-3481480/43/722664_ 0.07501230740500.00.132928.86 10.13.1.202http/1.1 30-3470510/95/698429_ 0.14101186396120.00.462830.07 10.13.0.55http/1.1sugar.diarioas.com:80GET /registro?prod=REG&o=COMAS&backURL=//colombia.as.com/colomb 31-34-0/0/682781. 0.006101166908000.00.002769.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-34-0/0/639013. 0.008201083376650.00.002601.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-3490950/18/600821R 0.031501042214780.00.102406.25 10.13.1.134http/1.1sistemas:80GET /index.html HTTP/1.1 34-3491010/0/562883R 0.00140976096500.00.002271.11 10.13.1.134http/1.1 35-3491070/10/506397R 0.01230885711790.00.032068.03 10.13.0.55http/1.1 36-34-0/0/454933. 0.001040800477060.00.001863.15 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-3491190/4/395742_ 0.01562709535680.00.021607.19 10.13.1.202http/1.1 38-34-0/0/342640. 0.00790642425510.00.001408.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-34-0/0/287359. 0.001030546278200.00.001169.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-34-0/0/249425. 0.001020490019810.00.001006.33 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-34-0/0/220199. 0.0011040435321260.00.00896.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-34-0/0/191917. 0.009840389181940.00.00774.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-34-0/0/160468. 0.0012250334880740.00.00651.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-34-0/0/137437. 0.0012130301219420.00.00560.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-34-0/0/118379. 0.0012230267371810.00.00475.93 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-34-0/0/91919. 0.0010850222460390.00.00372.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-34-0/0/75159. 0.0023540190161810.00.00296.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-34-0/0/65580. 0.0020690172901640.00.00264.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-34-0/0/55068. 0.00104080156031360.00.00223.73 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-34-0/0/44943. 0.00103940134560020.00.00182.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-34-0/0/40846. 0.00103810131045140.00.00162.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-34-0/0/37669. 0.00104070122445240.00.00148.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-34<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926fa9d85b2c
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Saturday, 23-Sep-2023 02:39:04 CEST Restart Time: Monday, 18-Sep-2023 10:25:21 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 16 hours 13 minutes 42 seconds Server load: 0.13 0.08 0.08 Total accesses: 2984391 - Total Traffic: 18.5 GB - Total Duration: 1623997639 CPU Usage: u8.95 s239.63 cu3128.02 cs2860.26 - 1.54% CPU load 7.39 requests/sec - 48.0 kB/second - 6.5 kB/request - 544.164 ms/request 28 requests currently being processed, 2 idle workers RR_KRRRRRRRKRRRKWRRKRRRRRK..._RKK............................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-448890/35/78534R 0.13210188129830.00.09502.20 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 1-468980/4/78052R 0.001547184824040.00.02507.16 10.13.0.164http/1.1 2-471980/1/75857_ 0.0100183615240.00.00499.57 10.13.1.56http/1.1 3-472131/1/75119K 0.02001832460243.70.04481.29 10.13.0.164http/1.1sugar.diarioas.com:80GET /newsletters/img/img-hdr-2.png HTTP/1.1 4-477810/1/77652R 0.0090185988140.00.00511.28 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 5-466470/105/76559R 0.083125188022270.01.11490.24 10.13.0.164http/1.1 6-475100/3/76031R 0.01190187377620.00.00497.83 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 7-477920/0/74914R 0.00180187451350.00.00483.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-472360/6/74524R 0.00140180112740.00.01476.96 10.13.0.164http/1.1 9-475240/1/74717R 0.01350181158370.00.00494.89 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 10-472670/0/74750R 0.00290183185480.00.00477.62 10.13.1.56http/1.1 11-4589255/70/76139K 0.12012218431826447.40.57490.35 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 12-463170/3/76558R 0.0670187142430.00.00501.72 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 13-463330/8/75643R 0.04310181249440.00.00488.72 10.13.1.56http/1.1 14-472800/1/73013R 0.01100176817320.00.00472.02 10.13.1.56http/1.1 15-472861/36/71760K 0.0300176664840.60.63470.82 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 16-4576758/78/71662W 0.130017709674234.60.26456.13 10.13.1.56http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 17-475680/2/74168R 0.01150179768560.00.00501.72 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 18-477980/0/70989R 0.00180173044870.00.00455.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-463461/20/70826K 0.0700178928850.60.03464.23 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 20-475790/0/70146R 0.00340173312330.00.00447.03 10.13.0.164http/1.1 21-475850/3/71242R 0.00330174063600.00.00462.35 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 22-478430/0/70998R 0.0060177859910.00.00461.73 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-476210/3/68364R 0.00250169551370.00.00439.78 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 24-478540/0/67172R 0.0050167632420.00.00428.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-478601/1/64035K 0.0020160119070.60.00417.56 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 26-4-0/0/65806. 0.00890169280070.00.00420.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-4-0/0/62347. 0.00290159554300.00.00401.67 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-4-0/0/62604. 0.001510159661180.00.00404.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-463640/29/59581_ 0.0610156313660.00.30385.46 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 30-470410/5/57202R 0.03130150774600.00.01380.35 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 31-470631/11/53393K 0.0300142721520.60.01343.15 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 32-470801/13/50715K 0.0300135838336.30.03324.55 10.13.0.164http/1.1sugar.diarioas.com:80GET /css/estilos-preferencias.css HTTP/1.1 33-4-0/0/46407. 0.005220129169480.00.00297.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-4-0/0/40133. 0.002770119731000.00.00258.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-4-0/0/36183. 0.002110110936230.00.00233.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-4-0/0/27974. 0.00641094922510.00.00175.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-4-0/0/24800. 0.00793094496910.00.00158.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-4-0/0/17928. 0.00729082882530.00.00122.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-4-0/0/16995. 0.00792080671000.00.00111.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-4-0/0/14993. 0.00620077177210.00.0099.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-4-0/0/13366. 0.00314074931570.00.0094.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-4-0/0/10077. 0.005167069597010.00.0062.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-4-0/0/9058. 0.005166066905790.00.0056.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-4-0/0/7587. 0.005151063447300.00.0045.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-4-0/0/6494. 0.005165060725900.00.0040.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-4-0/0/6342. 0.005150060911440.00.0041.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-4-0/0/5109. 0.004980057677310.00.0031.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-4-0/0/5341. 0.005139059173560.00.0031.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-4-0/0/4310. 0.005148054336180.00.0028.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-4-0/0/4300. 0.005164055044500.00.0023.25 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-4-0/0/4968. 0.005149056010450.00.0031.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-4-0/0/3721. 0.004993053760180.00.0022.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-4-0/0/3629. 0.005163054817020.00.0022.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 54-4-0/0/3215. 0.005162054547400.00.0018.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 55-4-0/0/336
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f67cf2540e8
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Tuesday, 19-Sep-2023 06:58:43 CEST Restart Time: Monday, 18-Sep-2023 10:25:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 33 minutes 41 seconds Server load: 0.25 0.20 0.18 Total accesses: 483196 - Total Traffic: 3.0 GB - Total Duration: 211074621 CPU Usage: u2.34 s36.9 cu543.41 cs558.03 - 1.54% CPU load 6.53 requests/sec - 43.1 kB/second - 6.6 kB/request - 436.83 ms/request 23 requests currently being processed, 9 idle workers R____RRK__RRRWR__RKRRRRRWR.K.RRK.R_............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131700/1/12707R 0.016028037860.00.0084.75 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 1-1301590/14/12871_ 0.0731930112000.00.0386.26 10.13.1.56http/1.1 2-131970/1/13755_ 0.014030039970.00.0092.16 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 3-111940/56/12820_ 0.06411628504760.00.2085.80 10.13.0.164http/1.1 4-1316650/27/12815_ 0.070028501800.00.1281.20 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 5-1326360/73/13047R 0.0929028995520.00.4488.48 10.13.1.56http/1.1 6-121710/23/12855R 0.033211629195440.00.1482.42 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 7-1317271/61/12373K 0.083027261070.60.2675.02 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 8-1327300/15/13006_ 0.044029727560.00.0383.06 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 9-1301360/28/12728_ 0.09111728604780.00.0981.39 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-112000/32/12185R 0.069027373330.00.2582.55 10.13.0.164http/1.1 11-1327460/42/12756R 0.0763230096680.00.4683.43 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 12-121960/37/11688R 0.0330026882700.00.1381.66 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 13-132015/51/11922W 0.0400271151218.00.6579.83 10.13.1.56http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 14-118960/83/12235R 0.062712027549080.00.7381.93 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 15-135180/11/12213_ 0.00414626496250.00.0780.64 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 16-1327520/29/11640_ 0.0715326235860.00.2875.29 10.13.1.56http/1.1sugar.diarioas.com:80GET /recontrasena?prod=REG&o=COMAS&backURL=//argentina.as.com/a 17-1302540/75/11437R 0.1124027047870.00.2578.11 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 18-135547/16/11875K 0.014114271145727.40.0678.88 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 19-1300820/93/12007R 0.1228028361780.00.4375.70 10.13.1.56http/1.1 20-135600/0/12178R 0.0025028683560.00.0079.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 21-1299750/159/12394R 0.19811828060580.00.7681.28 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 22-112250/6/11691R 0.0221026070140.00.0178.35 10.13.1.56http/1.1 23-126300/2/10692R 0.0034024183380.00.0065.63 10.13.1.56http/1.1 24-1303017/65/10504W 0.1100236178328.60.2065.36 10.13.0.164http/1.1sugar.crmobile.prisadigital.comPOST /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac 25-124070/1/10928R 0.0024024505240.00.0074.11 10.13.0.164http/1.1 26-1-0/0/10612. 0.0093023896800.00.0067.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-14258/45/10979K 0.072128243619728.90.1975.28 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 28-1-0/0/10347. 0.0081024652300.00.0069.15 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-1308820/50/11194R 0.1028026676080.00.2373.10 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 30-124420/12/10023R 0.022012125541070.00.0765.33 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 31-1309941/33/10327K 0.10112924131534.20.1371.18 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 32-1-0/0/7900. 0.0092020672820.00.0046.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-124490/30/7328R 0.0312019440060.00.0948.46 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 34-1310170/34/6024_ 0.1033116634810.00.1141.43 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 35-1-0/0/5378. 0.00113015728720.00.0036.50 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-1-0/0/3964. 0.00340013474830.00.0024.01 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-0-0/0/3429. 0.00756011257890.00.0021.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-0-0/0/3308. 0.00633011752830.00.0021.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-0-0/0/2415. 0.0038109670700.00.0016.81 10.13.0.164http/1.1 40-0-0/0/1550. 0.00111308646500.00.009.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-0-0/0/1997. 0.00381809553000.00.0013.92 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-0-0/0/1720. 0.00380609264340.00.009.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-0-0/0/1067. 0.00415907493490.00.006.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-0-0/0/548. 0.00415805664670.00.002.78 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-0-0/0/720. 0.001315306544460.00.004.66 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-0-0/0/591. 0.001333206289060.00.004.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-0-0/0/588. 0.001322005934070.00.003.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-0-0/0/540. 0.001324706675190.00.002.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-0-0/0/540. 0.001341905707520.00.004.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-0-0/0/554. 0.001310706868740.00.002.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-0-0/0/842. 0.001321107187170.00.005.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-0-0/0/554. 0.001341106299580.00.003.67 ::1http/1.1sistemas:80<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926ffb6de4c6
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Sunday, 17-Sep-2023 01:28:01 CEST Restart Time: Wednesday, 13-Sep-2023 11:48:04 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 13 hours 39 minutes 57 seconds Server load: 0.02 0.12 0.17 Total accesses: 2254970 - Total Traffic: 15.1 GB - Total Duration: 3961800701 CPU Usage: u6.56 s181.88 cu2464.34 cs2229.73 - 1.58% CPU load 7.31 requests/sec - 51.3 kB/second - 7.0 kB/request - 1756.92 ms/request 39 requests currently being processed, 8 idle workers R_RRRRRRR_RKRRWRRRRRRRRRRK_R_RRR_KR_RKRR_RKR_RR................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3324660/0/57367R 0.00270406585710.00.00399.42 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 1-3308900/36/57157_ 0.06155388696130.00.12397.28 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac- 2-3324800/0/56873R 0.00260384152670.00.00406.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 3-3324860/0/55627R 0.00260387167440.00.00378.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 4-3314650/7/56232R 0.0221123356605980.00.03413.03 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-3303470/39/57642R 0.0623134389534460.00.90387.64 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 6-3325090/0/56504R 0.00250371359040.00.00388.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 7-3320140/11/54979R 0.0219150372695830.00.07390.37 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 8-3325150/2/57127R 0.0015109383700050.00.00410.76 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 9-3325210/8/55814_ 0.0000383628690.00.02393.71 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 10-3325230/6/54931R 0.001061372990760.00.02378.40 10.13.1.56http/1.1sugar.adnradio.cl:80GET /registro/?backURL=OT6cHrQiehtBbD7dB7C%2F4RYOUCNlBUxUjqiseZ 11-3325472/12/56711K 0.00027401115395.70.04404.45 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 12-3325530/0/56080R 0.00240380758340.00.00401.88 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 13-3325590/0/53704R 0.00240358955470.00.00379.20 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 14-3321112/23/52584W 0.0300367416508.00.19373.17 10.13.0.164http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 15-3325620/0/55289R 0.00240387863310.00.00382.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 16-3325670/0/53754R 0.00240367674910.00.00383.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 17-3266980/23/52672R 0.13300371587460.00.05356.55 10.13.1.56http/1.1sugar.diarioas.com:80GET /css/estilos-preferencias.css HTTP/1.1 18-3325730/0/54187R 0.00240377603180.00.00379.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-3315590/6/53902R 0.02307368622490.00.06387.60 10.13.1.56http/1.1sugar.diarioas.com:80GET /newsletters/css/estilos.css HTTP/1.1 20-3325790/0/52518R 0.00240353686180.00.00365.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 21-3321170/0/52003R 0.00320387074140.00.00362.05 10.13.0.164http/1.1 22-3325850/0/50401R 0.00240371090380.00.00348.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-3326010/0/51509R 0.00220351093850.00.00361.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-3326150/0/50935R 0.00210344656220.00.00350.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 25-3326211/3/48230K 0.0030354942400.60.00337.81 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 26-3326350/5/48416_ 0.0020340242280.00.01339.34 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 27-3310450/8/48831R 0.02310338912790.00.03327.43 10.13.0.164http/1.1 28-3326410/2/45729_ 0.0040327176660.00.00324.15 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 29-3310590/5/44571R 0.02300324205460.00.01317.76 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 30-3321950/0/42302R 0.00300317680520.00.00288.98 10.13.0.164http/1.1 31-3322190/3/42744R 0.00320318537340.00.00301.68 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 32-3326470/5/36809_ 0.001114304919570.00.02264.38 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 33-3322218/17/38022K 0.0211293028488032.20.09263.06 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 34-3255910/68/35773R 0.24220305291650.00.44255.26 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 35-3326530/2/29480_ 0.0020271199510.00.00209.60 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 36-3322220/0/27085R 0.00270269308700.00.00185.70 10.13.1.159http/1.1 37-3326801/2/22917K 0.004111240905635.70.01154.31 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 38-3322560/2/20967R 0.00320224735000.00.00149.11 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 39-3316860/43/17887R 0.062627203650600.00.50129.87 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 40-3327170/1/13100_ 0.004109191431080.00.0096.53 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 41-3322680/13/13061R 0.012818197004280.00.1289.05 10.13.0.164http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 42-3327625/5/9369K 0.0024581618681713.60.0168.47 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 43-3322800/0/8436R 0.00230177379980.00.0060.34 10.13.0.104http/1.1 44-33310/0/7093_ 0.0030146360640.00.0041.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-3322920/3/6796R 0.00280153550150.00.0150.66 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 46-3322940/0/4666R 0.00220143223730.00.0035.96 10.13.0.164http/1.1 47-3-0/0/3866. 0.0011190141658550.00.0024.68 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-3-0/0/4017. 0.0012450137600390.00.0027.86 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-3-0/0/3110. 0.009860137677690.00.0019.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-3-0/0/2926. 0.0010700128397980.00.0019.39 ::1http/1.1sistemas:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31577a926f577a926fd1da249a
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.119) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 15-Sep-2023 11:18:32 CEST Restart Time: Wednesday, 13-Sep-2023 11:48:04 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 30 minutes 27 seconds Server load: 0.57 0.59 0.78 Total accesses: 1278072 - Total Traffic: 8.2 GB - Total Duration: 3525952677 CPU Usage: u4.73 s103.68 cu1392.43 cs1293.32 - 1.63% CPU load 7.47 requests/sec - 50.5 kB/second - 6.8 kB/request - 2758.81 ms/request 29 requests currently being processed, 10 idle workers CKRKRKK__RKRKWRRR_RRRRR__R_W...K_.._.._.RR.........._..R..R.RK.. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2155231/83/30938C 0.0700348707970.30.74206.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 1-2169614/4/31519K 0.01383330518560.00.06213.97 10.13.1.56http/1.1sugar.elpais.com:80GET /js/cabecera/comun.js HTTP/1.1 2-2160070/20/32380R 0.022325332674550.00.14228.02 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 3-2160321/6/30708K 0.0130333081774.50.03201.82 10.13.1.56http/1.1sugar.elpais.com:80GET /js/validations/checkCaptcha.js HTTP/1.1 4-2143840/30/30269R 0.04100301636580.00.25211.75 10.13.1.56http/1.1 5-2170005/85/31589K 0.07303339326058.00.70201.53 10.13.0.164http/1.1sugar.elpais.com:80GET /js/omniture/registroOmniFunctions.js HTTP/1.1 6-2170036/46/31407K 0.0502353166747419.90.39209.60 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 7-2135090/45/29530_ 0.0500317595920.00.45204.52 10.13.1.56http/1.1 8-2171040/0/31562_ 0.0010330277470.00.00220.66 10.13.1.56http/1.1 9-2172250/0/30434R 0.00270329003090.00.00202.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 10-21724520/33/29942K 0.033031775008267.90.36194.26 10.13.0.164http/1.1sugar.elpais.com:80GET /fonts/marcin-ant-b/marcinantb-bold-webfont.woff2 HTTP/1.1 11-2172470/1/30913R 0.00180344042070.00.00207.87 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 12-21164218/146/31295K 0.1547132831965158.02.02214.65 10.13.1.56http/1.1sugar.diarioas.com:80GET /registro/?backURL=%2F%2Fchile.as.com%2Fresultados%2Fficha% 13-21164821/94/29561W 0.110030766477275.01.26197.83 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 14-2173460/1/28345R 0.00120314420260.00.00192.31 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 15-2174780/0/30345R 0.00170335886880.00.00200.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 16-2175470/3/30267R 0.004112317765670.00.01208.49 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-2145110/10/29322_ 0.0210320680020.00.12192.13 10.13.0.164http/1.1 18-2132920/80/30150R 0.052058322401300.01.00205.47 10.13.1.56http/1.1 19-2116540/137/28479R 0.13425315589860.01.91198.80 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 20-2175720/0/28125R 0.00130301465860.00.00186.57 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 21-2117350/45/28523R 0.0740334223130.00.28191.23 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 22-2175780/0/27366R 0.00130320978220.00.00181.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-2146210/12/27719_ 0.0420299280960.00.22185.35 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 24-2146350/26/28976_ 0.0320297348130.00.28196.50 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 25-2117510/63/26791R 0.0823154309130410.00.64180.43 10.13.1.56http/1.1 26-2177660/0/26588_ 0.0030291887230.00.00181.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-21464126/33/26959W 0.050029175759159.40.22173.31 10.13.1.56http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 28-2-0/0/25418. 0.001140281264050.00.00169.38 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-2-0/0/24337. 0.001130277935420.00.00166.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-2-0/0/23705. 0.001090274475340.00.00158.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-2117881/118/24085K 0.1330276369020.61.28160.89 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 32-277680/123/21168_ 0.1700268603920.01.01144.60 10.13.1.56http/1.1sugar.elpais.com:80GET /fonts/majrit/MajritTx-Medium.woff HTTP/1.1 33-2-0/0/21850. 0.001170262618080.00.00145.71 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-2-0/0/21428. 0.00580270837520.00.00148.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-2146740/8/18445_ 0.0200240671930.00.01127.07 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 36-2-0/0/17264. 0.00410240871120.00.00117.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-2-0/0/14591. 0.001110213588600.00.0093.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-2104570/85/13419_ 0.0900200207140.00.8389.78 10.13.1.56http/1.1 39-2-0/0/11449. 0.001120180994620.00.0076.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-2147040/43/8486R 0.0327112172981320.00.2961.47 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 41-2147050/53/8728R 0.0683177842620.00.6158.50 10.13.1.56http/1.1sugar.diarioas.com:80GET /newsletters/imgSusNews.php?idN=370&medio=diarioas&tipo=act 42-2-0/0/6331. 0.00950144759300.00.0045.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-2-0/0/5971. 0.00530160935410.00.0041.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-2-0/0/4474. 0.00480129886620.00.0026.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-2-0/0/4941. 0.00960138381450.00.0037.06 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-2-0/0/3034. 0.001080128873350.00.0024.05 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-2-0/0/2291. 0.001050126389540.00.0012.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-2-0/0/2690. 0.00600123249320.00.0019.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-2-0/0/1820. 0.001060123388500.00.0011.96 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-2-0/0/1687. 0.001230114473610.00.0011.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-2-0/0/1821. 0.001220117433180.00.0011.12 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-2148020/18/1621_ 0.013185115911870.00.1615.77 10.13.1.56http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31617aa22d617aa22dcff58b14
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.117) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 15-Sep-2023 11:18:31 CEST Restart Time: Wednesday, 13-Sep-2023 11:48:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 29 minutes 35 seconds Server load: 0.60 0.64 0.66 Total accesses: 1273711 - Total Traffic: 8.2 GB - Total Duration: 3456213571 CPU Usage: u5.46 s101.93 cu1371.73 cs1238.43 - 1.59% CPU load 7.45 requests/sec - 50.3 kB/second - 6.8 kB/request - 2713.5 ms/request 21 requests currently being processed, 9 idle workers _R___RRR_K_R_.RWRKR.W.KKR._..RK.........R_RRR................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2275980/0/32351_ 0.0030345857230.00.00211.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 1-2232420/162/31959R 0.159256331350230.01.61210.01 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 2-2198910/87/31975_ 0.1520327525890.00.90216.66 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 3-2141260/288/30771_ 0.392104330980310.02.19194.46 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 4-2262610/25/31050_ 0.03421338338590.00.20206.41 10.13.1.56http/1.1sugar.oxigeno.fm:80GET /preface.html?backURL=https%3A%2F%2Fusuarios.oxigeno.fm%2Fc 5-2263190/19/31154R 0.01161333213200.00.10215.72 10.13.1.56http/1.1 6-2239040/74/30278R 0.13120315487330.00.73215.23 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 7-2226160/71/31052R 0.10160333963580.00.60203.49 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 8-2199210/99/31258_ 0.1320322416480.00.80202.32 10.13.0.164http/1.1 9-22648914/57/29326K 0.050203096386160.00.34202.70 10.13.0.164http/1.1sugar.kebuena.com.mx:80GET /v2/_catalog HTTP/1.1 10-2258090/35/30808_ 0.0640313354630.00.35206.06 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 11-2253510/46/29958R 0.03110304548950.00.64203.51 10.13.1.56http/1.1 12-2258350/20/29500_ 0.0300303268080.00.07197.19 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 13-2-0/0/29337. 0.00390327386920.00.00200.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 14-2258370/53/29631R 0.05316321101490.00.33197.28 10.13.0.164http/1.1sugar.elpais.com:80GET /css/crm-elpais-new.css HTTP/1.1 15-2254286/33/29732W 0.04003163602124.80.15193.66 10.13.0.164http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 16-2185640/122/29727R 0.15120324083990.01.04199.07 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 17-2232714/126/29481K 0.1241403164851818.61.35207.34 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 18-2254340/35/27396R 0.06280308118200.00.36182.32 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 19-2-0/0/27574. 0.00260316480840.00.00189.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-22398713/70/27849W 0.1216030490453100.10.91179.24 10.13.1.56http/1.1sugar.elpais.com:80GET /cancelacion.html?view=cancelar&e=bWFycXVpbnRhbmlsbGEyMzk5Q 21-2-0/0/28874. 0.00400301661000.00.00199.76 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 22-2125549/143/27673K 0.264263221907533.21.65189.54 10.13.0.164http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fconectar 23-2267031/26/27719K 0.0230308204580.60.24191.76 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 24-2267090/4/27568R 0.00260312822410.00.03186.82 10.13.0.164http/1.1sugar.elpais.com:80GET /js/validations/usrBornDate.js HTTP/1.1 25-2-0/0/26837. 0.001090299705280.00.00175.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-2171440/178/26852_ 0.254128289211560.01.24189.64 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?fieldtoken%40serv=userid&operat 27-2-0/0/26024. 0.001670280849150.00.00174.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-2-0/0/25664. 0.001500300988010.00.00172.84 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 29-2171560/193/24895R 0.2423129289986870.01.61166.53 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 30-2216454/107/24008K 0.1401182834597116.31.18166.84 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 31-2-0/0/24717. 0.00470272706310.00.00172.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-2-0/0/23629. 0.001100274942070.00.00163.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-2-0/0/20792. 0.00270255806150.00.00135.16 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-2-0/0/21598. 0.001460266245830.00.00144.03 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-2-0/0/17329. 0.001410239560480.00.00117.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-2-0/0/15850. 0.001510235365260.00.00109.89 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-2-0/0/13744. 0.00600199738740.00.0093.45 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-2-0/0/13210. 0.001530203353590.00.0088.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-2-0/0/11617. 0.00460200641940.00.0081.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-2240710/68/9275R 0.071925171934800.00.5963.81 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 41-2240970/60/7239_ 0.0620154643630.00.7549.22 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 42-2240990/138/5787R 0.12220135543350.00.8840.72 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 43-2241000/128/5049R 0.1527249138621590.01.1636.88 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 44-2241010/10/3685R 0.0128236132149720.00.0325.57 10.13.1.56http/1.1 45-2-0/0/4174. 0.009160135129500.00.0029.24 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-2-0/0/2987. 0.0011810122394980.00.0017.28 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-2-0/0/2936. 0.0011350119284550.00.0019.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-2-0/0/3025. 0.0010780120606890.00.0018.32 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-2-0/0/1915. 0.0010620115445180.00.0012.08 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-2-0/0/1967. 0.0010120116136550.00.0014.61 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-2-0/0/2118. 0.0010660115702680.00.0014.32 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3145b66f6745b66f67a8d84465
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.0.187) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 15-Sep-2023 11:18:31 CEST Restart Time: Wednesday, 13-Sep-2023 11:37:37 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 40 minutes 54 seconds Server load: 0.49 0.52 0.65 Total accesses: 1028957 - Total Traffic: 6.4 GB - Total Duration: 3866647426 CPU Usage: u5.76 s92.6 cu1359.27 cs1493.79 - 1.72% CPU load 5.99 requests/sec - 39.2 kB/second - 6.5 kB/request - 3757.83 ms/request 25 requests currently being processed, 10 idle workers RKKKR_RRRK_K_RRRKRR__KRRKR___RK_..W..._.R....................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2217670/114/24884R 0.16280352020200.01.20159.27 10.13.1.56http/1.1sugar.elpais.com:80GET /js/validations/errorTexts.js HTTP/1.1 1-2218091/129/25370K 0.1940385158490.61.38166.20 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 2-22830220/32/25182K 0.041038317003432.40.46160.76 10.13.0.164http/1.1sugar.elpais.com:80GET /css/single-word.css HTTP/1.1 3-2256107/90/24649K 0.1432053728685077.31.34167.99 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 4-2230980/117/23711R 0.146141358740510.00.97150.29 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-2259880/86/25532_ 0.0920368540520.00.73171.77 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 6-2251660/22/24211R 0.062635365669730.00.15160.26 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 7-2247230/203/24657R 0.2140363184720.01.98167.54 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 8-2265350/48/24350R 0.05290361658590.00.23158.85 10.13.0.164http/1.1sugar.adnradio.cl:80GET /robots.txt HTTP/1.1 9-22701519/72/24115K 0.08014037161856264.10.76160.58 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-2244510/137/24436_ 0.1900354945350.01.58166.85 10.13.0.164http/1.1sugar.elpais.com:80GET /fonts/majrit/MajritTx-Black.woff HTTP/1.1 11-2284771/3/24379K 0.0130380594420.60.01161.72 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 12-2231350/80/23277_ 0.12226357528080.00.97151.83 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 13-2256450/20/24637R 0.04120365638270.00.07163.84 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 14-2219960/126/24691R 0.21160385833710.01.78166.51 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 15-2270510/11/23529R 0.02170366558610.00.05155.06 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 16-2294552/2/23063K 0.001110360317527.90.01150.55 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 17-2256600/114/23079R 0.14280374603860.01.08150.95 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 18-2231440/59/23351R 0.111835347724390.01.21151.24 10.13.0.164http/1.1 19-2231950/135/22593_ 0.2200352106190.01.60148.45 10.13.1.56http/1.1sugar.elpais.com:80GET /img/logos/elpais.svg HTTP/1.1 20-2232180/103/22784_ 0.1420361844670.01.15150.78 10.13.0.164http/1.1 21-2265623/18/22355K 0.0301273577134910.20.05136.78 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 22-2270570/15/22002R 0.03230338739120.00.09138.47 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 23-2232190/75/22391R 0.13240359606710.00.66146.78 10.13.1.56http/1.1 24-2294914/4/21133K 0.0002253428087525.10.02141.05 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 25-2260150/99/20905R 0.11110345623760.00.91135.29 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 26-2271820/14/22356_ 0.0400349600290.00.15141.51 10.13.0.164http/1.1sugar.elpais.com:80GET /css/img/favicon.png HTTP/1.1 27-2232640/97/21115_ 0.15245341409880.00.74132.41 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 28-2273020/60/19601_ 0.050136319013940.00.45133.72 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-2232700/76/20384R 0.14130324027560.01.01132.70 10.13.0.164http/1.1 30-2294973/3/18730K 0.0001193090372510.90.01127.41 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 31-2266110/31/18788_ 0.0600312116490.00.30123.45 10.13.1.56http/1.1sugar.elpais.com:80GET /css/single-word.css HTTP/1.1 32-2-0/0/17347. 0.002260290406750.00.00111.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-2-0/0/18410. 0.003570295047450.00.00119.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-2209552/122/14958W 0.2000265238498.71.3595.27 10.13.0.164http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 35-2-0/0/14090. 0.002000254277070.00.0098.02 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-2-0/0/12550. 0.003350246681680.00.0081.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-2-0/0/11385. 0.001870227562910.00.0074.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-2223320/200/9419_ 0.2210213387270.02.6564.76 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 39-2-0/0/8199. 0.001600199612560.00.0048.77 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-2162770/284/7103R 0.37160193194520.03.0750.69 10.13.1.56http/1.1sugar.elpais.com:80GET /fonts/marcin-ant-b/marcinantb-regular-webfont.woff2 HTTP/1 41-2-0/0/5484. 0.004630171438170.00.0037.20 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-2-0/0/4427. 0.009810159393980.00.0027.81 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-2-0/0/4474. 0.0011540159460990.00.0028.31 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-2-0/0/3446. 0.0010150152962260.00.0021.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-2-0/0/2901. 0.0010530138118370.00.0017.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-2-0/0/2238. 0.0010690140497210.00.0013.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-2-0/0/1974. 0.0010030135171700.00.0013.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-2-0/0/1745. 0.005950129146120.00.0010.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-2-0/0/1341. 0.0010620126853450.00.007.26 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-2-0/0/1111. 0.0011630123046990.00.005.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311a2c772b1a2c772b0db2186b
Apache Status Apache Server Status for seguro.kebuena.com.mx (via 10.13.1.205) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 15-Sep-2023 11:18:31 CEST Restart Time: Wednesday, 13-Sep-2023 11:49:53 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 28 minutes 37 seconds Server load: 0.31 0.46 0.63 Total accesses: 1261197 - Total Traffic: 8.0 GB - Total Duration: 3473209639 CPU Usage: u5.13 s109.36 cu1416.02 cs1298.27 - 1.66% CPU load 7.38 requests/sec - 49.1 kB/second - 6.7 kB/request - 2753.9 ms/request 29 requests currently being processed, 9 idle workers _RRRRRRKRR_RKR__RRRRW_KR_KRW_KR__RWCKK.......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2296650/38/31165_ 0.0630325272030.00.42210.59 10.13.0.164http/1.1sugar.elpais.com:80GET /img/icons/user-2.svg HTTP/1.1 1-2285580/72/30257R 0.09260321324610.00.90200.70 10.13.1.56http/1.1sugar.elpais.com:80GET /js/jquery.selectboxes.js HTTP/1.1 2-2260490/93/31195R 0.1024137331528000.00.86207.00 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 3-2310240/0/29730R 0.00150323314800.00.00198.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 4-2247160/34/30078R 0.09310316723090.00.20207.76 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 5-2234680/132/31975R 0.2116199334676480.01.12217.16 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 6-2297370/65/29470R 0.041585320546520.00.33191.39 10.13.0.164http/1.1sugar.diarioas.com:80GET /registro/?backURL=%2F%2Fchile.as.com%2Fresultados%2Fficha% 7-2310431/2/30970K 0.0020342163200.60.00204.96 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 8-2297550/50/28918R 0.0411177322868420.00.19188.32 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 9-2297610/42/32267R 0.05210336064540.00.37210.31 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 10-2298690/1/30821_ 0.0110332304020.00.00203.54 10.13.0.164http/1.1 11-2219330/156/30069R 0.207129311916580.01.42195.25 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?fieldtoken%40serv=userid&operat 12-23104424/24/30233K 0.03120531098791256.80.25207.97 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 13-2268340/39/29772R 0.071487326277560.00.82200.64 10.13.1.56http/1.1 14-2299270/56/28301_ 0.0500305707780.00.45190.01 10.13.1.56http/1.1sugar.diarioas.com:80GET /newsletters/css/base.css HTTP/1.1 15-2289290/60/28091_ 0.0630307709430.00.87185.53 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 16-2300610/51/29275R 0.06210319800170.00.94191.34 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 17-2268660/64/29066R 0.10250311411280.00.75190.11 10.13.1.56http/1.1sugar.elpais.com:80GET /img/icons-new/help.svg HTTP/1.1 18-2250430/66/27959R 0.09110315403000.00.57183.65 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 19-2258860/154/27639R 0.20160314965740.01.98182.26 10.13.0.164http/1.1sugar.elpais.com:80GET /fonts/marcin-ant-b/marcinantb-bold-webfont.woff2 HTTP/1.1 20-23119924/24/27923W 0.020029127268257.60.25189.32 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 21-2258920/100/27092_ 0.111123301331290.01.22175.45 10.13.0.164http/1.1 22-2312141/1/26926K 0.0040312679630.60.00172.27 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 23-2286020/37/27406R 0.04250320434220.00.47182.02 10.13.0.164http/1.1sugar.elpais.com:80GET /fonts/majrit/MajritTx-Black.woff HTTP/1.1 24-2204450/209/27639_ 0.2910306201870.01.70183.84 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 25-22896032/34/25693K 0.03212630652723243.10.24171.54 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 26-2300900/1/25225R 0.00260297328400.00.01169.50 10.13.1.56http/1.1sugar.elpais.com:80GET /js/validations/checkBornDate.js HTTP/1.1 27-2312205/5/26452W 0.000030521689113.60.11178.75 10.13.0.164http/1.1sugar.elpais.com:80GET /newsletters/conectar?prod=REGEM&o=landing_elp_487 HTTP/1.1 28-2301520/33/24832_ 0.0500286846490.00.39162.44 10.13.1.56http/1.1sugar.diarioas.com:80GET /newsletters/js/html5.js HTTP/1.1 29-22770233/88/24852K 0.093027618538416.10.97163.79 10.13.0.164http/1.1sugar.elpais.com:80GET /img/icons/check.svg HTTP/1.1 30-2180540/159/23301R 0.26220280938540.01.43149.27 10.13.1.56http/1.1 31-2286040/30/23925_ 0.012120266649290.00.53161.10 10.13.1.56http/1.1 32-2286820/50/22730_ 0.0610255473710.00.44150.80 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 33-2312390/0/22064R 0.0040256653990.00.00152.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-2312456/6/20651W 0.00002456147413.10.01136.35 10.13.1.56http/1.1sugar.kebuena.com.mx:80GET /server-status HTTP/1.1 35-2312521/1/18191C 0.0000232451550.30.00124.11 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-22871521/83/16279K 0.084021370183144.10.54110.32 10.13.0.164http/1.1sugar.diarioas.com:80GET /js/estilos_new.js HTTP/1.1 37-2312531/1/14000K 0.01081958799639.30.0493.46 10.13.0.164http/1.1sugar.elpais.com:80GET /js/material.min.js HTTP/1.1 38-2-0/0/12440. 0.001080207205610.00.0081.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-2-0/0/10128. 0.009300181994420.00.0067.29 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-2-0/0/9833. 0.0010240180582160.00.0064.82 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-2-0/0/7884. 0.009670160064750.00.0051.74 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-2-0/0/6150. 0.0010230151709540.00.0040.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-2-0/0/6081. 0.009200153195820.00.0039.99 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-2-0/0/5292. 0.0010570145398760.00.0035.32 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-2-0/0/4727. 0.0011830132705260.00.0031.36 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-2-0/0/2520. 0.0011500120623910.00.0015.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-2-0/0/2647. 0.0010010121104050.00.0016.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-2-0/0/2392. 0.0010800124013070.00.0015.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-2-0/0/1904. 0.0010160117770810.00.0012.49 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-2-0/0/1972. 0.0011800125044300.00.0011.63 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-2-0/0/1866
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316f3df6d96f3df6d9e2136bde
Apache Status Apache Server Status for seguro.kebuena.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 15-Sep-2022 13:58:24 CEST Restart Time: Thursday, 15-Sep-2022 03:50:06 CEST Parent Server Generation: 115 Server uptime: 10 hours 8 minutes 18 seconds Total accesses: 175991 - Total Traffic: 880.2 MB CPU Usage: u1.76 s1.69 cu0 cs0 - .00945% CPU load 4.82 requests/sec - 24.7 kB/second - 5.1 kB/request 33 requests currently being processed, 7 idle workers RRRRRR__.RRRR.RR_.._R_.R._RRRRR._R.R.RR.RRRRWRR.R.RR............ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-11580760/52/4014R 0.025100.00.4020.54 ??..reading.. 1-11571340/253/4008R 0.215300.02.8020.85 ??..reading.. 2-11583390/20/3923R 0.0014620.00.1017.74 ??..reading.. 3-11584750/4/3819R 0.0044960.00.0017.64 ??..reading.. 4-11584450/43/3758R 0.0312890.00.1021.81 ??..reading.. 5-11580520/64/3822R 0.032600.00.1520.35 ??..reading.. 6-11583760/54/3969_ 0.040310.00.0718.96 10.13.0.216sugar.kebuena.com.mxGET /.env HTTP/1.1 7-11581270/76/4034_ 0.050340.00.1122.12 10.13.1.127sugar.los40.comGET /conectar HTTP/1.1 8-115-0/0/3671. 0.066600.00.0019.69 ::1sistemasOPTIONS * HTTP/1.0 9-11578660/114/3938R 0.097230.00.7517.01 ??..reading.. 10-11584230/30/3847R 0.0151040.00.2220.26 ??..reading.. 11-11584460/21/3819R 0.002400.00.0519.55 ??..reading.. 12-11574640/127/3965R 0.101100.00.2717.79 ??..reading.. 13-115-0/0/3664. 0.016500.00.0017.08 ::1sistemasOPTIONS * HTTP/1.0 14-11578090/135/3537R 0.10171100.00.8315.16 ??..reading.. 15-11583220/21/3363R 0.0112890.00.0816.69 ??..reading.. 16-11578360/149/3581_ 0.100310.00.9519.82 10.13.1.127sugar.kebuena.com.mxGET /api/search?folderIds=0 HTTP/1.1 17-115-0/0/3432. 0.0510000.00.0020.11 ::1sistemasOPTIONS * HTTP/1.0 18-115-0/0/3362. 0.037600.00.0015.96 ::1sistemasOPTIONS * HTTP/1.0 19-11579180/141/3711_ 0.090930.00.4315.51 10.13.1.127sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?fieldtoken%40serv=userid&operat 20-11579200/116/3534R 0.085300.00.4615.95 ??..reading.. 21-11584470/4/3460_ 0.000310.00.0017.11 10.13.0.216sugar.kebuena.com.mxGET /v2/_catalog HTTP/1.1 22-115-0/0/3488. 0.001300.00.0016.90 ::1sistemasOPTIONS * HTTP/1.0 23-11583830/33/3332R 0.0281110.00.0817.92 ??..reading.. 24-115-0/0/3393. 0.027100.00.0020.03 ::1sistemasOPTIONS * HTTP/1.0 25-11579210/129/3336_ 0.100320.00.9118.89 10.13.1.127sugar.kebuena.com.mxGET /.git/config HTTP/1.1 26-11584020/42/3620R 0.02500.00.6519.48 ??..reading.. 27-11581070/55/3245R 0.035370.00.5415.95 ??..reading.. 28-11570450/156/3222R 0.1217230.00.8317.46 ??..reading.. 29-11584030/6/3402R 0.00500.00.0018.33 ??..reading.. 30-11580620/115/3209R 0.09142580.00.5116.05 ??..reading.. 31-115-0/0/3175. 0.007700.00.0014.89 ::1sistemasOPTIONS * HTTP/1.0 32-11581080/73/3030_ 0.050670.00.2615.70 10.13.0.216sugar.diarioas.comGET /registro/?backURL=%2F%2Fperu.as.com%2Fresultados%2Fmotor%2 33-11584240/19/2950R 0.0041920.00.0111.66 ??..reading.. 34-115-0/0/2596. 0.008500.00.0012.58 ::1sistemasOPTIONS * HTTP/1.0 35-11584330/11/2707R 0.0013980.00.2813.19 ??..reading.. 36-115-0/0/2691. 0.106700.00.0016.55 ::1sistemasOPTIONS * HTTP/1.0 37-11584480/11/2394R 0.00411020.00.0713.56 ??..reading.. 38-11584490/19/2950R 0.01291070.00.0318.57 ??..reading.. 39-115-0/0/2037. 0.017300.00.0011.07 ::1sistemasOPTIONS * HTTP/1.0 40-11584510/12/2364R 0.0023900.00.0411.95 ??..reading.. 41-11583460/50/2256R 0.041000.00.1811.96 ??..reading.. 42-11583540/21/1594R 0.014420.00.068.43 ??..reading.. 43-11584660/19/1703R 0.00111060.00.329.40 ??..reading.. 44-11584530/44/1685W 0.02000.00.267.48 10.13.1.127sugar.kebuena.com.mxGET /server-status HTTP/1.1 45-11583580/43/1640R 0.0313320.00.489.22 ??..reading.. 46-11583590/40/920R 0.0210950.00.424.87 ??..reading.. 47-115-0/0/1015. 0.027400.00.006.16 ::1sistemasOPTIONS * HTTP/1.0 48-11583610/21/506R 0.014100.00.062.33 ??..reading.. 49-115-0/0/613. 0.0012200.00.004.09 ::1sistemasOPTIONS * HTTP/1.0 50-11584560/7/721R 0.015090.00.574.16 ??..reading.. 51-11584570/7/709R 0.0050890.00.032.80 ??..reading.. 52-115-0/0/440. 0.0011000.00.001.40 ::1sistemasOPTIONS * HTTP/1.0 53-115-0/0/849. 0.027900.00.004.09 ::1sistemasOPTIONS * HTTP/1.0 54-115-0/0/924. 0.028000.00.003.97 ::1sistemasOPTIONS * HTTP/1.0 55-115-0/0/269. 0.04107100.00.001.26 ::1sistemasOPTIONS * HTTP/1.0 56-115-0/0/244. 0.01161000.00.000.70 ::1sistemasOPTIONS * HTTP/1.0 57-115-0/0/345. 0.02147400.00.002.04 ::1sistemasOPTIONS * HTTP/1.0 58-115-0/0/155. 0.00163900.00.000.40 ::1sistemasOPTIONS * HTTP/1.0 59-115-0/0/253. 0.00164600.00.001.62 ::1sistemasOPTIONS * HTTP/1.0 60-115-0/0/259. 0.00164500.00.000.95 ::1sistemasOPTIONS * HTTP/1.0 61-115-0/0/216. 0.00163000.00.001.56 ::1sistemasOPTIONS * HTTP/1.0 62-115-0/0/160. 0.00164000.00.000.23 ::1sistemasOPTIONS * HTTP/1.0 63-115-0/0/136. 0.00164200.00.000.35 ::1sistemasOPTIONS * HTTP/1.0 64-115-0/0/441. 0.01162300.00.002.49 ::1sistemasOPTIONS * HTTP/1.0 65-115-0/0/245. 0.0775100.00.001.11 ::1sistemasOPTIONS * HTTP/1.0 66-115-0/0/112. 0.00164700.00.000.23 ::1sistemasOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316f3df6d96f3df6d996620c2e
Apache Status Apache Server Status for seguro.kebuena.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 15-Sep-2022 13:58:23 CEST Restart Time: Thursday, 15-Sep-2022 03:32:05 CEST Parent Server Generation: 114 Server uptime: 10 hours 26 minutes 17 seconds Total accesses: 179106 - Total Traffic: 962.9 MB CPU Usage: u1.66 s.95 cu0 cs0 - .00695% CPU load 4.77 requests/sec - 26.2 kB/second - 5.5 kB/request 38 requests currently being processed, 5 idle workers RR._R_RRRRRRR_R..RRRRRRR_RR_RWR...RRR.RR.RRW.RR.R..R.WR....R.... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-114275410/60/4032R 0.024100.00.2921.39 ??..reading.. 1-114268440/56/3823R 0.033800.00.3520.83 ??..reading.. 2-114-0/0/4025. 0.00600.00.0023.35 ::1sistemasOPTIONS * HTTP/1.0 3-114276260/33/3574_ 0.020890.00.6022.09 10.13.0.216sugar.crmobile.prisadigital.comGET /radiol40/app/mobileService?&operation%40serv=userGetById&f 4-114276480/9/4189R 0.0025230.00.0420.32 ??..reading.. 5-114275690/6/3590_ 0.000390.00.0520.44 10.13.1.127sugar.kebuena.com.mxGET /debug/default/view?panel=config HTTP/1.1 6-114263870/174/4205R 0.121600.02.0422.54 ??..reading.. 7-114276630/8/4052R 0.00700.00.0220.83 ??..reading.. 8-114276500/4/3915R 0.0039850.00.0021.53 ??..reading.. 9-114261030/236/3923R 0.1752300.01.2821.31 ??..reading.. 10-114270930/48/4289R 0.025200.00.5721.47 ??..reading.. 11-114276650/7/3858R 0.00700.00.1021.77 ??..reading.. 12-114266280/102/3785R 0.071600.00.4620.73 ??..reading.. 13-114276680/4/4166_ 0.000290.00.0723.01 10.13.1.127sugar.kebuena.com.mxGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-114265790/106/3726R 0.0735120.00.5621.68 ??..reading.. 15-114-0/0/4029. 0.05700.00.0021.93 ::1sistemasOPTIONS * HTTP/1.0 16-114-0/0/3550. 0.114000.00.0018.41 ::1sistemasOPTIONS * HTTP/1.0 17-114275590/16/3611R 0.0038880.00.0419.75 ??..reading.. 18-114275170/34/3769R 0.025200.00.3321.25 ??..reading.. 19-114275440/39/4041R 0.021600.00.2422.22 ??..reading.. 20-114276280/31/3384R 0.01100.00.7121.96 ??..reading.. 21-114276510/4/3640R 0.0038890.00.0019.10 ??..reading.. 22-114269080/63/3621R 0.051600.00.7921.60 ??..reading.. 23-114276520/4/3692R 0.0038230.00.0019.13 ??..reading.. 24-114263880/159/3398_ 0.110280.00.7918.96 10.13.0.216sugar.kebuena.com.mxGET /.env HTTP/1.1 25-114271020/52/3494R 0.021600.00.4218.25 ??..reading.. 26-114275700/4/3747R 0.0039670.00.0019.53 ??..reading.. 27-114270650/66/3394_ 0.030280.00.2620.90 10.13.1.127sugar.kebuena.com.mxGET /login.action HTTP/1.1 28-114273010/50/3426R 0.0238740.00.4419.20 ??..reading.. 29-114276530/25/3343W 0.01000.00.2618.80 10.13.1.127sugar.kebuena.com.mxGET /server-status HTTP/1.1 30-114275560/19/3205R 0.0139780.00.0718.61 ??..reading.. 31-114-0/0/3146. 0.003900.00.0016.63 ::1sistemasOPTIONS * HTTP/1.0 32-114-0/0/3106. 0.008600.00.0015.44 ::1sistemasOPTIONS * HTTP/1.0 33-114-0/0/2916. 0.027400.00.0015.82 ::1sistemasOPTIONS * HTTP/1.0 34-114275710/23/2999R 0.004100.00.0515.57 ??..reading.. 35-114275730/8/2922R 0.0038760.00.0016.97 ??..reading.. 36-114275740/10/2914R 0.00269610.00.0315.50 ??..reading.. 37-114-0/0/2989. 0.038300.00.0013.32 ::1sistemasOPTIONS * HTTP/1.0 38-114275750/10/2523R 0.015200.00.1013.02 ??..reading.. 39-114266740/69/2554R 0.041600.01.2016.71 ??..reading.. 40-114-0/0/2320. 0.007200.00.0010.55 ::1sistemasOPTIONS * HTTP/1.0 41-114275770/11/2260R 0.002510.00.0010.15 ??..reading.. 42-114275780/12/2057R 0.0055280.00.1011.25 ??..reading.. 43-114276290/25/1640W 0.01000.00.379.01 10.13.1.127sugar.kebuena.com.mxGET /telescope/requests HTTP/1.1 44-114-0/0/1612. 0.008100.00.008.57 ::1sistemasOPTIONS * HTTP/1.0 45-114275790/2/1273R 0.0038860.00.005.30 ??..reading.. 46-114267200/78/1199R 0.054100.00.454.99 ??..reading.. 47-114-0/0/737. 0.008800.00.005.03 ::1sistemasOPTIONS * HTTP/1.0 48-114276320/28/512R 0.025400.00.092.90 ??..reading.. 49-114-0/0/518. 0.0011100.00.002.85 ::1sistemasOPTIONS * HTTP/1.0 50-114-0/0/628. 0.0010600.00.004.37 ::1sistemasOPTIONS * HTTP/1.0 51-114275840/8/767R 0.00231830.00.004.17 ??..reading.. 52-114-0/0/672. 0.059800.00.003.40 ::1sistemasOPTIONS * HTTP/1.0 53-114267240/116/597W 0.08000.01.073.26 10.13.0.216sugar.kebuena.com.mxGET /.DS_Store HTTP/1.1 54-114267250/91/446R 0.0715320.00.943.39 ??..reading.. 55-114-0/0/478. 0.0012100.00.003.31 ::1sistemasOPTIONS * HTTP/1.0 56-114-0/0/352. 0.0010500.00.003.26 ::1sistemasOPTIONS * HTTP/1.0 57-114-0/0/336. 0.0011400.00.001.63 ::1sistemasOPTIONS * HTTP/1.0 58-114-0/0/121. 0.0011700.00.000.45 ::1sistemasOPTIONS * HTTP/1.0 59-114275900/13/702R 0.0037910.00.005.85 ??..reading.. 60-114-0/0/171. 0.0012000.00.001.06 ::1sistemasOPTIONS * HTTP/1.0 61-114-0/0/168. 0.0010100.00.000.66 ::1sistemasOPTIONS * HTTP/1.0 62-114-0/0/277. 0.0011300.00.001.34 ::1sistemasOPTIONS * HTTP/1.0 63-114-0/0/374. 0.0011600.00.002.52 ::1sistemasOPTIONS * HTTP/1.0 64-114-0/0/124. 0.012500.00.000.21 ::1sistemasOPTIONS * HTTP/1.0 65-114-0/0/200. 0.0010900.00.000.95 ::1sistemasOPTIONS * HTTP/1.0 66-114-0/0/331. 0.0010200.00.001.76 ::1sistemas
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316f3df6d96f3df6d96eb44e43
Apache Status Apache Server Status for seguro.kebuena.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 15-Sep-2022 13:58:23 CEST Restart Time: Thursday, 15-Sep-2022 03:25:06 CEST Parent Server Generation: 115 Server uptime: 10 hours 33 minutes 17 seconds Total accesses: 181751 - Total Traffic: 937.7 MB CPU Usage: u1.78 s1.64 cu0 cs0 - .009% CPU load 4.78 requests/sec - 25.3 kB/second - 5.3 kB/request 35 requests currently being processed, 5 idle workers __R_RR.R..RRRRRRRRRRR._RR.RRRRRW..RRR._RRRW.RRRR..R............. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-115150080/25/3811_ 0.020300.00.0318.80 10.13.1.127sugar.kebuena.com.mxGET /config.json HTTP/1.1 1-115150790/3/4040_ 0.000320.00.0020.78 10.13.0.216sugar.kebuena.com.mxGET /.git/config HTTP/1.1 2-115150540/12/4260R 0.00900.00.4021.74 ??..reading.. 3-115137060/210/4340_ 0.15010.01.6320.55 10.13.1.127sugar.kebuena.com.mxGET / HTTP/1.1 4-115145070/71/4252R 0.0446860.00.9820.10 ??..reading.. 5-115149670/26/4040R 0.011300.00.0018.92 ??..reading.. 6-115-0/0/3707. 0.031200.00.0018.95 ::1sistemasOPTIONS * HTTP/1.0 7-115150560/32/3872R 0.022800.00.0519.81 ??..reading.. 8-115-0/0/3559. 0.00800.00.0018.35 ::1sistemasOPTIONS * HTTP/1.0 9-115-0/0/3746. 0.041300.00.0020.69 ::1sistemasOPTIONS * HTTP/1.0 10-115144850/54/3717R 0.047690.00.7022.28 ??..reading.. 11-115149760/27/3860R 0.02541840.00.0520.64 ??..reading.. 12-115148640/47/3971R 0.052860.00.8622.68 ??..reading.. 13-115146830/72/4141R 0.051300.00.2823.34 ??..reading.. 14-115150590/23/3714R 0.002700.00.1319.04 ??..reading.. 15-115146960/75/4004R 0.06800.00.7123.17 ??..reading.. 16-115150690/5/3950R 0.001300.00.0021.08 ??..reading.. 17-115149240/35/4030R 0.014700.00.1520.12 ??..reading.. 18-115148910/53/3556R 0.0327170.00.2620.77 ??..reading.. 19-115149770/45/3979R 0.022800.00.0622.76 ??..reading.. 20-115150750/5/3836R 0.0010910.00.0021.56 ??..reading.. 21-115-0/0/3946. 0.008600.00.0019.31 ::1sistemasOPTIONS * HTTP/1.0 22-115150100/32/3544_ 0.010350.00.1520.65 10.13.0.216sugar.kebuena.com.mxGET /api/search?folderIds=0 HTTP/1.1 23-115139840/158/3302R 0.1227160.00.8418.78 ??..reading.. 24-115149780/39/3328R 0.023000.00.0318.22 ??..reading.. 25-115-0/0/3444. 0.0210300.00.0019.23 ::1sistemasOPTIONS * HTTP/1.0 26-115149020/44/3533R 0.022810.00.1121.67 ??..reading.. 27-115147070/50/3268R 0.0323930.00.3117.33 ??..reading.. 28-115149320/39/3195R 0.02251060.00.0814.87 ??..reading.. 29-115136860/202/3399R 0.1426270.00.8817.44 ??..reading.. 30-115150120/27/3255R 0.016900.00.1116.80 ??..reading.. 31-115147090/64/3231W 0.04000.00.1915.25 10.13.0.216sugar.kebuena.com.mxGET /server-status HTTP/1.1 32-115-0/0/3071. 0.087300.00.0014.14 ::1sistemasOPTIONS * HTTP/1.0 33-115-0/0/2976. 0.007200.00.0014.20 ::1sistemasOPTIONS * HTTP/1.0 34-115146660/67/3296R 0.0513310.00.7517.33 ??..reading.. 35-115150140/17/3055R 0.01500.00.0515.47 ??..reading.. 36-115150350/19/2438R 0.012500.00.0014.36 ??..reading.. 37-115-0/0/2384. 0.0110400.00.0012.30 ::1sistemasOPTIONS * HTTP/1.0 38-115146440/96/2553_ 0.060430.00.4913.28 10.13.1.127sugar.kebuena.com.mxGET /info.php HTTP/1.1 39-115149380/46/2273R 0.039380.00.1211.92 ??..reading.. 40-115146850/75/2657R 0.0439880.00.3112.90 ??..reading.. 41-115146450/118/1808R 0.097320.00.5210.33 ??..reading.. 42-115148820/57/1979W 0.04000.00.349.87 10.13.1.127sugar.kebuena.com.mxGET /s/31332e33322e39392e39/_/;/META-INF/maven/com.atlassian.ji 43-115-0/0/1905. 0.036600.00.0011.82 ::1sistemasOPTIONS * HTTP/1.0 44-115150150/11/1791R 0.00122500.00.049.49 ??..reading.. 45-115150160/21/1249R 0.002700.00.126.61 ??..reading.. 46-115150360/17/1468R 0.0027910.00.516.31 ??..reading.. 47-115150180/15/912R 0.007920.00.055.93 ??..reading.. 48-115-0/0/932. 0.0010600.00.004.25 ::1sistemasOPTIONS * HTTP/1.0 49-115-0/0/804. 0.009800.00.005.04 ::1sistemasOPTIONS * HTTP/1.0 50-115150380/18/628R 0.002600.00.051.92 ??..reading.. 51-115-0/0/435. 0.00134200.00.000.96 ::1sistemasOPTIONS * HTTP/1.0 52-115-0/0/415. 0.00200300.00.000.95 ::1sistemasOPTIONS * HTTP/1.0 53-115-0/0/500. 0.07112400.00.002.89 ::1sistemasOPTIONS * HTTP/1.0 54-115-0/0/396. 0.00155100.00.002.49 ::1sistemasOPTIONS * HTTP/1.0 55-115-0/0/520. 0.02143100.00.003.43 ::1sistemasOPTIONS * HTTP/1.0 56-115-0/0/270. 0.01176000.00.002.33 ::1sistemasOPTIONS * HTTP/1.0 57-115-0/0/520. 0.1562200.00.003.36 ::1sistemasOPTIONS * HTTP/1.0 58-115-0/0/277. 0.01175900.00.002.35 ::1sistemasOPTIONS * HTTP/1.0 59-115-0/0/270. 0.00203200.00.001.78 ::1sistemasOPTIONS * HTTP/1.0 60-115-0/0/176. 0.01199500.00.000.94 ::1sistemasOPTIONS * HTTP/1.0 61-115-0/0/264. 0.00190900.00.001.55 ::1sistemasOPTIONS * HTTP/1.0 62-115-0/0/264. 0.00199000.00.001.17 ::1sistemasOPTIONS * HTTP/1.0 63-115-0/0/162. 0.00190800.00.000.56 ::1sistemasOPTIONS * HTTP/1.0 64-115-0/0/179. 0.00197100.00.001.22 ::1sistemasOPTIONS * HTTP/1.0 65-115-0/0/272. 0.08130200.00.000.86 ::1sistemasOPTIONS * HTTP/1.0 66-115-0/0/302. 0.00202400.00.001.77 ::1sistemasOPTIONS * HTTP/1.0 67-115-0/0/483
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316f3df6d96f3df6d95a137c10
Apache Status Apache Server Status for seguro.kebuena.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 15-Sep-2022 13:58:23 CEST Restart Time: Thursday, 15-Sep-2022 03:25:06 CEST Parent Server Generation: 115 Server uptime: 10 hours 33 minutes 17 seconds Total accesses: 181745 - Total Traffic: 937.7 MB CPU Usage: u1.78 s1.64 cu0 cs0 - .009% CPU load 4.78 requests/sec - 25.3 kB/second - 5.3 kB/request 36 requests currently being processed, 4 idle workers _WR_RR.R..RRRRRRRRRRR._RR.RRRRRW..RRR.WRRR_.RRRR..R............. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-115150080/24/3810_ 0.02000.00.0318.80 10.13.0.7sistemasGET /index.html HTTP/1.1 1-115150790/2/4039W 0.00000.00.0020.78 10.13.0.216sugar.kebuena.com.mxGET /.git/config HTTP/1.1 2-115150540/12/4260R 0.00900.00.4021.74 ??..reading.. 3-115137060/209/4339_ 0.15000.01.6320.55 10.13.0.216sistemasGET /index.html HTTP/1.1 4-115145070/71/4252R 0.0446860.00.9820.10 ??..reading.. 5-115149670/26/4040R 0.011300.00.0018.92 ??..reading.. 6-115-0/0/3707. 0.031200.00.0018.95 ::1sistemasOPTIONS * HTTP/1.0 7-115150560/32/3872R 0.022700.00.0519.81 ??..reading.. 8-115-0/0/3559. 0.00800.00.0018.35 ::1sistemasOPTIONS * HTTP/1.0 9-115-0/0/3746. 0.041300.00.0020.69 ::1sistemasOPTIONS * HTTP/1.0 10-115144850/54/3717R 0.047690.00.7022.28 ??..reading.. 11-115149760/27/3860R 0.02541840.00.0520.64 ??..reading.. 12-115148640/47/3971R 0.052760.00.8622.68 ??..reading.. 13-115146830/72/4141R 0.051300.00.2823.34 ??..reading.. 14-115150590/23/3714R 0.002700.00.1319.04 ??..reading.. 15-115146960/75/4004R 0.06800.00.7123.17 ??..reading.. 16-115150690/5/3950R 0.001300.00.0021.08 ??..reading.. 17-115149240/35/4030R 0.014600.00.1520.12 ??..reading.. 18-115148910/53/3556R 0.0327170.00.2620.77 ??..reading.. 19-115149770/45/3979R 0.022700.00.0622.76 ??..reading.. 20-115150750/5/3836R 0.0010910.00.0021.56 ??..reading.. 21-115-0/0/3946. 0.008600.00.0019.31 ::1sistemasOPTIONS * HTTP/1.0 22-115150100/31/3543_ 0.01000.00.1520.65 10.13.0.216sugar.diarioas.comGET /registro?backURL=http%3A%2F%2Fus.as.com%2Fresultados%2Ffic 23-115139840/158/3302R 0.1227160.00.8418.78 ??..reading.. 24-115149780/39/3328R 0.023000.00.0318.22 ??..reading.. 25-115-0/0/3444. 0.0210300.00.0019.23 ::1sistemasOPTIONS * HTTP/1.0 26-115149020/44/3533R 0.022710.00.1121.67 ??..reading.. 27-115147070/50/3268R 0.0322930.00.3117.33 ??..reading.. 28-115149320/39/3195R 0.02251060.00.0814.87 ??..reading.. 29-115136860/202/3399R 0.1426270.00.8817.44 ??..reading.. 30-115150120/27/3255R 0.016900.00.1116.80 ??..reading.. 31-115147090/63/3230W 0.04000.00.1915.25 10.13.1.127sugar.kebuena.com.mxGET /server-status HTTP/1.1 32-115-0/0/3071. 0.087300.00.0014.14 ::1sistemasOPTIONS * HTTP/1.0 33-115-0/0/2976. 0.007200.00.0014.20 ::1sistemasOPTIONS * HTTP/1.0 34-115146660/67/3296R 0.0513310.00.7517.33 ??..reading.. 35-115150140/17/3055R 0.01500.00.0515.47 ??..reading.. 36-115150350/19/2438R 0.012500.00.0014.36 ??..reading.. 37-115-0/0/2384. 0.0110400.00.0012.30 ::1sistemasOPTIONS * HTTP/1.0 38-115146440/95/2552W 0.06000.00.4913.28 10.13.1.127sugar.kebuena.com.mxGET /info.php HTTP/1.1 39-115149380/46/2273R 0.039380.00.1211.92 ??..reading.. 40-115146850/75/2657R 0.0439880.00.3112.90 ??..reading.. 41-115146450/118/1808R 0.097320.00.5210.33 ??..reading.. 42-115148820/57/1979_ 0.04010.00.349.87 10.13.1.127sugar.kebuena.com.mxGET / HTTP/1.1 43-115-0/0/1905. 0.036600.00.0011.82 ::1sistemasOPTIONS * HTTP/1.0 44-115150150/11/1791R 0.00122500.00.049.49 ??..reading.. 45-115150160/21/1249R 0.002700.00.126.61 ??..reading.. 46-115150360/17/1468R 0.0027910.00.516.31 ??..reading.. 47-115150180/15/912R 0.007920.00.055.93 ??..reading.. 48-115-0/0/932. 0.0010600.00.004.25 ::1sistemasOPTIONS * HTTP/1.0 49-115-0/0/804. 0.009800.00.005.04 ::1sistemasOPTIONS * HTTP/1.0 50-115150380/18/628R 0.002600.00.051.92 ??..reading.. 51-115-0/0/435. 0.00134200.00.000.96 ::1sistemasOPTIONS * HTTP/1.0 52-115-0/0/415. 0.00200200.00.000.95 ::1sistemasOPTIONS * HTTP/1.0 53-115-0/0/500. 0.07112300.00.002.89 ::1sistemasOPTIONS * HTTP/1.0 54-115-0/0/396. 0.00155100.00.002.49 ::1sistemasOPTIONS * HTTP/1.0 55-115-0/0/520. 0.02143100.00.003.43 ::1sistemasOPTIONS * HTTP/1.0 56-115-0/0/270. 0.01176000.00.002.33 ::1sistemasOPTIONS * HTTP/1.0 57-115-0/0/520. 0.1562200.00.003.36 ::1sistemasOPTIONS * HTTP/1.0 58-115-0/0/277. 0.01175900.00.002.35 ::1sistemasOPTIONS * HTTP/1.0 59-115-0/0/270. 0.00203100.00.001.78 ::1sistemasOPTIONS * HTTP/1.0 60-115-0/0/176. 0.01199400.00.000.94 ::1sistemasOPTIONS * HTTP/1.0 61-115-0/0/264. 0.00190900.00.001.55 ::1sistemasOPTIONS * HTTP/1.0 62-115-0/0/264. 0.00198900.00.001.17 ::1sistemasOPTIONS * HTTP/1.0 63-115-0/0/162. 0.00190800.00.000.56 ::1sistemasOPTIONS * HTTP/1.0 64-115-0/0/179. 0.00197000.00.001.22 ::1sistemasOPTIONS * HTTP/1.0 65-115-0/0/272. 0.08130200.00.000.86 ::1sistemasOPTIONS * HTTP/1.0 66-115-0/0/302. 0.00202300.00.001.77 ::1sistemasOPTIONS * HTTP/1.0 67-115-0/0/483. 0.001996
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d89a8fd6d89a8fd6d89a8fd6d89a8fd6d
Found 1 files trough .DS_Store spidering: /img
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c2d9d96002d9d96007583aa6d64cd9ea30ff7a1a1c95a9e92
Found 109 files trough .DS_Store spidering: /.well-known /browserconfig.xml /downloads /edgemanifest.webmanifest /favicons /favicons/android-chrome-192x192.png /favicons/android-chrome-512x512.png /favicons/apple-touch-icon.png /favicons/edgeandroid-chrome-192x192.png /favicons/edgeandroid-chrome-512x512.png /favicons/edgeapple-touch-icon.png /favicons/edgefavicon-16x16.png /favicons/edgefavicon-32x32.png /favicons/edgefavicon.ico /favicons/edgemstile-150x150.png /favicons/edgesafari-pinned-tab.svg /favicons/favicon-16x16.png /favicons/favicon-32x32.png /favicons/favicon.ico /favicons/mstile-150x150.png /favicons/safari-pinned-tab.svg /fonts /fonts/slick.eot /fonts/slick.svg /fonts/slick.ttf /fonts/slick.woff /img /img/androidAppStoreM.png /img/arrow1.png /img/arrow2.png /img/average-marker.png /img/banner3.png /img/benefitsModalGraphic.png /img/blod.svg /img/blog.jpg /img/blood.png /img/Blood.svg /img/blood@2x.png /img/br_down.png /img/cardio.png /img/cardio.svg /img/cardio@2x.png /img/checkoutBadges.png /img/corner-purpletube.png /img/corner-yellowtube.png /img/cta1.jpg /img/cta1.png /img/cta1@2x.png /img/cta2.png /img/cta2@2x.png /img/difficultiesModalGraphic.png /img/dpf.jpg /img/dpm.jpg /img/error1.png /img/error2.png /img/fullwhite.png /img/graphdrop.svg /img/icon-blood.png /img/icon-cardio.png /img/icon-dashboard.png /img/icon-energy.png /img/icon-hormones.png /img/icon-hydration.png /img/icon-immunity.png /img/icon-injury-risk.png /img/icon-kidney.png /img/icon-liver.png /img/icon-metabolic.png /img/icon-oxygen.png /img/icon-recovery.png /img/icon-strength.png /img/icon-training.png /img/icon-trash.png /img/icon-vitamins.png /img/icon21.png /img/icon22-purple.png /img/icon22-yellow.png /img/iOSAppStoreM.png /img/kidney.png /img/kidney.svg /img/kidney@2x.png /img/kit-edge.png /img/kit-KT092.png /img/kit-life.png /img/liver.svg /img/loadingAnimation.gif /img/loadingAnimationEdge.gif /img/metabolic.svg /img/muscle.svg /img/newUpdates /img/overview.png /img/overview.svg /img/overview@2x.png /img/pdfFooter.jpg /img/pdfHeader.png /img/pdfHeaderEdge.png /img/phlebotomyUpgradeIcon.png /img/poweredbyForth.png /img/reorderEdge.png /img/reorderLife.png /img/topDownBox.png /img/upsaleEdgeLogo.png /img/upsaleLifeLogo.png /img/Vector-Smart-Object5.png /img/vitamins.svg /index.html /manifest.webmanifest /robots.txt /video
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe719f085dc49929a93e68a0d8061d3c4a530
Found 16 files trough .DS_Store spidering: /css /css/dropdown-effects /download /download/example.txt /fonts /fonts/untitled folder /images /images/blog /images/color-scheme /images/hero-3.jpg /images/pattern-03.png /images/png_icons /images/projects /images/store_badges /js /php
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe719f085dc49929a93e68a0d8061d3c4a530
Found 16 files trough .DS_Store spidering: /css /css/dropdown-effects /download /download/example.txt /fonts /fonts/untitled folder /images /images/blog /images/color-scheme /images/hero-3.jpg /images/pattern-03.png /images/png_icons /images/projects /images/store_badges /js /php
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af247252af0f35d15648d2282be9545377f93e5
Found 9 files trough .DS_Store spidering: /css /css/dropdown-effects /download /download/example.txt /fonts /fonts/untitled folder /images /js /php
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472e5b1a1b7
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Thursday, 10-Apr-2025 05:52:24 -03 Restart Time: Wednesday, 09-Apr-2025 16:05:17 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 47 minutes 7 seconds Server load: 0.00 0.03 0.00 Total accesses: 9371 - Total Traffic: 20.1 MB CPU Usage: u11.26 s3.3 cu0 cs0 - .0293% CPU load .189 requests/sec - 424 B/second - 2246 B/request 4 requests currently being processed, 11 idle workers __K_W____K____K................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-051660/661/661_ 1.0548290.00.840.84 10.10.1.123ip-10-10-3-40.us-west-2.computeNULL 1-051670/619/619_ 1.102200.01.961.96 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-051682/596/596K 0.7837123.40.720.72 10.10.3.233ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 3-051690/584/584_ 0.843100.00.720.72 10.10.3.233ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-051704/678/678W 1.190063.63.803.80 10.10.1.123ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 5-051710/604/604_ 0.912030.00.960.96 10.10.1.123ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-051720/694/694_ 1.183500.01.111.11 10.10.1.123ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-051730/609/609_ 0.854600.00.750.75 10.10.3.233ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-051820/636/636_ 1.14100.04.144.14 10.10.3.233ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-051834/595/595K 0.8401980.10.810.81 10.10.3.233ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-051840/650/650_ 1.072200.01.011.01 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-051850/573/573_ 0.752200.00.660.66 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-051860/605/605_ 0.92500.00.820.82 10.10.1.123ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-051870/632/632_ 0.981600.00.920.92 10.10.3.233ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-051881/635/635K 0.96318819.40.870.87 10.10.3.233ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472be02c478
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 06-Apr-2025 06:51:58 -03 Restart Time: Friday, 04-Apr-2025 12:18:14 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 18 hours 33 minutes 43 seconds Server load: 0.02 0.06 0.01 Total accesses: 28938 - Total Traffic: 88.8 MB CPU Usage: u8.4 s2.38 cu0 cs0 - .00704% CPU load .189 requests/sec - 607 B/second - 3216 B/request 4 requests currently being processed, 4 idle workers _.__W_KKK....................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-244520/43/2069_ 0.072020.00.0713.59 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-1-0/0/1902. 1.58161620.00.002.77 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-244530/41/2093_ 0.061100.00.047.75 10.10.3.127ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-244540/41/2174_ 0.0736540.00.063.55 10.10.3.127ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 4-244552/41/2068W 0.060040.30.085.50 10.10.3.127ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 5-244560/37/2100_ 0.04500.00.037.82 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-244575/43/2058K 0.0814799.90.1510.75 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 7-244582/41/2112K 0.103607.70.104.34 10.10.1.52ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 8-244591/40/2048K 0.08314619.50.062.65 10.10.3.127ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 9-1-0/0/1238. 0.80161600.00.002.81 10.10.3.127ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-1-0/0/1053. 0.61161600.00.005.34 10.10.3.127ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1-0/0/504. 0.61161600.00.006.57 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1-0/0/1152. 0.99161620.00.001.96 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-1-0/0/1053. 0.51161600.00.001.99 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-1-0/0/1015. 0.60161600.00.004.39 10.10.3.127ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-1-0/0/973. 0.411616380.00.002.05 10.10.1.52ip-10-10-3-40.us-west-2.computeNULL 16-1-0/0/984. 0.60161600.00.001.23 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0-0/0/100. 0.0014424100.00.000.16 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/4. 0.0014424200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/591. 1.048801500.00.000.93 10.10.3.127ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-0-0/0/538. 0.808801500.00.000.78 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-0-0/0/546. 0.828801500.00.000.76 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-0-0/0/2. 0.0014433700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/557. 0.858801500.00.001.06 10.10.1.52ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-0-0/0/2. 0.0014433800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-0-0/0/1. 0.0014433900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-0-0/0/1. 0.0014434000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4722519c27e
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 24-Feb-2025 19:13:44 -03 Restart Time: Saturday, 22-Feb-2025 12:22:15 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 6 hours 51 minutes 29 seconds Server load: 0.03 0.06 0.01 Total accesses: 42512 - Total Traffic: 114.1 MB CPU Usage: u16.44 s5.72 cu0 cs0 - .0112% CPU load .215 requests/sec - 605 B/second - 2814 B/request 3 requests currently being processed, 14 idle workers _W__K___K______._._............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-217840/769/2406_ 1.505700.02.615.82 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-233793/711/2220W 1.340060.21.055.39 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 2-287090/424/1925_ 0.755700.00.704.00 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-217770/656/2747_ 0.974200.01.955.35 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-287105/427/2461K 0.6303699.20.643.35 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 5-287110/420/1928_ 0.672700.00.646.09 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-217780/678/2740_ 1.117230.01.1412.66 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-217790/669/2758_ 1.0842690.01.255.42 10.10.1.222ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 8-2122132/402/1860K 0.943317.73.517.52 10.10.1.222ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 9-217800/673/2699_ 1.2133720.07.0013.95 10.10.1.222ip-10-10-3-40.us-west-2.computeNULL 10-2122140/306/1754_ 0.512700.00.592.54 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-217810/662/2673_ 0.988700.01.464.42 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-2122150/316/1800_ 0.468700.00.434.22 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-2122160/359/1802_ 0.631220.00.606.10 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-2122170/351/1816_ 0.704220.00.572.56 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-1-0/0/779. 0.294612310.00.001.03 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-217820/710/2122_ 1.167200.01.418.42 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-1-0/0/28. 0.044612300.00.000.03 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-217830/660/2045_ 0.981200.01.049.76 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-1-0/0/338. 0.054612300.00.001.44 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-1-0/0/356. 0.054612300.00.000.51 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-1-0/0/404. 0.014816400.00.000.46 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-1-0/0/334. 0.034612300.00.000.49 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 23-1-0/0/25. 0.034612300.00.000.02 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-1-0/0/328. 0.044612310.00.000.33 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 25-0-0/0/315. 0.8713251700.00.000.30 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 26-0-0/0/312. 0.9213251720.00.000.31 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-0-0/0/310. 0.7813251700.00.000.27 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 28-0-0/0/309. 0.9013251700.00.000.35 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 29-0-0/0/306. 0.8713251700.00.000.43 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 30-0-0/0/305. 0.8413251700.00.000.28 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 31-0-0/0/305. 0.8213251700.00.000.31 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 32-0-0/0/2. 0.0015060100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47237838e58
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 22-Feb-2025 08:37:25 -03 Restart Time: Friday, 21-Feb-2025 01:51:25 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 6 hours 45 minutes 59 seconds Server load: 0.07 0.07 0.01 Total accesses: 461954 - Total Traffic: 10.5 GB CPU Usage: u147.69 s78.44 cu0 cs0 - .204% CPU load 4.17 requests/sec - 99.0 kB/second - 23.7 kB/request 2 requests currently being processed, 13 idle workers _____K_____....W..........._._........_......................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-256320/202/3582_ 0.2974500.00.2945.25 10.10.1.222ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 1-264590/151/3740_ 0.174500.00.1646.87 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-255490/207/3299_ 0.33900.00.3041.20 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-255500/216/3425_ 0.3501520.00.4646.01 10.10.1.222ip-10-10-3-40.us-west-2.computeNULL 4-255510/317/3814_ 0.820470.00.4748.54 10.10.3.247ip-10-10-3-40.us-west-2.computeNULL 5-290563/27/3808K 0.0204059.80.0843.32 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-290570/30/4022_ 0.063000.00.0249.99 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-255480/203/3829_ 0.351510.00.6747.14 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-290580/41/3569_ 0.103000.00.0347.94 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-290590/23/4195_ 0.01000.00.0354.57 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-290600/21/3548_ 0.022410.00.0247.65 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1-0/0/3338. 1.32794000.00.0052.62 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1-0/0/3482. 0.001349000.00.0048.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-1-0/0/3313. 2.431349100.00.0043.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-1-0/0/3303. 0.001349200.00.0045.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-255454/235/4191W 0.470080.11.5048.93 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 16-1-0/0/3060. 0.67794010.00.0047.79 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-1-0/0/3776. 1.01794000.00.0049.12 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-1-0/0/3225. 1.742023200.00.0048.26 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-1-0/0/2616. 1.11794010.00.0042.77 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-1-0/0/3089. 0.681343400.00.0042.73 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-1-0/0/2286. 0.012022600.00.0044.62 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-1-0/0/3133. 0.95794000.00.0051.05 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 23-1-0/0/2537. 0.012022700.00.0047.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-1-0/0/2555. 0.052021900.00.0046.72 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-1-0/0/2239. 1.27794000.00.0042.06 10.10.3.247ip-10-10-3-40.us-west-2.computeNULL 26-1-0/0/3201. 2.102022900.00.0044.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-255440/230/3369_ 0.393900.00.3843.02 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 28-1-0/0/1666. 0.012022800.00.0036.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-255460/315/3426_ 0.831500.00.8649.67 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 30-1-0/0/1808. 0.59794020.00.0046.48 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 31-1-0/0/1865. 0.052022000.00.0043.94 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-1-0/0/1563. 0.002022300.00.0044.58 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-1-0/0/1559. 0.002022100.00.0042.53 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-1-0/0/1667. 0.005136700.00.0040.58 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-1-0/0/1848. 0.005136900.00.0043.12 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-1-0/0/1521. 0.005136800.00.0041.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-1-0/0/1545. 0.005136500.00.0041.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-255470/227/2954_ 0.42000.00.5348.02 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 39-1-0/0/1733. 0.005136300.00.0046.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-1-0/0/1698. 0.545134500.00.0042.23 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-1-0/0/1600. 0.005136100.00.0041.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-1-0/0/1966. 0.005136200.00.0045.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-1-0/0/2358. 2.761351100.00.0044.86 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-1-0/0/2412. 2.072026800.00.0042.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-1-0/0/1627. 0.005136000.00.0040.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-1-0/0/1682. 0.144532800.00.0046.38 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-1-0/0/1756. 0.005135800.00.0042.70 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-1-0/0/1618. 0.005135900.00.0043.47 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-1-0/0/1577. 0.005135700.00.0044.87 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-1-0/0/1598. 0.807687700.00.0043.83 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-1-0/0/1440. 0.727690600.00.0037.39 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-1-0/0/1595. 0.397695800.00.0036.74 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-1-0/0/1584. 1.017705900.00.0043.96 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-1-0/0/1661. 0.947694000.00.0042.86 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-1-0/0/1625. 0.727689400.00.0041.96 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-1-0/0/1601. 0.707701200.00.0039.91 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-1-0/0/1711. 1.017685200.00.0045.51 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-1-0/0/1603. 1.077705200.00.0040.73 ::1ip-10-10-3-40.us-west-2.computeOPTION
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472b7a09b3b
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Thursday, 20-Feb-2025 11:56:19 -03 Restart Time: Thursday, 20-Feb-2025 10:57:02 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 59 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 1231 - Total Traffic: 6.0 MB CPU Usage: u2.45 s.58 cu0 cs0 - .0852% CPU load .346 requests/sec - 1780 B/second - 5.0 kB/request 5 requests currently being processed, 15 idle workers ._K__________W_K.___K.K......................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/10. 0.00322400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-047500/62/62_ 0.14500.00.170.17 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-047511/64/64K 0.152112.30.220.22 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /manager/includes/js/jquery-confirm3.js HTTP/1.1 3-047520/60/60_ 0.133300.00.140.14 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-047530/68/68_ 0.221800.00.240.24 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-047540/64/64_ 0.202000.00.970.97 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-047550/59/59_ 0.131800.00.140.14 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-047560/64/64_ 0.16500.00.260.26 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-048230/62/62_ 0.130940.00.110.11 10.10.3.247ip-10-10-3-40.us-west-2.computeNULL 9-048240/62/62_ 0.173500.00.300.30 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-048250/57/57_ 0.101800.00.130.13 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-048260/61/61_ 0.173500.00.960.96 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-048270/61/61_ 0.18300.00.230.23 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-048284/62/62W 0.160080.10.230.23 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 14-048290/60/60_ 0.1524330.00.240.24 10.10.1.129ip-10-10-3-40.us-west-2.computeNULL 15-048302/55/55K 0.113028.30.260.26 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /responsivo/layout/css/efeitos.min.css HTTP/1.1 16-0-0/0/2. 0.00322500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-048320/59/59_ 0.081800.00.150.15 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-049720/58/59_ 0.162920.00.500.50 10.10.1.222ip-10-10-3-40.us-west-2.computeNULL 19-048340/59/59_ 0.192000.00.380.38 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-048353/62/62K 0.183045.30.210.21 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /manager/includes/css/jquery-confirm3.css HTTP/1.1 21-0-0/0/1. 0.00347100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-048373/58/58K 0.1205060.20.190.19 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472faa6438e
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 18-Feb-2025 05:52:28 -03 Restart Time: Monday, 17-Feb-2025 19:05:14 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 47 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 21433 - Total Traffic: 182.8 MB CPU Usage: u43.2 s19.45 cu0 cs0 - .161% CPU load .552 requests/sec - 4934 B/second - 8.7 kB/request 4 requests currently being processed, 15 idle workers ____K____K_____W__K............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0129880/891/891_ 2.432600.04.334.33 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0129890/985/985_ 2.961200.05.815.81 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0129900/1256/1256_ 3.724010.011.5011.50 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0129910/1125/1125_ 3.212700.010.0210.02 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0129921/1499/1499K 4.5816620.315.9515.95 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server HTTP/1.1 5-0129930/1055/1055_ 3.075420.08.088.08 171.67.71.80ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 6-0129940/1353/1353_ 3.971000.011.7511.75 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0129950/1212/1212_ 3.234200.09.249.24 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0131200/1474/1474_ 4.444320.014.4214.42 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0131834/1150/1150K 3.2104580.110.3510.35 10.10.1.222ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-0131840/1378/1378_ 4.332600.015.3115.31 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0131860/1013/1013_ 2.952101570.06.756.75 10.10.3.247ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 12-0131870/1007/1007_ 2.761320.06.596.59 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-0131880/980/980_ 2.983102760.08.718.71 10.10.3.247ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 14-0131890/1343/1343_ 4.312800.016.7516.75 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-0131903/1047/1047W 3.210043.77.227.22 10.10.3.247ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 16-0131910/1120/1120_ 3.262600.09.559.55 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0172890/867/867_ 2.302500.05.745.74 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0192881/678/678K 1.733100703.84.694.69 10.10.3.247ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472b6e08206
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 16-Feb-2025 10:21:09 -03 Restart Time: Saturday, 15-Feb-2025 19:38:24 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 42 minutes 44 seconds Server load: 0.09 0.07 0.03 Total accesses: 76719 - Total Traffic: 260.5 MB CPU Usage: u67.78 s42.98 cu0 cs0 - .209% CPU load 1.45 requests/sec - 5.0 kB/second - 3560 B/request 13 requests currently being processed, 14 idle workers __KK___K_____KWKK_KKK_..K__K.K.................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1312620/108/901_ 0.523380.02.756.89 10.10.3.234ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 1-1312640/35/3726_ 0.1661560.01.789.12 10.10.3.234ip-10-10-3-40.us-west-2.computeNULL 2-13126551/162/1129K 0.800221857.14.036.12 10.10.1.129ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 3-1305251/306/1162K 0.931190.99.6511.81 10.10.1.129ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 4-1229260/3094/3553_ 7.931000.06.829.16 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1291100/1931/2552_ 4.9841620.05.166.62 10.10.1.129ip-10-10-3-40.us-west-2.computeNULL 6-1305260/289/1072_ 0.8811610.05.249.67 10.10.1.129ip-10-10-3-40.us-west-2.computeNULL 7-1229297/3376/3884K 8.3202366.17.569.03 10.10.3.234ip-10-10-3-40.us-west-2.computePOST /webservices/api/services/ingressos.php HTTP/1.1 8-1233120/3403/3873_ 8.8710310.013.4114.58 10.10.3.234ip-10-10-3-40.us-west-2.computeNULL 9-1312670/147/3481_ 0.7213260.03.779.91 10.10.1.129ip-10-10-3-40.us-west-2.computeNULL 10-1312680/107/3716_ 0.521500.02.4410.61 10.10.3.234ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1305390/276/3914_ 0.649250.01.4111.76 10.10.3.234ip-10-10-3-40.us-west-2.computeNULL 12-1252680/3126/3128_ 7.8611210.07.457.45 10.10.3.234ip-10-10-3-40.us-west-2.computeNULL 13-13126939/56/3016K 0.280281746.51.956.62 10.10.3.234ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 14-1252719/3789/3801W 9.6900560.67.427.47 10.10.1.129ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 15-1305276/162/797K 0.4731710.34.108.87 10.10.1.129ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 16-1305285/327/969K 1.410161735.19.3211.24 10.10.3.234ip-10-10-3-40.us-west-2.computeGET /rodrigo-teaser-tributo-ao-rei-do-pop_36645 HTTP/1.1 17-1312700/135/754_ 0.66131620.05.177.97 10.10.1.129ip-10-10-3-40.us-west-2.computeNULL 18-12544919/3086/3616K 8.071242375.111.9912.79 10.10.3.234ip-10-10-3-40.us-west-2.computeGET /server HTTP/1.1 19-12545083/3142/3603K 8.000224026.08.379.10 10.10.1.129ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 20-1305408/91/3598K 0.3642147.01.749.51 10.10.3.234ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 21-1254520/2551/3017_ 6.786210.08.6910.21 10.10.3.234ip-10-10-3-40.us-west-2.computeNULL 22-1-0/0/3300. 7.38140100.00.006.48 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-1-0/0/3039. 7.29140300.00.004.16 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-1305415/237/3347K 0.44218170.50.895.29 10.10.1.129ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 25-1305420/161/163_ 0.731310.08.618.61 10.10.3.234ip-10-10-3-40.us-west-2.computeNULL 26-1305430/325/337_ 0.91000.07.317.32 10.10.3.234ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-1305445/341/1551K 0.9923126.96.288.06 10.10.3.234ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 28-1-0/0/2. 0.00144400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-12552059/2803/2803K 7.051211849.08.528.52 10.10.1.129ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 30-1-0/0/2906. 7.12143700.00.005.50 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-1-0/0/1. 0.00144300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-1-0/0/3. 0.00140400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-1-0/0/1. 0.00144100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-1-0/0/4. 0.00140200.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472e07d3f0e
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Friday, 14-Feb-2025 03:32:29 -03 Restart Time: Friday, 14-Feb-2025 02:37:25 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 55 minutes 4 seconds Server load: 0.07 0.04 0.00 Total accesses: 830 - Total Traffic: 13.6 MB CPU Usage: u1.71 s.46 cu0 cs0 - .0657% CPU load .251 requests/sec - 4320 B/second - 16.8 kB/request 3 requests currently being processed, 11 idle workers _K______K__W__.................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0165470/78/78_ 0.221400.00.240.24 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0165482/63/63K 0.2446619.10.190.19 10.10.3.46ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 2-0165490/57/57_ 0.062910.00.070.07 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0165500/59/59_ 0.103000.00.090.09 10.10.3.46ip-10-10-3-40.us-west-2.computeNULL 4-0165510/112/112_ 0.293050.01.501.50 10.10.3.46ip-10-10-3-40.us-west-2.computeNULL 5-0165520/55/55_ 0.081420.00.160.16 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0165530/68/68_ 0.17308060.01.071.07 10.10.1.163ip-10-10-3-40.us-west-2.computeNULL 7-0165540/55/55_ 0.152900.00.900.90 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0165693/66/66K 0.2104659.81.151.15 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0165700/52/52_ 0.102710.00.880.88 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-0165710/62/62_ 0.182700.01.091.09 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0167916/56/56W 0.200098.93.193.19 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 12-0168720/46/46_ 0.1730130.03.073.07 10.10.1.163ip-10-10-3-40.us-west-2.computeNULL 13-0184460/1/1_ 0.002710.00.000.00 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472f92401df
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 12-Feb-2025 04:05:14 -03 Restart Time: Tuesday, 11-Feb-2025 21:39:50 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 25 minutes 23 seconds Server load: 0.01 0.04 0.00 Total accesses: 13420 - Total Traffic: 47.3 MB CPU Usage: u20.8 s13.16 cu0 cs0 - .147% CPU load .58 requests/sec - 2146 B/second - 3698 B/request 3 requests currently being processed, 14 idle workers _________KKW_____............................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0123030/812/812_ 1.902110.01.891.89 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0123040/832/832_ 2.168110.01.581.58 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0123050/568/568_ 1.527210.05.515.51 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0123060/643/643_ 1.467210.01.131.13 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0123070/691/691_ 1.961300.05.455.45 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0123080/566/566_ 1.305110.01.261.26 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0123090/922/922_ 2.285800.02.152.15 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0123100/1268/1268_ 3.497300.03.693.69 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0123210/813/813_ 2.10600.03.763.76 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0123221/939/939K 2.50417119.42.892.89 10.10.1.163ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 10-0123855/759/759K 1.8705483.64.134.13 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-0123865/879/879W 2.200083.13.573.57 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 12-0123870/562/562_ 1.272800.02.662.66 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-0125680/990/990_ 2.554300.01.081.08 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-0125690/841/841_ 2.306600.03.873.87 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-0125700/754/754_ 1.753600.00.770.77 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0129940/581/581_ 1.357200.01.941.94 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4721b8d5c31
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 10-Feb-2025 04:09:38 -03 Restart Time: Sunday, 09-Feb-2025 11:57:25 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 hours 12 minutes 12 seconds Server load: 0.02 0.01 0.00 Total accesses: 10461 - Total Traffic: 38.2 MB CPU Usage: u9.89 s3.4 cu0 cs0 - .0228% CPU load .179 requests/sec - 686 B/second - 3826 B/request 2 requests currently being processed, 18 idle workers ___K_.____._____..__W.___....................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0234050/643/643_ 0.821630.02.622.62 10.10.1.163ip-10-10-3-40.us-west-2.computeNULL 1-0234060/640/640_ 0.842000.01.671.67 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0234070/639/639_ 0.858700.08.458.45 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0234086/643/643K 0.84077119.14.034.03 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0234090/646/646_ 0.867220.01.781.78 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0-0/0/248. 0.314413600.00.000.32 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 6-0234110/649/649_ 0.859700.01.281.28 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0234120/652/652_ 0.8966450.00.970.97 10.10.3.46ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 8-0235410/643/643_ 0.766500.00.880.88 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0235430/638/638_ 0.795700.00.980.98 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-0-0/0/6. 0.014413400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-0312880/390/390_ 0.505000.00.480.48 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-0312890/396/396_ 0.48500.00.520.52 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-0312900/395/395_ 0.529500.01.741.74 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-0312910/396/396_ 0.451120.00.720.72 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-0312920/392/392_ 0.485100.00.480.48 101.32.218.31 16-0-0/0/6. 0.004413200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-0-0/0/6. 0.004413300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0312950/395/395_ 0.508000.00.500.50 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-0312960/410/410_ 0.520520.00.880.88 10.10.3.46ip-10-10-3-40.us-west-2.computeNULL 20-0312972/400/400W 0.470039.81.871.87 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 21-0-0/0/6. 0.004413500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0312990/404/404_ 0.523500.00.540.54 10.10.1.163ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 23-0313000/404/404_ 0.482600.03.503.50 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-0313010/414/414_ 0.554220.03.943.94 10.10.3.46ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47279289447
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 08-Feb-2025 04:44:27 -03 Restart Time: Friday, 07-Feb-2025 23:22:19 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 22 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 334529 - Total Traffic: 7.6 GB CPU Usage: u22.39 s14.98 cu0 cs0 - .193% CPU load 17.3 requests/sec - 413.5 kB/second - 23.9 kB/request 4 requests currently being processed, 16 idle workers ._.................._...._...._.................._............_. ._.........................K........................K.........._ ..........._..............._..............._.................... .............._....W.._..K............._........._._............ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/1741. 0.051192300.00.0044.57 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-0199800/135/1766_ 0.21100.00.5640.28 10.10.1.51ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0-0/0/1711. 0.131211800.00.0043.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-0-0/0/1796. 0.061203400.00.0041.76 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-0-0/0/1766. 0.111192400.00.0041.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-0-0/0/2132. 0.091192600.00.0048.76 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 6-0-0/0/1746. 0.171199200.00.0040.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 7-0-0/0/1632. 0.121198800.00.0041.85 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-0-0/0/2201. 0.071192500.00.0050.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 9-0-0/0/1966. 0.071213300.00.0048.73 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 10-0-0/0/1873. 0.111209800.00.0044.94 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-0-0/0/1602. 0.161193400.00.0038.29 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-0-0/0/1916. 0.051199600.00.0048.47 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-0-0/0/1843. 0.171213400.00.0038.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-0-0/0/1629. 0.781210300.00.0037.19 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-0-0/0/1554. 0.141193200.00.0038.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-0-0/0/1696. 0.131211500.00.0047.51 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-0-0/0/1999. 0.151197900.00.0043.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/1428. 0.031192000.00.0033.35 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/1865. 0.121193310.00.0044.18 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0202030/117/1538_ 0.134500.00.1634.55 10.10.3.122ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-0-0/0/1487. 0.121209200.00.0035.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0-0/0/1886. 0.111192200.00.0048.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/1479. 0.081213500.00.0032.64 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-0-0/0/1994. 0.171208400.00.0047.80 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-0197390/124/1806_ 0.17751340.01.3643.65 10.10.3.122ip-10-10-3-40.us-west-2.computeNULL 26-0-0/0/1956. 0.011211200.00.0047.92 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-0-0/0/1479. 0.101195800.00.0033.90 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-0-0/0/1474. 0.111206700.00.0035.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-0-0/0/1310. 0.151204600.00.0030.15 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-0202080/132/1570_ 0.227500.00.2737.38 10.10.3.122ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 31-0-0/0/1502. 0.511212700.00.0036.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-0-0/0/1274. 0.031212400.00.0029.24 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-0-0/0/1473. 0.061194400.00.0035.55 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-0-0/0/1482. 0.141206000.00.0031.78 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-0-0/0/1401. 0.121201400.00.0039.69 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-0-0/0/1327. 0.151196900.00.0029.94 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-0-0/0/1311. 0.131205400.00.0034.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-0-0/0/1110. 0.001195600.00.0026.72 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-0-0/0/1382. 0.061195500.00.0035.81 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-0-0/0/1353. 0.121196400.00.0032.81 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-0-0/0/1346. 0.031200800.00.0032.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-0-0/0/1357. 0.021207100.00.0029.23 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-0-0/0/1392. 0.091204900.00.0033.73 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-0-0/0/1339. 0.121191900.00.0030.63 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-0-0/0/1404. 0.171201600.00.0034.59 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-0-0/0/1232. 0.041207900.00.0026.52 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-0-0/0/1582. 0.001204700.00.0035.29 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-0-0/0/1101. 0.061194800.00.0027.53 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-0200270/126/1285_ 0.204600.00.5629.97 10.10.1.51ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 50-0-0/0/1250. 0.051213100.00.0031.28 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-0-0/0/1554. 0.141211900.00.0035.44 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-0-0/0/1332. 0.141204500.00.0030.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-0-0/0/1517. 0.241212500.00.0034.69 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-0-0/0/1338. 0.151209900.00.0032.62 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-0-0/0/1396. 0.131207600.00.0035.80 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-0-0/0/1458. 0.041192700.00.0034.48 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-0-0/0/1251. 0.101192900.00.0032.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-0-0/0/1346. 0.161204100.00.0033.40 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 59-0-0/0/1229. 0.101193500.00.0032.94 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 60-0-0/0/1474. 0.0612038
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472e78f7e67
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Thursday, 06-Feb-2025 03:16:25 -03 Restart Time: Monday, 03-Feb-2025 14:40:44 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 12 hours 35 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 307865 - Total Traffic: 2.7 GB CPU Usage: u50.95 s23.21 cu0 cs0 - .034% CPU load 1.41 requests/sec - 13.1 kB/second - 9.3 kB/request 4 requests currently being processed, 16 idle workers ___._______K_.K___W.._K....._................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-262260/1195/12328_ 1.882310.03.39103.49 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-267860/1302/11525_ 2.143200.02.9392.31 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-267870/1416/11822_ 2.322310.03.2981.35 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-2-0/0/9766. 0.745715300.00.0092.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-262190/1464/13649_ 2.644710.03.43103.20 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-267890/1242/13084_ 1.918300.02.4984.27 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-267900/1670/14527_ 2.843800.03.9097.19 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-277930/1433/12258_ 2.301720.02.9994.58 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-277940/1606/13060_ 2.652310.03.54111.49 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-262250/1543/13012_ 2.676200.09.6193.75 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-262240/1454/13632_ 2.48800.03.0797.02 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-2108321/1130/8363K 1.803693.82.3368.56 10.10.1.188ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 12-2108330/1205/10646_ 1.96200.02.5181.32 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-2-0/0/8385. 0.005713900.00.0090.21 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-2157674/1149/11742K 1.98040079.32.61103.50 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 15-262200/1455/10485_ 2.435300.06.04105.09 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-2157680/931/11183_ 1.4744030.02.26100.44 10.10.1.188ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 17-2157690/1068/9490_ 1.776800.02.5275.80 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-262223/1530/9876W 2.530059.83.99100.62 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 19-2-0/0/5900. 0.005716400.00.0078.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-2-0/0/8168. 0.005716200.00.0073.79 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-262210/1399/10729_ 2.322300.04.1278.25 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-262232/1471/11847K 2.40117423.84.0789.62 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 23-2-0/0/6118. 0.015716100.00.0074.91 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-2-0/0/5686. 0.005716300.00.0078.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-2-0/0/2865. 0.005715400.00.0044.18 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-2-0/0/6819. 0.005715900.00.0077.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-2-0/0/3785. 0.005716000.00.0050.89 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-2157770/1090/6012_ 1.917710.02.4960.00 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 29-2-0/0/2369. 0.005715800.00.0041.84 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-2-0/0/4100. 0.005715500.00.0061.32 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-2-0/0/2986. 0.005715700.00.0050.69 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-2-0/0/1596. 0.005715600.00.0019.32 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-0-0/0/2503. 4.6916485800.00.0026.47 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-0-0/0/3666. 12.3416148300.00.0066.24 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 35-0-0/0/1715. 5.4516148310.00.0022.72 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 36-0-0/0/2168. 6.5316148300.00.0026.40 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47221ba4396
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 04-Feb-2025 02:20:24 -03 Restart Time: Monday, 03-Feb-2025 14:40:44 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 39 minutes 39 seconds Server load: 0.00 0.03 0.00 Total accesses: 36938 - Total Traffic: 62.6 MB CPU Usage: u47.03 s28.38 cu0 cs0 - .18% CPU load .88 requests/sec - 1562 B/second - 1776 B/request 2 requests currently being processed, 18 idle workers _____W_____K___.__..___......................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0224060/1895/1895_ 3.641500.02.462.46 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0224070/2669/2669_ 5.526020.03.243.24 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0224080/2799/2799_ 5.864500.03.703.70 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0224090/2275/2275_ 4.605100.03.273.27 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0224100/2402/2402_ 4.992100.04.694.69 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0224114/3128/3128W 6.590063.64.034.03 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 6-0224120/3138/3138_ 6.69600.04.964.96 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0224130/2124/2124_ 4.318100.02.682.68 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0224860/2447/2447_ 5.0832440.05.865.86 10.10.1.188ip-10-10-3-40.us-west-2.computeNULL 9-0224870/2531/2531_ 5.327500.07.187.18 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-0224880/2960/2960_ 6.176600.08.448.44 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0299334/986/986K 1.9409079.71.471.47 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-0299340/779/779_ 1.512200.01.111.11 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-0299350/760/760_ 1.3885260.01.291.29 10.10.3.212ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 14-0299360/1485/1485_ 3.022210.01.811.81 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-0-0/0/2. 0.002809500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-0299380/718/718_ 1.362200.01.151.15 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0299390/777/777_ 1.483020.01.441.44 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0-0/0/1. 0.002809700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/1. 0.002809800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0299420/1151/1151_ 2.283600.01.461.46 10.10.3.212ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-0299430/1061/1061_ 2.1006560.01.331.33 10.10.3.212ip-10-10-3-40.us-west-2.computeNULL 22-0299440/846/846_ 1.57020.01.001.00 10.10.1.188ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 23-0-0/0/1. 0.002810000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-0-0/0/1. 0.002809900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-0-0/0/1. 0.002809600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47210b484d3
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 02-Feb-2025 05:00:48 -03 Restart Time: Friday, 31-Jan-2025 08:28:36 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 20 hours 32 minutes 11 seconds Server load: 0.05 0.06 0.01 Total accesses: 38330 - Total Traffic: 256.4 MB CPU Usage: u24.88 s10.59 cu0 cs0 - .0221% CPU load .239 requests/sec - 1676 B/second - 6.8 kB/request 4 requests currently being processed, 13 idle workers W_______K___K_K_._.............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-161280/1053/1489W 1.39000.03.056.92 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 1-149620/1082/2370_ 1.455720.06.2118.30 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-149630/1133/2147_ 1.582600.04.749.20 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-187890/947/1797_ 1.182720.01.807.99 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-149640/1226/2522_ 1.714200.04.6417.17 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1188570/636/1242_ 0.804600.01.042.92 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-149650/1088/2333_ 1.311100.01.4814.98 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-149660/1124/2209_ 1.474600.04.7310.30 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-149675/1103/2558K 1.37014267.51.5321.49 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 9-1188580/622/1312_ 0.751200.01.775.07 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-1188590/697/1305_ 1.005600.01.754.30 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1188600/637/1148_ 0.854600.04.757.38 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1188611/636/1268K 0.80317919.51.218.36 10.10.3.69ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 13-149680/1164/1897_ 1.4943050.01.525.91 10.10.3.69ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 14-1195284/662/974K 0.9506479.70.912.52 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-1195290/604/914_ 0.704100.01.763.29 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0-0/0/492. 0.8911508400.00.004.96 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-149690/1112/2221_ 1.457100.04.6117.94 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0-0/0/548. 1.0211507800.00.006.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/1065. 1.978134720.00.0010.87 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-0-0/0/351. 0.6211517700.00.003.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0-0/0/558. 1.018134700.00.005.38 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-0-0/0/722. 1.448134700.00.0011.24 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 23-0-0/0/722. 1.408134710.00.008.31 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-0-0/0/25. 0.0511517500.00.000.46 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-0-0/0/595. 1.048134710.00.005.90 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 26-0-0/0/517. 0.808134700.00.004.43 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-0-0/0/377. 0.588134700.00.004.15 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 28-0-0/0/501. 0.828134700.00.004.28 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 29-0-0/0/29. 0.0511508100.00.000.50 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-0-0/0/68. 0.1511507900.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-0-0/0/360. 0.458134720.00.001.65 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 32-0-0/0/533. 0.898134700.00.005.27 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-0-0/0/525. 0.848134700.00.004.47 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 34-0-0/0/528. 0.968134700.00.007.83 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 35-0-0/0/108. 0.2411508300.00.002.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47270fff98d
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Friday, 31-Jan-2025 23:44:51 -03 Restart Time: Friday, 31-Jan-2025 08:28:36 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 16 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 18571 - Total Traffic: 181.4 MB CPU Usage: u21.35 s11.3 cu0 cs0 - .0594% CPU load .338 requests/sec - 3460 B/second - 10.0 kB/request 5 requests currently being processed, 15 idle workers .__._._KK....K...K._.__W.____..____............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/436. 0.13982500.00.003.87 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-0270510/1075/1075_ 1.955000.08.878.87 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0270520/799/799_ 1.205000.03.803.80 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0-0/0/850. 1.38972500.00.006.19 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-0270540/1088/1088_ 2.047300.012.3112.31 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0-0/0/606. 0.85982400.00.001.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 6-0270560/1030/1030_ 1.835800.08.008.00 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0270571/878/878K 1.454493.85.345.34 10.10.1.195ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 8-0271391/1239/1239K 2.3231323.817.1117.11 10.10.3.69ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 9-0-0/0/690. 1.09981900.00.003.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 10-0-0/0/608. 0.85983300.00.002.55 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-0-0/0/511. 0.73982300.00.002.63 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-0-0/0/632. 1.17972300.00.007.15 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-044211/525/525K 0.86331819.54.154.15 10.10.3.69ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 14-0-0/0/312. 0.46983200.00.001.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-0-0/0/310. 0.48982100.00.001.53 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-0-0/0/492. 0.89972700.00.004.96 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-044252/894/894K 1.8009039.810.7510.75 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 18-0-0/0/548. 1.02972100.00.006.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-064150/856/856_ 1.721300.010.5810.58 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-0-0/0/351. 0.62982000.00.003.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0188160/345/345_ 0.744400.04.994.99 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-0188170/513/513_ 1.135910.08.048.04 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 23-0188185/508/508W 1.110099.67.887.88 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 24-0-0/0/25. 0.05981800.00.000.46 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-0188910/382/382_ 0.807400.05.635.63 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 26-0188940/303/303_ 0.588800.04.214.21 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-0189650/162/162_ 0.271400.01.641.64 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 28-0189660/294/294_ 0.5846010.04.014.01 10.10.3.69ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 29-0-0/0/29. 0.05972400.00.000.50 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-0-0/0/68. 0.15972200.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-0189720/150/151_ 0.232800.01.351.35 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 32-0189700/319/319_ 0.642920.04.654.65 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-0189710/315/315_ 0.614300.04.234.23 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 34-0189730/319/319_ 0.635000.04.604.60 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 35-0-0/0/108. 0.24972600.00.002.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472d03a27e7
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 29-Jan-2025 23:39:04 -03 Restart Time: Wednesday, 29-Jan-2025 08:38:40 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 23 seconds Server load: 0.06 0.04 0.00 Total accesses: 11832 - Total Traffic: 22.6 MB CPU Usage: u9.73 s3.53 cu0 cs0 - .0245% CPU load .219 requests/sec - 438 B/second - 2003 B/request 2 requests currently being processed, 18 idle workers _W..._._.___.._...._...._.............__.__..._._........._.._.. ....._.......K.................................................. ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0243410/50/706_ 0.071500.00.171.12 10.10.3.69ip-10-10-3-40.us-west-2.computeNULL 1-0243425/51/712W 0.060099.30.161.94 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 2-0-0/0/602. 0.00481100.00.000.99 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-0-0/0/621. 0.831004700.00.000.94 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-0-0/0/602. 0.831006500.00.000.86 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-0299080/767/767_ 1.185400.01.461.46 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0-0/0/622. 0.831005300.00.001.18 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 7-0299100/712/712_ 1.026300.01.461.46 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0-0/0/569. 0.781006900.00.000.92 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 9-0304490/697/697_ 1.042300.01.061.06 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-0304500/670/670_ 0.892400.01.061.06 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0305100/680/680_ 0.933800.01.431.43 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-0-0/0/537. 0.761005500.00.000.85 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-0-0/0/361. 0.451007600.00.000.52 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-052580/458/458_ 0.593920.00.730.73 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-0-0/0/382. 0.001006200.00.002.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-0-0/0/24. 0.041007500.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-0-0/0/17. 0.031004000.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/15. 0.031008700.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0214690/112/112_ 0.15800.00.190.19 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-0-0/0/15. 0.021008800.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0-0/0/19. 0.031003800.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0-0/0/19. 0.031007700.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/20. 0.031007400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-0214740/117/117_ 0.212510.00.300.30 10.10.1.195ip-10-10-3-40.us-west-2.computeNULL 25-0-0/0/22. 0.041005100.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-0-0/0/13. 0.021008600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-0-0/0/20. 0.031007100.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-0-0/0/65. 0.09481200.00.000.15 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-0-0/0/20. 0.031003600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-0-0/0/21. 0.031006100.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-0-0/0/17. 0.031008100.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-0-0/0/10. 0.011009000.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-0-0/0/12. 0.021009200.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-0-0/0/17. 0.031008200.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-0-0/0/17. 0.031007800.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-0-0/0/18. 0.021005400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-0-0/0/18. 0.031003500.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-0214880/111/111_ 0.148300.00.100.10 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 39-0214890/105/105_ 0.145300.00.120.12 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 40-0-0/0/12. 0.021004300.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-0214910/106/106_ 0.146800.00.210.21 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 42-0214920/109/109_ 0.156300.00.160.16 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 43-0-0/0/63. 0.09481300.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-0-0/0/17. 0.031003700.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-0-0/0/18. 0.031005800.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-0214960/113/113_ 0.15910.00.390.39 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 47-0-0/0/13. 0.021003920.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-0214980/112/112_ 0.140560.00.420.42 10.10.1.195ip-10-10-3-40.us-west-2.computeNULL 49-0-0/0/12. 0.021004600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-0-0/0/12. 0.011007000.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-0-0/0/11. 0.011008900.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-0-0/0/6. 0.001009300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-0-0/0/12. 0.021005000.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-0-0/0/12. 0.021006300.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-0-0/0/12. 0.021006600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-0-0/0/9. 0.011006400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-0-0/0/12. 0.011004900.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-0215080/113/113_ 0.146300.00.150.15 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 59-0-0/0/13. 0.021006000.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 60-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472f27956ba
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 28-Jan-2025 23:27:37 -03 Restart Time: Monday, 27-Jan-2025 09:42:45 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 13 hours 44 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 23850 - Total Traffic: 21.9 MB CPU Usage: u8.93 s2.51 cu0 cs0 - .00842% CPU load .176 requests/sec - 169 B/second - 964 B/request 2 requests currently being processed, 13 idle workers _________K____W................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1109890/738/1466_ 0.631100.00.581.25 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-1109900/734/1451_ 0.638600.00.581.29 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-1109910/742/1453_ 0.642600.00.591.27 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-1109920/738/1446_ 0.634100.00.581.29 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-1109930/780/1500_ 0.695600.00.611.57 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1109940/778/1503_ 0.687100.00.601.48 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-1109950/737/1460_ 0.632600.00.581.36 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-1109960/732/1459_ 0.637120.00.581.53 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-1120300/706/1436_ 0.628600.00.561.34 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-1126826/676/1395K 0.60014.70.531.19 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1126830/671/1393_ 0.574110.00.531.18 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1126840/675/1386_ 0.585600.00.531.28 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1126850/674/1390_ 0.571110.00.531.19 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-1126860/682/1407_ 0.60140.00.551.45 10.10.3.69ip-10-10-3-40.us-west-2.computeNULL 14-1180991/554/1268W 0.47000.80.431.07 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 15-0-0/0/490. 0.456135400.00.000.43 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0-0/0/501. 0.486135420.00.000.54 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0-0/0/29. 0.0311582600.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/474. 0.416135400.00.000.36 10.10.1.195ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-0-0/0/473. 0.446135410.00.000.43 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-0-0/0/470. 0.466135400.00.000.40 10.10.3.69ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472a5c09435
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 27-Jan-2025 01:33:30 -03 Restart Time: Friday, 24-Jan-2025 14:54:22 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 39 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 40269 - Total Traffic: 165.9 MB CPU Usage: u19.87 s6.7 cu0 cs0 - .0126% CPU load .191 requests/sec - 823 B/second - 4319 B/request 2 requests currently being processed, 18 idle workers ._W___K__________...._..._..........._....................._.... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/1735. 1.31175100.00.005.26 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-2129780/892/1949_ 1.324410.02.758.34 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-2194650/656/1008W 0.91000.01.131.70 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 3-2129790/899/1762_ 1.418800.05.748.16 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-2129800/877/2122_ 1.265600.02.024.18 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-2194660/666/1259_ 0.965920.02.118.81 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-2195105/642/1284K 0.960125599.61.323.19 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2195260/646/1635_ 0.92512690.03.875.75 10.10.1.173ip-10-10-3-40.us-west-2.computeNULL 8-2309300/343/685_ 0.431310.01.424.92 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2309310/345/1124_ 0.502600.00.892.20 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-2309320/335/689_ 0.492900.03.534.70 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-2129810/892/1581_ 1.19312390.04.248.20 10.10.1.173ip-10-10-3-40.us-west-2.computeNULL 12-2309330/351/1101_ 0.527410.01.442.75 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-2309340/335/1105_ 0.431226160.00.572.34 10.10.1.173ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 14-2309350/339/1118_ 0.424100.00.822.77 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-247950/231/468_ 0.278800.00.410.67 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-2175080/16/539_ 0.017100.00.021.03 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-1-0/0/254. 0.0011423500.00.000.69 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-1-0/0/447. 0.0011423400.00.001.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-1-0/0/233. 0.0011422700.00.000.29 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-1-0/0/647. 0.506890800.00.000.89 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-2129770/882/1875_ 1.328600.04.4712.43 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-1-0/0/13. 0.0011427100.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-1-0/0/431. 0.576890810.00.000.54 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-1-0/0/247. 0.0011427700.00.000.37 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-2129820/887/1388_ 1.281100.04.199.85 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 26-1-0/0/12. 0.0011427600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-1-0/0/11. 0.0011427500.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-1-0/0/320. 0.3811422900.00.000.42 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-1-0/0/441. 0.686890800.00.003.64 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 30-1-0/0/380. 0.0011426800.00.001.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-1-0/0/328. 0.4411422500.00.000.71 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-1-0/0/427. 0.496890810.00.000.58 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-1-0/0/367. 0.0011427200.00.001.15 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-1-0/0/11. 0.0011426700.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-1-0/0/310. 0.3911424000.00.003.82 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-1-0/0/10. 0.0011426500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-2129830/891/1753_ 1.22724610.04.4911.94 10.10.1.173ip-10-10-3-40.us-west-2.computeNULL 38-1-0/0/314. 0.4111422400.00.000.45 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-1-0/0/363. 0.0011426600.00.001.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-1-0/0/463. 0.0011427400.00.003.75 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-1-0/0/10. 0.0011427000.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-1-0/0/10. 0.0011427300.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-1-0/0/9. 0.0011426900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-1-0/0/327. 0.4711423000.00.000.59 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-1-0/0/247. 0.0011426200.00.000.28 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-1-0/0/245. 0.0011426400.00.000.27 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-1-0/0/337. 0.4811422200.00.000.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-1-0/0/662. 0.576890800.00.004.39 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 49-1-0/0/8. 0.0011425000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-1-0/0/8. 0.0011425500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-1-0/0/217. 0.0011425900.00.000.27 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-1-0/0/27. 0.0011426100.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-1-0/0/8. 0.0011424500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-1-0/0/8. 0.0011425800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-1-0/0/8. 0.0011425700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-1-0/0/8. 0.0011425300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-1-0/0/250. 0.0011425600.00.000.45 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-1-0/0/8. 0.0011424800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4721c0f61f9
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Friday, 24-Jan-2025 09:17:16 -03 Restart Time: Friday, 24-Jan-2025 08:14:46 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 2 minutes 29 seconds Server load: 0.08 0.05 0.01 Total accesses: 667 - Total Traffic: 1.1 MB CPU Usage: u.69 s.14 cu0 cs0 - .0221% CPU load .178 requests/sec - 298 B/second - 1676 B/request 2 requests currently being processed, 7 idle workers __K__W___....................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0191880/76/76_ 0.081212250.00.080.08 10.10.3.19ip-10-10-3-40.us-west-2.computeNULL 1-0191890/76/76_ 0.11812990.00.140.14 10.10.1.173ip-10-10-3-40.us-west-2.computeNULL 2-0191904/79/79K 0.132128879.70.220.22 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 3-0191910/81/81_ 0.101300.00.090.09 10.10.3.19ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0191920/81/81_ 0.111500.00.130.13 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0191932/85/85W 0.100039.90.150.15 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 6-0191940/76/76_ 0.071025130.00.100.10 10.10.1.173ip-10-10-3-40.us-west-2.computeNULL 7-0191950/76/76_ 0.09000.00.100.10 10.10.1.173ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0201520/37/37_ 0.041012270.00.040.04 10.10.1.173ip-10-10-3-40.us-west-2.computeNULL SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47270c8c5f1
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 14-Jan-2025 05:24:00 -03 Restart Time: Friday, 10-Jan-2025 10:54:10 -03 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 18 hours 29 minutes 50 seconds Server load: 0.02 0.06 0.01 Total accesses: 81809 - Total Traffic: 217.0 MB CPU Usage: u18.99 s7.27 cu0 cs0 - .00806% CPU load .251 requests/sec - 698 B/second - 2780 B/request 2 requests currently being processed, 18 idle workers ..___K___.____.__....._._W........_._._._....................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3-0/0/3902. 0.002873900.00.005.80 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-3-0/0/3110. 0.002874000.00.006.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-321100/251/3133_ 0.29625160.00.317.42 10.10.3.162ip-10-10-3-40.us-west-2.computeNULL 3-321110/246/3117_ 0.241226360.00.267.25 10.10.3.162ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 4-321120/250/2130_ 0.2610200.00.292.98 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-321133/257/3580K 0.293129859.80.344.57 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 6-354880/800/3214_ 0.921200.01.114.59 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-375960/707/3946_ 0.9310300.04.0111.18 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-321140/255/2971_ 0.304200.00.357.24 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-3-0/0/2727. 0.002876700.00.009.52 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 10-321160/253/3080_ 0.335700.00.3813.58 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-321170/249/1258_ 0.282700.00.311.79 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-321180/253/3013_ 0.358800.00.487.16 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-321190/255/2838_ 0.375800.00.308.70 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-3-0/0/1840. 0.702875000.00.002.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-321200/249/1877_ 0.304320.00.418.96 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-321210/248/3703_ 0.358700.00.4413.87 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-3-0/0/1553. 0.002876800.00.001.71 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-3-0/0/1945. 0.002876000.00.002.86 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-3-0/0/1246. 0.002876500.00.004.96 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-3-0/0/618. 0.022875100.00.001.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-3-0/0/632. 0.002876600.00.001.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-313450/263/421_ 0.307300.00.340.64 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 23-3-0/0/183. 0.002874500.00.006.26 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-313470/266/445_ 0.38612380.00.430.86 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 25-313484/269/371W 0.320079.70.380.53 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 26-3-0/0/115. 0.002874600.00.005.32 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-3-0/0/1526. 0.002876100.00.002.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-3-0/0/488. 0.002874900.00.000.75 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-3-0/0/61. 0.002876300.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-3-0/0/19. 0.002876400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-3-0/0/72. 0.012874700.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-3-0/0/100. 0.022873800.00.000.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-3-0/0/590. 0.012874800.00.003.91 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-313570/271/286_ 0.361210.00.390.39 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 35-3-0/0/28. 0.012874200.00.000.03 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-313590/279/333_ 0.37712340.00.320.36 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 37-3-0/0/3334. 0.002876200.00.007.34 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-321300/253/269_ 0.297200.00.350.36 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 39-3-0/0/28. 0.022874100.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-321310/255/318_ 0.342700.00.340.50 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 41-3-0/0/100. 0.002875600.00.000.18 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-3-0/0/108. 0.012875200.00.000.12 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-3-0/0/1324. 0.002875900.00.004.81 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-3-0/0/84. 0.002875800.00.000.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-3-0/0/28. 0.002874400.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-3-0/0/76. 0.002875700.00.000.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-3-0/0/70. 0.012874300.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-3-0/0/57. 0.002875500.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-3-0/0/54. 0.002875400.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-3-0/0/1122. 0.002875300.00.004.27 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-1-0/0/86. 0.0621965200.00.000.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-1-0/0/13. 0.0021962600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-1-0/0/121. 0.1321964300.00.000.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-1-0/0/1106. 0.0021962400.00.001.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-1-0/0/1237. 0.0021963100.00.002.32 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-1-0/0/12. 0.0021962500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-1-0/0/12. 0.0021961900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-1-0/0/28. 0.0021962700.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 59-1-0/0/12. 0.0021963000.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4728c0b62b9
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 12-Jan-2025 04:20:42 -03 Restart Time: Friday, 10-Jan-2025 10:54:10 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 17 hours 26 minutes 32 seconds Server load: 0.01 0.02 0.00 Total accesses: 42896 - Total Traffic: 145.4 MB CPU Usage: u19.82 s7.6 cu0 cs0 - .0184% CPU load .288 requests/sec - 1021 B/second - 3553 B/request 2 requests currently being processed, 18 idle workers __K..__.W__.._.._._.__......_...._..._.......................... ...._.._....._.._............................................... ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1273340/412/1901_ 0.59912000.00.783.29 10.10.3.162ip-10-10-3-40.us-west-2.computeNULL 1-136610/246/1883_ 0.324020.00.304.12 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-140714/256/1280K 0.480126279.73.575.12 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1-0/0/1621. 0.002704100.00.002.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-1-0/0/248. 0.004301000.00.000.48 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-1273400/385/1642_ 0.467020.00.402.22 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-1273410/402/762_ 0.555500.00.511.78 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-1-0/0/2021. 0.164301100.00.005.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-1273423/404/952W 0.560059.80.611.62 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 9-1247070/448/729_ 0.64811920.03.727.13 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 10-1273430/387/730_ 0.561425240.03.506.99 10.10.1.41ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 11-1-0/0/310. 0.064304800.00.000.33 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-1-0/0/1426. 0.044303800.00.004.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-1273440/401/698_ 0.59824370.03.643.99 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 14-1-0/0/273. 0.074305300.00.000.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-1-0/0/309. 0.034303900.00.003.84 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-1273450/398/1770_ 0.574010.03.668.69 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-1-0/0/100. 0.044304700.00.000.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-1273460/398/457_ 0.564010.00.710.81 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-1-0/0/333. 0.282703700.00.003.68 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-1273480/414/535_ 0.664000.00.600.89 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-1273490/401/562_ 0.562400.00.631.04 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-1-0/0/158. 0.174304600.00.000.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-1-0/0/169. 0.004306000.00.006.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-1-0/0/179. 0.004305700.00.000.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-1-0/0/102. 0.004306800.00.000.15 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-1-0/0/102. 0.094304900.00.005.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-1-0/0/1523. 0.004306500.00.002.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-1273540/394/410_ 0.546900.00.660.67 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 29-1-0/0/58. 0.004306300.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-1-0/0/16. 0.004306600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-1-0/0/58. 0.074305100.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-1-0/0/85. 0.004306700.00.000.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-1273580/403/507_ 0.53326540.03.593.80 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 34-1-0/0/15. 0.004305600.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-1-0/0/14. 0.004306100.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-1-0/0/54. 0.004306200.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-1247270/433/1747_ 0.622500.03.645.13 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 38-1-0/0/14. 0.004305800.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-1-0/0/14. 0.004306400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-1-0/0/61. 0.004305900.00.000.16 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-1-0/0/98. 0.044305000.00.000.18 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-1-0/0/95. 0.044304300.00.000.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-1-0/0/1322. 0.004305500.00.004.81 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-1-0/0/82. 0.004303000.00.000.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-1-0/0/14. 0.004303400.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-1-0/0/74. 0.004303100.00.000.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-1-0/0/56. 0.044305200.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-1-0/0/55. 0.004304000.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-1-0/0/52. 0.004303600.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-1-0/0/1120. 0.004302500.00.004.27 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-1-0/0/86. 0.064305400.00.000.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-1-0/0/13. 0.004302800.00.000.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-1-0/0/121. 0.134304500.00.000.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-1-0/0/1106. 0.004302600.00.001.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-1-0/0/1237. 0.004303300.00.002.32 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-1-0/0/12. 0.004302700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-1-0/0/12. 0.004302100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-1-0/0/28. 0.004302900.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 59-1-0/0/12. 0.004303200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4729cc0e045
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Friday, 10-Jan-2025 04:47:14 -03 Restart Time: Wednesday, 08-Jan-2025 15:53:23 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 12 hours 53 minutes 51 seconds Server load: 0.00 0.02 0.00 Total accesses: 26186 - Total Traffic: 146.0 MB CPU Usage: u16.64 s5 cu0 cs0 - .0163% CPU load .197 requests/sec - 1152 B/second - 5.7 kB/request 2 requests currently being processed, 18 idle workers _K........_......_._..._........._..._............_.........W... .._..._..._...._............__._...._...._......_............... ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1154550/98/1324_ 0.19624950.02.4110.62 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 1-1115263/834/1161K 1.480122059.87.197.66 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/902. 0.732336000.00.004.74 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-1-0/0/1137. 0.862336300.00.001.82 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-1-0/0/1169. 0.952334800.00.001.96 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-1-0/0/1138. 0.832332500.00.002.16 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 6-1-0/0/1245. 1.152335300.00.001.96 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 7-1-0/0/1148. 0.922333100.00.007.64 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-1-0/0/1125. 0.862335700.00.004.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 9-1-0/0/1136. 0.772333500.00.004.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 10-1118160/722/1236_ 1.114610910.07.068.02 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 11-1-0/0/756. 0.002330900.00.004.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-1-0/0/1008. 0.732336200.00.0016.21 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-1-0/0/992. 0.712335000.00.001.70 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-1-0/0/1080. 0.642336500.00.001.90 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-1-0/0/973. 0.572335100.00.004.24 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-1-0/0/721. 0.372335600.00.007.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-1124820/687/1230_ 1.11612100.01.372.42 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 18-1-0/0/886. 0.612333400.00.007.31 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-180090/219/924_ 0.342210.00.401.73 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-1-0/0/461. 0.532335800.00.000.57 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-1-0/0/566. 0.192334700.00.006.75 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-1-0/0/6. 0.002329200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-180110/223/225_ 0.363700.00.720.72 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-1-0/0/4. 0.002334200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-1-0/0/3. 0.002333700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-1-0/0/3. 0.002333800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-1-0/0/4. 0.002330000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-1-0/0/4. 0.002330500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-1-0/0/4. 0.002329900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-1-0/0/4. 0.002329700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-1-0/0/4. 0.002330400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-1-0/0/4. 0.002329800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-180210/234/234_ 0.414410750.03.333.33 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 34-1-0/0/4. 0.002330200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-1-0/0/3. 0.002331800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-1-0/0/3. 0.002331200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-180250/228/228_ 0.344600.06.206.20 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 38-1-0/0/3. 0.002331100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-1-0/0/3. 0.002331000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-1-0/0/3. 0.002331400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-1-0/0/3. 0.002331500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-1-0/0/3. 0.002330800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-1-0/0/3. 0.002330300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-1-0/0/3. 0.002331300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-1-0/0/3. 0.002334400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-1-0/0/3. 0.002334500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-1-0/0/3. 0.002330700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-1-0/0/3. 0.002330600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-1-0/0/3. 0.002330100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-180380/217/217_ 0.294600.00.240.24 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 51-1-0/0/2. 0.002334100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-1-0/0/2. 0.002333600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-1-0/0/2. 0.002336100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-1-0/0/2. 0.002335900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-1-0/0/2. 0.002332800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-1-0/0/2. 0.002335500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-1-0/0/2. 0.002333200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-1-0/0/2. 0.002334600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 59-1-0/0/2. 0.002334900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 60-180485/223/223W 0.380083.53.443.44 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472eac96a3a
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Jan-2025 21:52:12 -03 Restart Time: Tuesday, 07-Jan-2025 17:14:26 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 37 minutes 45 seconds Server load: 0.14 0.04 0.01 Total accesses: 3122 - Total Traffic: 16.6 MB CPU Usage: u3.61 s.84 cu0 cs0 - .0267% CPU load .187 requests/sec - 1044 B/second - 5.4 kB/request 2 requests currently being processed, 18 idle workers ._W_________K_______.._......................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/133. 0.28774500.00.000.21 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-0293900/167/167_ 0.226700.00.250.25 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0293911/166/166W 0.200019.90.180.18 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 3-0293920/167/167_ 0.191224760.00.260.26 10.10.3.162ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 4-0293930/175/175_ 0.20212610.00.310.31 10.10.3.162ip-10-10-3-40.us-west-2.computeNULL 5-0293940/165/165_ 0.19700.00.190.19 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0293950/163/163_ 0.256800.03.223.22 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0293960/168/168_ 0.215300.00.210.21 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0300680/201/201_ 0.423800.03.173.17 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0300690/137/137_ 0.223700.03.113.11 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-0300700/138/138_ 0.201000.00.270.27 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0300710/149/149_ 0.20800.00.160.16 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-0300724/142/142K 0.270125379.73.263.26 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-0300730/154/154_ 0.23711510.00.160.16 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 14-0300740/143/143_ 0.17612150.00.130.13 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 15-0300750/133/133_ 0.152200.00.140.14 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0300760/135/135_ 0.25412790.00.310.31 10.10.3.162ip-10-10-3-40.us-west-2.computeNULL 17-0300770/145/145_ 0.191000.00.170.17 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0300780/133/133_ 0.172300.00.630.63 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-017460/69/70_ 0.061010.00.060.06 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-0-0/0/1. 0.001528900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0-0/0/1. 0.001528800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0300820/136/136_ 0.185210.00.200.20 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472e68fb29e
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 30-Dec-2024 17:29:09 -03 Restart Time: Monday, 30-Dec-2024 14:50:33 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 38 minutes 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 2116 - Total Traffic: 5.2 MB CPU Usage: u2.69 s.67 cu0 cs0 - .0353% CPU load .222 requests/sec - 569 B/second - 2559 B/request 3 requests currently being processed, 17 idle workers K_____________W_.__._.K......................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-015725/120/120K 0.170126898.20.340.34 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-015730/98/98_ 0.133600.00.170.17 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-015740/99/99_ 0.162100.00.160.16 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-015750/122/122_ 0.246600.00.360.36 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-015760/99/99_ 0.16620.00.210.21 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-015770/99/99_ 0.19600.00.420.42 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-015780/99/99_ 0.136620.00.180.18 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-015790/112/112_ 0.176700.00.320.32 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-015900/102/102_ 0.115100.00.150.15 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-015910/103/103_ 0.152100.00.190.19 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-015920/97/97_ 0.173620.00.160.16 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-015930/97/97_ 0.186700.00.260.26 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-015940/112/112_ 0.175100.00.240.24 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-015950/107/107_ 0.15412810.00.250.25 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 14-015960/96/96W 0.13000.00.150.15 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 15-015970/127/127_ 0.236700.00.340.34 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0-0/0/1. 0.00945800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-015990/107/107_ 0.148100.00.310.31 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-016000/110/110_ 0.241225550.00.370.37 10.10.3.162ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 19-0-0/0/1. 0.00945900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-016020/100/100_ 0.148100.00.180.18 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-0-0/0/1. 0.00946000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-016043/107/107K 0.203123443.70.410.41 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472928cc735
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 28-Dec-2024 18:47:11 -03 Restart Time: Friday, 20-Dec-2024 08:06:25 -03 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 10 hours 40 minutes 45 seconds Server load: 0.03 0.05 0.00 Total accesses: 133740 - Total Traffic: 159.8 MB CPU Usage: u8.27 s2.85 cu0 cs0 - .00152% CPU load .183 requests/sec - 229 B/second - 1253 B/request 2 requests currently being processed, 18 idle workers __W_____________.K_......._......_.............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8176870/430/6169_ 0.507000.00.597.17 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-8176880/429/5677_ 0.463000.00.526.51 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-8188513/385/6516W 0.480059.80.478.22 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 3-8188520/477/7145_ 0.674610.00.548.84 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-8176890/433/5388_ 0.497500.00.517.12 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-8176900/423/4908_ 0.477620.00.496.46 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-8188530/379/4026_ 0.416000.00.334.95 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-8176910/427/4387_ 0.516100.00.515.25 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-8176920/430/4298_ 0.501500.00.515.58 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-8188540/387/3280_ 0.4556850.00.453.62 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 10-8188550/398/3081_ 0.427000.00.393.44 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-8189710/377/3420_ 0.383100.00.343.64 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-8189720/387/2809_ 0.42000.00.403.43 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-8189730/389/3025_ 0.49147030.00.543.37 10.10.1.41ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 14-8189740/381/2988_ 0.387000.00.323.46 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-8189750/388/3199_ 0.431610.00.383.86 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-8-0/0/1341. 0.004156400.00.001.57 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-8194194/377/8070K 0.50169579.70.499.52 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 18-8194200/435/8517_ 0.62100.00.4810.68 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-7-0/0/681. 0.007217700.00.000.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-7-0/0/7069. 0.007217800.00.007.87 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-7-0/0/6873. 0.007216700.00.007.76 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-7-0/0/1111. 0.007217600.00.001.50 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-7-0/0/7156. 0.007217000.00.008.40 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-7-0/0/4868. 0.007217300.00.005.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-7-0/0/3656. 0.007217500.00.004.42 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-8176850/428/2058_ 0.454500.00.522.31 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-7-0/0/1312. 0.007217400.00.001.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-7-0/0/1241. 0.007217200.00.001.91 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-7-0/0/871. 0.007216900.00.000.95 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-7-0/0/890. 0.007217100.00.001.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-7-0/0/1091. 0.007216800.00.001.34 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-7-0/0/735. 0.148771200.00.000.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-8176860/418/1594_ 0.4455380.00.431.72 10.10.1.41ip-10-10-3-40.us-west-2.computeNULL 34-7-0/0/807. 0.008773800.00.000.90 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-7-0/0/1076. 0.118772800.00.001.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-7-0/0/95. 0.118772300.00.000.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-7-0/0/102. 0.138771700.00.000.12 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-7-0/0/100. 0.118772400.00.000.18 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-7-0/0/4. 0.008774000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-7-0/0/4. 0.008773700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-7-0/0/3. 0.008773400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-7-0/0/389. 0.444452800.00.000.34 10.10.1.41ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 43-7-0/0/378. 0.384452820.00.000.39 10.10.3.162ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 44-7-0/0/64. 0.008773300.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-7-0/0/3. 0.008773200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-7-0/0/106. 0.148772200.00.000.22 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-7-0/0/1062. 0.008773100.00.001.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-7-0/0/3. 0.008773000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-7-0/0/92. 0.098771400.00.000.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-7-0/0/2. 0.008772900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4727d29418c
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 27-Jul-2024 22:43:21 -03 Restart Time: Thursday, 25-Jul-2024 10:07:55 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 12 hours 35 minutes 25 seconds Server load: 0.05 0.06 0.07 Total accesses: 42135 - Total Traffic: 193.1 MB CPU Usage: u4.95 s.97 cu0 cs0 - .00271% CPU load .193 requests/sec - 928 B/second - 4804 B/request 12 requests currently being processed, 8 idle workers .....__.__..K_KKW.._WKWK..._.K.._.KWK........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/1877. 0.1015800.00.005.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-2-0/0/1703. 0.0615500.00.008.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-2-0/0/1900. 1.6716100.00.009.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-2-0/0/1267. 0.1016400.00.004.60 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-2-0/0/1635. 0.0715600.00.006.70 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-2105700/3/1048_ 0.003410.00.024.03 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-289580/33/1805_ 0.07400.00.109.51 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-2-0/0/1220. 0.8416500.00.005.63 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-2105710/3/983_ 0.0019110.00.044.43 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2105720/3/1341_ 0.003400.00.028.60 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-2-0/0/967. 0.0014700.00.005.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-2-0/0/1520. 0.0015300.00.007.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-2105758/10/738K 0.0301145.40.164.05 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 13-2105760/3/1149_ 0.001900.00.026.03 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-289591/29/1629K 0.12001.30.076.53 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/joker_header.min.js HTT 15-2105775/7/1354K 0.01069243.70.047.57 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-21057812/14/833W 0.0300135.20.144.11 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 17-2-0/0/330. 0.0916700.00.001.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-2-0/0/992. 0.0816600.00.002.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-29250/133/1366_ 0.30420.00.914.96 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-2105799/11/1540W 0.010092.00.098.38 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /_all_dbs HTTP/1.1 21-2105808/10/1374K 0.020189.70.095.32 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 22-2105819/11/1429W 0.010087.50.097.33 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 23-2105827/9/1238K 0.01171284.90.084.80 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 24-2-0/0/1416. 0.0516200.00.007.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-2-0/0/2064. 0.0615400.00.009.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-2-0/0/963. 0.2715700.00.003.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-2105830/3/679_ 0.00400.00.012.36 10.10.3.204ip-10-10-3-40.us-west-2.computeNULL 28-2-0/0/1631. 0.0216800.00.007.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-21058414/16/224K 0.040638246.20.251.15 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 30-2-0/0/301. 0.0515900.00.001.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-2-0/0/1210. 1.5616900.00.006.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-289660/28/371_ 0.084900.00.042.00 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-2-0/0/786. 0.0017300.00.003.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-2105865/7/108K 0.00069748.30.050.29 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 35-21058711/13/17W 0.0200108.80.110.11 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 36-2105882/4/45K 0.01472639.30.130.57 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 37-2-0/0/7. 0.0017000.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-2-0/0/559. 0.0017200.00.003.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-2-0/0/194. 0.0416300.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-2-0/0/69. 0.0017100.00.000.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-2-0/0/34. 0.1016000.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-2-0/0/4. 0.0018100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-2-0/0/4. 0.0018200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-2-0/0/66. 0.0018000.00.000.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-2-0/0/4. 0.0017900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-2-0/0/125. 0.0017800.00.000.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-2-0/0/4. 0.0017700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-2-0/0/4. 0.0017600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-2-0/0/4. 0.0017500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-2-0/0/4. 0.0017400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472e436324f
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 27-Jul-2024 22:43:21 -03 Restart Time: Thursday, 25-Jul-2024 10:07:55 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 12 hours 35 minutes 25 seconds Server load: 0.05 0.06 0.07 Total accesses: 42134 - Total Traffic: 193.1 MB CPU Usage: u4.95 s.97 cu0 cs0 - .00271% CPU load .193 requests/sec - 928 B/second - 4804 B/request 12 requests currently being processed, 8 idle workers .....__.__..K_KKK.._WWWK..._.K.._.KWK........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/1877. 0.1015800.00.005.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-2-0/0/1703. 0.0615500.00.008.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-2-0/0/1900. 1.6716100.00.009.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-2-0/0/1267. 0.1016400.00.004.60 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-2-0/0/1635. 0.0715600.00.006.70 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-2105700/3/1048_ 0.003410.00.024.03 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-289580/33/1805_ 0.07400.00.109.51 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-2-0/0/1220. 0.8416500.00.005.63 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-2105710/3/983_ 0.0019110.00.044.43 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2105720/3/1341_ 0.003400.00.028.60 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-2-0/0/967. 0.0014700.00.005.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-2-0/0/1520. 0.0015300.00.007.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-2105758/10/738K 0.0301145.40.164.05 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 13-2105760/3/1149_ 0.001900.00.026.03 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-289591/29/1629K 0.12001.30.076.53 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/joker_header.min.js HTT 15-2105775/7/1354K 0.01069243.70.047.57 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-21057812/14/833K 0.030681135.20.144.11 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 17-2-0/0/330. 0.0916700.00.001.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-2-0/0/992. 0.0816600.00.002.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-29250/133/1366_ 0.30420.00.914.96 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-2105799/11/1540W 0.010092.00.098.38 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /_all_dbs HTTP/1.1 21-2105807/9/1373W 0.020086.60.095.32 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 22-2105819/11/1429W 0.010087.50.097.33 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 23-2105827/9/1238K 0.01071284.90.084.80 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 24-2-0/0/1416. 0.0516200.00.007.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-2-0/0/2064. 0.0615400.00.009.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-2-0/0/963. 0.2715700.00.003.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-2105830/3/679_ 0.00400.00.012.36 10.10.3.204ip-10-10-3-40.us-west-2.computeNULL 28-2-0/0/1631. 0.0216800.00.007.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-21058414/16/224K 0.040638246.20.251.15 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 30-2-0/0/301. 0.0515900.00.001.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-2-0/0/1210. 1.5616900.00.006.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-289660/28/371_ 0.084900.00.042.00 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-2-0/0/786. 0.0017300.00.003.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-2105865/7/108K 0.00069748.30.050.29 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 35-21058711/13/17W 0.0200108.80.110.11 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 36-2105882/4/45K 0.01472639.30.130.57 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 37-2-0/0/7. 0.0017000.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-2-0/0/559. 0.0017200.00.003.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-2-0/0/194. 0.0416300.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-2-0/0/69. 0.0017100.00.000.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-2-0/0/34. 0.1016000.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-2-0/0/4. 0.0018100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-2-0/0/4. 0.0018200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-2-0/0/66. 0.0018000.00.000.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-2-0/0/4. 0.0017900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-2-0/0/125. 0.0017800.00.000.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-2-0/0/4. 0.0017700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-2-0/0/4. 0.0017600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-2-0/0/4. 0.0017500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-2-0/0/4. 0.0017400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472c409ddea
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 27-Jul-2024 22:43:20 -03 Restart Time: Thursday, 25-Jul-2024 10:07:55 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 12 hours 35 minutes 24 seconds Server load: 0.05 0.06 0.07 Total accesses: 42127 - Total Traffic: 193.0 MB CPU Usage: u4.91 s.96 cu0 cs0 - .00269% CPU load .193 requests/sec - 927 B/second - 4803 B/request 12 requests currently being processed, 8 idle workers .....__.__..W_KWW.._KKWK..._.W.._.WKK........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/1877. 0.1015700.00.005.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-2-0/0/1703. 0.0615400.00.008.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-2-0/0/1900. 1.6716000.00.009.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-2-0/0/1267. 0.1016300.00.004.60 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-2-0/0/1635. 0.0715500.00.006.70 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-2105700/3/1048_ 0.003410.00.024.03 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-289580/33/1805_ 0.07300.00.109.51 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-2-0/0/1220. 0.8416400.00.005.63 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-2105710/3/983_ 0.0019110.00.044.43 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2105720/3/1341_ 0.003300.00.028.60 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-2-0/0/967. 0.0014600.00.005.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-2-0/0/1520. 0.0015200.00.007.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-2105756/8/736W 0.0200139.30.154.04 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 13-2105760/3/1149_ 0.001800.00.026.03 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-289591/29/1629K 0.12001.30.076.53 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/joker_header.min.js HTT 15-2105774/6/1353W 0.000024.00.037.55 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-21057811/13/832W 0.0200115.60.124.09 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 17-2-0/0/330. 0.0916600.00.001.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-2-0/0/992. 0.0816500.00.002.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-29250/133/1366_ 0.30420.00.914.96 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-2105799/11/1540K 0.010192.00.098.38 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 21-2105807/9/1373K 0.02070386.60.095.32 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-2105818/10/1428W 0.000067.80.077.31 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-2105827/9/1238K 0.01071284.90.084.80 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 24-2-0/0/1416. 0.0516100.00.007.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-2-0/0/2064. 0.0615300.00.009.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-2-0/0/963. 0.2715600.00.003.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-2105830/3/679_ 0.00300.00.012.36 10.10.3.204ip-10-10-3-40.us-west-2.computeNULL 28-2-0/0/1631. 0.0216700.00.007.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-21058413/15/223W 0.0300226.50.231.13 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 30-2-0/0/301. 0.0515800.00.001.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-2-0/0/1210. 1.5616800.00.006.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-289660/28/371_ 0.084800.00.042.00 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-2-0/0/786. 0.0017200.00.003.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-2105864/6/107W 0.000028.60.030.27 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 35-21058711/13/17K 0.0201108.80.110.11 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 36-2105882/4/45K 0.01372639.30.130.57 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 37-2-0/0/7. 0.0016900.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-2-0/0/559. 0.0017100.00.003.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-2-0/0/194. 0.0416200.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-2-0/0/69. 0.0017000.00.000.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-2-0/0/34. 0.1015900.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-2-0/0/4. 0.0018000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-2-0/0/4. 0.0018100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-2-0/0/66. 0.0017900.00.000.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-2-0/0/4. 0.0017800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-2-0/0/125. 0.0017700.00.000.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-2-0/0/4. 0.0017600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-2-0/0/4. 0.0017500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-2-0/0/4. 0.0017400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-2-0/0/4. 0.0017300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472af42911e
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Friday, 22-Sep-2023 19:25:42 -03 Restart Time: Friday, 22-Sep-2023 16:53:13 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 32 minutes 29 seconds Server load: 0.03 0.05 0.00 Total accesses: 2256 - Total Traffic: 14.5 MB CPU Usage: u3.4 s.84 cu0 cs0 - .0463% CPU load .247 requests/sec - 1661 B/second - 6.6 kB/request 2 requests currently being processed, 9 idle workers ___K___W___..................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0117450/237/237_ 0.4707020.01.921.92 10.10.3.31ip-10-10-3-40.us-west-2.computeNULL 1-0117460/192/192_ 0.331600.01.331.33 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0117470/167/167_ 0.303100.00.550.55 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0117483/219/219K 0.45071259.41.591.59 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0117490/215/215_ 0.38000.01.461.46 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0117500/172/172_ 0.31100.00.650.65 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0117510/162/162_ 0.264510.00.430.43 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0117522/275/275W 0.590041.12.502.50 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 8-0118190/236/236_ 0.483000.01.891.89 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0118200/167/167_ 0.241510.00.630.63 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-0118210/214/214_ 0.434600.01.531.53 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472ae10edcb
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 19-Sep-2023 05:20:11 -03 Restart Time: Monday, 18-Sep-2023 14:42:23 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 37 minutes 48 seconds Server load: 0.07 0.02 0.00 Total accesses: 9561 - Total Traffic: 31.1 MB CPU Usage: u13.01 s2.69 cu0 cs0 - .0298% CPU load .182 requests/sec - 618 B/second - 3405 B/request 2 requests currently being processed, 8 idle workers _K___W____...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0152340/981/981_ 1.61600.03.013.01 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0152351/996/996K 1.70172319.85.355.35 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 2-0152360/959/959_ 1.572900.02.252.25 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0152370/949/949_ 1.5610160.02.592.59 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0152380/946/946_ 1.5726280.01.621.62 10.10.3.31ip-10-10-3-40.us-west-2.computeNULL 5-0152394/959/959W 1.530079.12.882.88 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 6-0152400/955/955_ 1.571400.02.882.88 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0152410/943/943_ 1.441040.01.781.78 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0155400/990/990_ 1.732110.06.456.45 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0175120/883/883_ 1.4210110.02.232.23 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47284798247
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 16-Sep-2023 14:57:35 -03 Restart Time: Thursday, 14-Sep-2023 16:36:23 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 22 hours 21 minutes 11 seconds Server load: 0.02 0.03 0.00 Total accesses: 29434 - Total Traffic: 72.2 MB CPU Usage: u11.86 s2.55 cu0 cs0 - .00864% CPU load .176 requests/sec - 453 B/second - 2571 B/request 4 requests currently being processed, 6 idle workers K____KW__K...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-237043/590/2570K 0.89471860.91.357.41 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 1-237050/597/2599_ 0.971000.03.396.56 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-237060/584/2595_ 0.923800.00.874.99 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-237070/611/2598_ 0.912510.01.245.29 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-237080/709/2686_ 1.18800.03.088.52 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-237091/610/2607K 0.98369119.81.365.90 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 6-237100/598/2575W 0.91000.00.926.05 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 7-237110/611/2614_ 0.954000.01.686.08 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-252840/623/2506_ 1.112300.02.457.56 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2169742/114/1506K 0.15066539.60.203.40 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1-0/0/732. 0.783075220.00.001.74 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1-0/0/714. 0.753075200.00.000.93 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1-0/0/716. 0.763075200.00.001.12 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-1-0/0/741. 0.803075200.00.001.39 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-1-0/0/728. 0.823075210.00.001.40 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-0-0/0/188. 0.2811715200.00.000.28 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0-0/0/190. 0.3111715200.00.000.87 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0-0/0/190. 0.3211715200.00.000.28 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0-0/0/1. 0.0013870400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/1. 0.0013870600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0-0/0/2. 0.0013870300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0-0/0/2. 0.0013870200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0-0/0/1. 0.0013870500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/187. 0.3211715200.00.000.23 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-0-0/0/185. 0.3011715210.00.002.18 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472a4ad2acd
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 13-Sep-2023 21:44:45 -03 Restart Time: Wednesday, 13-Sep-2023 16:32:11 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 12 minutes 33 seconds Server load: 0.09 0.06 0.01 Total accesses: 3561 - Total Traffic: 10.8 MB CPU Usage: u4.85 s1.03 cu0 cs0 - .0314% CPU load .19 requests/sec - 603 B/second - 3178 B/request 2 requests currently being processed, 8 idle workers ___K___W__...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0121950/362/362_ 0.58900.00.870.87 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0121960/377/377_ 0.681120.01.381.38 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0121970/349/349_ 0.624340.00.900.90 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0121982/350/350K 0.53268739.50.810.81 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 4-0121990/348/348_ 0.5746200.00.830.83 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 5-0122000/353/353_ 0.643900.00.920.92 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0122010/356/356_ 0.544120.01.041.04 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0122023/350/350W 0.540059.40.840.84 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 8-0122720/374/374_ 0.632400.01.351.35 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0122760/342/342_ 0.552600.01.861.86 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4722881bb97
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 13-Sep-2023 01:09:09 -03 Restart Time: Monday, 11-Sep-2023 14:45:13 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 10 hours 23 minutes 55 seconds Server load: 0.10 0.07 0.02 Total accesses: 23580 - Total Traffic: 79.6 MB CPU Usage: u18.1 s4.05 cu0 cs0 - .0179% CPU load .19 requests/sec - 673 B/second - 3539 B/request 2 requests currently being processed, 15 idle workers ___K____________W............................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1106260/1014/1780_ 1.622010.03.065.12 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-1106270/1029/1801_ 1.706720.03.515.48 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-1106280/1037/1797_ 1.72900.03.294.55 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-1106294/1103/1863K 1.85071477.14.686.33 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1106300/987/1751_ 1.583900.03.305.20 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1106310/1039/1830_ 1.705400.03.414.99 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-1106320/1060/1826_ 1.8346510.04.896.19 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 7-1106330/1061/1838_ 1.756500.03.955.93 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-1141780/840/1608_ 1.36500.02.335.62 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-1146610/931/1385_ 1.583500.05.598.84 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-1146630/884/1333_ 1.432400.03.225.54 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1280830/399/852_ 0.635020.01.302.05 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1280840/392/847_ 0.60357020.01.192.73 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 13-1280850/401/866_ 0.646780.01.382.91 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-1280860/459/939_ 0.82186840.02.384.25 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 15-1280870/400/851_ 0.61267150.01.362.30 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 16-1280882/413/413W 0.730039.51.571.57 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47234fd5e42
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 10-Sep-2023 10:38:48 -03 Restart Time: Tuesday, 05-Sep-2023 08:09:23 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 2 hours 29 minutes 24 seconds Server load: 0.09 0.06 0.01 Total accesses: 78090 - Total Traffic: 193.4 MB CPU Usage: u11.37 s2.31 cu0 cs0 - .0031% CPU load .177 requests/sec - 459 B/second - 2597 B/request 2 requests currently being processed, 8 idle workers ________KW...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5141700/289/6361_ 0.444600.00.4212.19 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-5141710/294/6330_ 0.423700.00.9114.11 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-5141720/305/6360_ 0.441800.00.4812.15 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-5141730/292/6407_ 0.4416150.00.9215.71 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 4-5141740/298/6342_ 0.462220.00.6113.99 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-5141750/298/6403_ 0.49300.00.4713.69 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-5141760/294/6377_ 0.45700.00.5015.15 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-5141770/308/6433_ 0.433300.00.5314.69 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-5145194/285/6038K 0.37070279.10.5318.98 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-5214601/28/4742W 0.030019.80.0415.55 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 10-4-0/0/4214. 1.501522410.00.0011.57 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-4-0/0/4019. 1.371522400.00.0010.85 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-4-0/0/2774. 1.401522400.00.008.12 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-4-0/0/2721. 1.461522400.00.008.59 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-2-0/0/531. 0.8718802400.00.001.96 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-2-0/0/502. 0.7518802400.00.001.38 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-2-0/0/499. 0.7318802410.00.001.34 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-2-0/0/534. 0.8818802400.00.001.94 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-2-0/0/503. 0.7518802400.00.001.46 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47225d2970c
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Thursday, 07-Sep-2023 04:01:43 -03 Restart Time: Tuesday, 05-Sep-2023 08:09:23 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 19 hours 52 minutes 19 seconds Server load: 0.04 0.06 0.01 Total accesses: 27624 - Total Traffic: 54.5 MB CPU Usage: u16.21 s3.37 cu0 cs0 - .0124% CPU load .175 requests/sec - 361 B/second - 2067 B/request 3 requests currently being processed, 11 idle workers _____KW______K.................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1225700/963/2456_ 1.325310.01.354.32 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-1225710/984/2449_ 1.486400.01.603.63 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-1225720/963/2435_ 1.4356430.01.803.92 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 3-1225730/961/2440_ 1.384900.01.424.22 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-1225740/967/2442_ 1.4607220.02.985.32 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 5-1225752/979/2449K 1.45070739.61.513.72 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1225760/952/2454W 1.38000.01.284.38 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 7-1225770/967/2533_ 1.371900.01.345.82 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-1227870/946/2520_ 1.36400.01.986.35 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-1227880/966/1607_ 1.393400.02.083.71 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-1227890/954/954_ 1.393800.01.461.46 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1227900/954/954_ 1.332310.02.372.37 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1227910/973/973_ 1.40800.02.782.78 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-1227922/958/958K 1.44371339.52.472.47 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4724c547d4d
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 03-Sep-2023 17:28:33 -03 Restart Time: Wednesday, 30-Aug-2023 14:24:09 -03 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 3 hours 4 minutes 23 seconds Server load: 0.05 0.01 0.00 Total accesses: 63708 - Total Traffic: 163.2 MB CPU Usage: u13.33 s2.76 cu0 cs0 - .00451% CPU load .179 requests/sec - 479 B/second - 2686 B/request 3 requests currently being processed, 11 idle workers W__K____K_____.................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4123930/589/4527W 0.86000.01.348.39 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 1-4123940/577/4542_ 0.843110.01.2210.25 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-4123950/581/4568_ 0.801520.01.1112.91 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-4123962/591/4555K 0.84072139.61.4912.40 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-4123970/581/4564_ 0.862500.01.3411.21 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-4123980/594/4547_ 0.814520.01.4110.36 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-4123990/610/4668_ 0.87000.01.9612.78 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-4124000/582/4518_ 0.824100.01.1910.82 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-4134233/549/4179K 0.81367860.91.8511.06 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 9-4159690/457/3468_ 0.623100.01.107.90 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-4159700/464/3600_ 0.683100.01.1911.65 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-4159710/474/3531_ 0.663000.01.168.44 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-4159720/478/3088_ 0.6506980.01.378.06 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 13-4255050/195/2131_ 0.261000.00.303.62 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-3-0/0/1691. 0.873981000.00.007.74 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-3-0/0/1734. 0.863981000.00.004.39 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-2-0/0/1136. 1.0712621100.00.001.63 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-2-0/0/1142. 1.0412621100.00.004.01 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-2-0/0/941. 1.0112621120.00.004.16 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-0-0/0/290. 0.4329901000.00.000.91 1.85.218.77ip-10-10-3-40.us-west-2.computeGET /favicon.ico HTTP/1.1 20-0-0/0/288. 0.4329901010.00.000.51 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4725c27c8a4
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Thursday, 31-Aug-2023 15:19:52 -03 Restart Time: Wednesday, 30-Aug-2023 14:24:09 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 55 minutes 42 seconds Server load: 0.04 0.05 0.01 Total accesses: 16310 - Total Traffic: 42.8 MB CPU Usage: u11.46 s2.4 cu0 cs0 - .0154% CPU load .182 requests/sec - 500 B/second - 2752 B/request 3 requests currently being processed, 9 idle workers _K____W___K_.................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-110070/512/1099_ 0.796700.00.791.70 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-110081/537/1121K 0.81370019.81.282.37 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 2-110090/518/1101_ 0.74700.01.964.86 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-110100/540/1117_ 0.842220.01.232.82 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-110110/525/1130_ 0.755600.00.844.06 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-110120/525/1103_ 0.735200.01.812.76 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-110134/559/1134W 0.880080.81.662.69 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 7-110140/519/1113_ 0.771100.01.493.57 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-148720/355/930_ 0.533700.00.672.50 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-148740/362/936_ 0.524100.00.511.39 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-148771/356/962K 0.48172519.80.543.95 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 11-148830/390/986_ 0.562600.01.072.15 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-0-0/0/618. 0.963208900.00.001.74 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-0-0/0/578. 0.903208910.00.000.90 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-0-0/0/356. 0.626405500.00.001.66 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-0-0/0/389. 0.583208910930.00.000.63 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 16-0-0/0/379. 0.513208900.00.000.58 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0-0/0/388. 0.613208920.00.000.57 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0-0/0/292. 0.423208900.00.000.51 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-0-0/0/290. 0.433208900.00.000.91 1.85.218.77ip-10-10-3-40.us-west-2.computeGET /favicon.ico HTTP/1.1 20-0-0/0/288. 0.433208910.00.000.51 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472b1613a11
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 29-Aug-2023 23:43:04 -03 Restart Time: Monday, 28-Aug-2023 14:15:45 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 9 hours 27 minutes 18 seconds Server load: 0.07 0.07 0.02 Total accesses: 22192 - Total Traffic: 61.4 MB CPU Usage: u21.47 s4.73 cu0 cs0 - .0218% CPU load .184 requests/sec - 534 B/second - 2899 B/request 2 requests currently being processed, 16 idle workers ___________.........._...W..._._.....................K....__.... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1103450/752/904_ 1.138700.02.302.63 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-1163570/531/687_ 0.81700.00.801.12 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-1250560/237/393_ 0.358200.00.821.12 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-1250570/238/391_ 0.386200.00.550.77 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-1250580/285/443_ 0.506200.01.321.64 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1250590/262/670_ 0.436700.00.862.21 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-1250600/281/437_ 0.465700.01.191.45 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-1265540/225/383_ 0.374220.00.741.08 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-142960/1000/1347_ 1.4707160.01.662.37 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 9-1265550/205/352_ 0.316200.01.281.52 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-1265560/201/593_ 0.282700.00.340.90 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0-0/0/16. 0.008332800.00.000.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-0-0/0/15. 0.008333400.00.000.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-0-0/0/16. 0.008331000.00.000.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-0-0/0/5. 0.008333500.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-0-0/0/246. 0.398333800.00.001.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-0-0/0/5. 0.008333300.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-0-0/0/4. 0.008333100.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/5. 0.008334400.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/5. 0.008334200.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0-0/0/6. 0.008334700.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-142970/1027/1230_ 1.477210.02.332.79 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-0-0/0/6. 0.008334500.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/6. 0.008334800.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-0-0/0/5. 0.008334600.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-142981/987/1190W 1.410019.81.943.46 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 26-0-0/0/248. 0.338335000.00.001.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-0-0/0/6. 0.008334300.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-0-0/0/4. 0.008332900.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-142990/1073/1280_ 1.695200.02.913.47 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 30-0-0/0/6. 0.008331700.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-143000/999/1205_ 1.453700.01.542.06 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 32-0-0/0/5. 0.008333000.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-0-0/0/6. 0.008331800.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-0-0/0/6. 0.008331500.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-0-0/0/196. 0.266228100.00.000.35 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 36-0-0/0/5. 0.008334100.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-0-0/0/257. 0.398331400.00.001.15 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-0-0/0/250. 0.388335100.00.000.45 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-0-0/0/197. 0.306228120.00.000.37 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 40-0-0/0/246. 0.388335300.00.000.52 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-0-0/0/5. 0.008334000.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-0-0/0/203. 0.326228100.00.000.90 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 43-0-0/0/203. 0.336228110.00.000.49 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 44-0-0/0/204. 0.336228100.00.000.50 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 45-0-0/0/245. 0.348332000.00.000.46 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-0-0/0/250. 0.378331600.00.000.85 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-0-0/0/196. 0.326228100.00.001.32 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 48-0-0/0/195. 0.306228120.00.000.35 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 49-0-0/0/205. 0.426228100.00.000.94 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 50-0-0/0/197. 0.276228100.00.000.35 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 51-0-0/0/244. 0.348332400.00.000.44 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-0-0/0/250. 0.348332200.00.000.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-142932/1018/1468K 1.46271239.61.704.53 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 54-0-0/0/249. 0.368335400.00.000.48 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-0-0/0/261. 0.408335200.00.000.55 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-0-0/0/254. 0.418332700.00.001.66 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-0-0/0/249. 0.328332600.00.000.45 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-142940/1007/1450_ 1.521210.02.373.12 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4729803edfd
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 28-Aug-2023 19:52:47 -03 Restart Time: Monday, 28-Aug-2023 14:15:45 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 37 minutes 2 seconds Server load: 0.04 0.01 0.00 Total accesses: 3666 - Total Traffic: 7.1 MB CPU Usage: u4.1 s.84 cu0 cs0 - .0244% CPU load .181 requests/sec - 365 B/second - 2018 B/request 4 requests currently being processed, 16 idle workers ....._....K...._.........._..........__.K....__....K________W... ....._.......................................................... ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/149. 0.231066600.00.000.29 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-0-0/0/154. 0.241064900.00.000.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-0-0/0/153. 0.221065300.00.000.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-0-0/0/151. 0.201066100.00.000.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-0-0/0/155. 0.211066700.00.000.27 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-044800/251/251_ 0.346800.00.410.41 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0-0/0/154. 0.261067800.00.000.24 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 7-0-0/0/155. 0.221065400.00.000.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-0-0/0/149. 0.231066800.00.000.33 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 9-0-0/0/145. 0.221065010.00.000.22 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 10-045531/241/241K 0.31368019.80.350.35 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 11-0-0/0/13. 0.001065600.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-0-0/0/13. 0.011065500.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-0-0/0/13. 0.011066300.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-0-0/0/3. 0.001065700.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-099510/96/96_ 0.151720.00.180.18 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0-0/0/3. 0.001066500.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-0-0/0/2. 0.001067300.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/2. 0.001067100.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/2. 0.001067200.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0-0/0/3. 0.001066200.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0-0/0/3. 0.001065200.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0-0/0/3. 0.001065100.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/3. 0.001065900.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-0-0/0/2. 0.001066900.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-0-0/0/3. 0.001066400.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-099620/95/95_ 0.118310.00.140.14 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-0-0/0/3. 0.001066000.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-0-0/0/2. 0.001067000.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-0-0/0/3. 0.001068500.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-0-0/0/3. 0.001068300.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-0-0/0/3. 0.001068600.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-0-0/0/3. 0.001068400.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-0-0/0/3. 0.001069100.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-0-0/0/3. 0.001068900.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-0-0/0/3. 0.001068800.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-0-0/0/3. 0.001065800.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-099730/92/92_ 0.133220.00.190.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 38-099740/92/92_ 0.132320.00.130.13 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 39-0-0/0/4. 0.001068200.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-099763/93/93K 0.12071059.30.210.21 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 41-0-0/0/3. 0.001068700.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-0-0/0/3. 0.001069000.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-0-0/0/3. 0.001068100.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-0-0/0/3. 0.001068020.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-099810/93/93_ 0.155310.00.210.21 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 46-099820/94/94_ 0.1256450.00.150.15 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 47-0-0/0/2. 0.001067700.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-0-0/0/2. 0.001067600.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-0-0/0/2. 0.001067500.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-0-0/0/2. 0.001067400.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-099871/91/91K 0.12170319.80.120.12 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 52-099880/92/92_ 0.124700.00.130.13 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 53-099890/90/90_ 0.133800.00.130.13 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 54-099900/91/91_ 0.116200.00.150.15 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 55-099910/104/104_ 0.164600.00.220.22 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 56-099920/92/92_ 0.15800.00.130.13 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 57-099930/92/92_ 0.117700.00.110.11 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 58-099940/90/90_ 0.094600.00.110.11 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 59-099950/94/94_ 0.124600.00.150.15 127.0.0.1ip-10-10-3-40.us-west-2.compute
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472796827db
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 17:43:44 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 2 hours 39 minutes 37 seconds Server load: 0.05 0.06 0.01 Total accesses: 46266 - Total Traffic: 102.4 MB CPU Usage: u8.5 s1.57 cu0 cs0 - .00375% CPU load .172 requests/sec - 399 B/second - 2319 B/request 3 requests currently being processed, 15 idle workers ____K___________KW.............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-369800/497/3608_ 0.6810220.01.807.10 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-369810/496/3625_ 0.678000.00.667.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-369820/494/3602_ 0.669500.01.287.75 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-369830/503/3617_ 0.722000.02.9910.58 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-369841/498/3583K 0.68472119.80.787.99 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 5-369850/493/3679_ 0.667220.00.698.87 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-369860/497/3615_ 0.705700.00.656.63 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-369870/490/3708_ 0.634210.01.207.78 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-3104660/365/3317_ 0.4866170.00.566.45 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 9-3105570/353/2691_ 0.515000.01.037.86 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-3105860/353/2034_ 0.468700.00.474.26 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-3132450/280/1902_ 0.402700.00.392.77 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-3132460/278/1709_ 0.466500.00.942.89 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-3132470/281/1891_ 0.38500.00.425.72 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-3132480/276/1888_ 0.333500.00.334.39 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-3132500/282/447_ 0.351210.00.391.22 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-3132511/277/439K 0.34271119.80.410.63 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 17-3140603/261/423W 0.320059.30.350.53 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 18-2-0/0/161. 0.204072210.00.000.68 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-2-0/0/164. 0.234072200.00.000.88 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-2-0/0/163. 0.214072200.00.000.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472ea93246f
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:28 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 36001 - Total Traffic: 78.7 MB CPU Usage: u13.53 s2.93 cu0 cs0 - .00788% CPU load .172 requests/sec - 395 B/second - 2293 B/request 13 requests currently being processed, 8 idle workers KKKK_W_K_WWK_KWK_W___........................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254202/883/2949K 1.22365439.52.515.14 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 1-2254214/877/2964K 1.24069061.71.385.65 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 2-2254224/874/2943K 1.19171161.61.396.17 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2254235/881/2945K 1.23071767.42.637.27 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 4-2254240/866/2925_ 1.19200.02.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 5-22542513/885/3019W 1.2000221.91.627.79 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 6-2254260/873/2955_ 1.2516830.01.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 7-22542710/886/3054K 1.191682154.61.526.29 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2270650/822/2789_ 1.18200.01.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 9-23200014/653/2170W 0.9300173.51.266.51 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 10-2320018/655/1512W 0.9800122.51.902.94 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 11-2320022/636/1456K 0.843113921.30.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 12-2320030/633/1430_ 0.8637210.00.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 13-2320045/648/1438K 1.00068194.84.155.02 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 14-2320059/653/1449W 0.9600142.91.363.86 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 15-2290462/2/2K 0.00164139.50.040.04 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.DS_Store HTTP/1.1 16-2290470/1/1_ 0.00210.00.000.00 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-2290480/0/0W 0.00000.00.000.00 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4723a9c5c85
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:27 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 35997 - Total Traffic: 78.7 MB CPU Usage: u13.53 s2.93 cu0 cs0 - .00788% CPU load .172 requests/sec - 395 B/second - 2292 B/request 13 requests currently being processed, 8 idle workers KWKW_K_K_KWK_KKK_W___........................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254202/883/2949K 1.22365439.52.515.14 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 1-2254213/876/2963W 1.240041.91.365.64 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 2-2254224/874/2943K 1.19071161.61.396.17 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2254234/880/2944W 1.230047.52.617.25 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 4-2254240/866/2925_ 1.19100.02.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 5-22542512/884/3018K 1.200683219.41.627.79 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 6-2254260/873/2955_ 1.2516830.01.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 7-22542710/886/3054K 1.190682154.61.526.29 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2270650/822/2789_ 1.18100.01.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 9-23200014/653/2170K 0.9301173.51.266.51 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 10-2320017/654/1511W 0.9800120.01.902.94 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 11-2320022/636/1456K 0.842113921.30.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 12-2320030/633/1430_ 0.8627210.00.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 13-2320045/648/1438K 1.00068194.84.155.02 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 14-2320059/653/1449K 0.960669142.91.363.86 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 15-2290462/2/2K 0.00164139.50.040.04 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.DS_Store HTTP/1.1 16-2290470/1/1_ 0.00210.00.000.00 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-2290480/0/0W 0.00000.00.000.00 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47236f51315
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:27 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 35998 - Total Traffic: 78.7 MB CPU Usage: u13.53 s2.93 cu0 cs0 - .00788% CPU load .172 requests/sec - 395 B/second - 2292 B/request 13 requests currently being processed, 8 idle workers KWKW_W_K_KKK_KKK_W___........................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254202/883/2949K 1.22365439.52.515.14 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 1-2254213/876/2963W 1.240041.91.365.64 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 2-2254224/874/2943K 1.19071161.61.396.17 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2254234/880/2944W 1.230047.52.617.25 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 4-2254240/866/2925_ 1.19100.02.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 5-22542512/884/3018W 1.2000219.41.627.79 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 6-2254260/873/2955_ 1.2516830.01.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 7-22542710/886/3054K 1.190682154.61.526.29 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2270650/822/2789_ 1.18100.01.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 9-23200014/653/2170K 0.9301173.51.266.51 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 10-2320018/655/1512K 0.9801122.51.902.94 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 11-2320022/636/1456K 0.842113921.30.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 12-2320030/633/1430_ 0.8627210.00.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 13-2320045/648/1438K 1.00068194.84.155.02 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 14-2320059/653/1449K 0.960669142.91.363.86 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 15-2290462/2/2K 0.00164139.50.040.04 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.DS_Store HTTP/1.1 16-2290470/1/1_ 0.00210.00.000.00 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-2290480/0/0W 0.00000.00.000.00 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472b3a4c8b2
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:27 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 35992 - Total Traffic: 78.6 MB CPU Usage: u13.52 s2.93 cu0 cs0 - .00788% CPU load .172 requests/sec - 394 B/second - 2290 B/request 12 requests currently being processed, 9 idle workers KKKW_W_K_WWK_WWK_____........................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254202/883/2949K 1.22265439.52.515.14 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 1-2254213/876/2963K 1.244141.91.365.64 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 2-2254224/874/2943K 1.19071161.61.396.17 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2254234/880/2944W 1.230047.52.617.25 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.git/config HTTP/1.1 4-2254240/866/2925_ 1.19100.02.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 5-22542511/883/3017W 1.2000199.71.607.77 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 6-2254260/873/2955_ 1.2506830.01.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 7-22542710/886/3054K 1.190682154.61.526.29 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2270650/822/2789_ 1.18100.01.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 9-23200013/652/2169W 0.9300171.11.266.51 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 10-2320016/653/1510W 0.9700100.21.882.92 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2320022/636/1456K 0.842113921.30.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computePOST /webservices/api/api.php HTTP/1.1 12-2320030/633/1430_ 0.8627210.00.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 13-2320044/647/1437W 1.000075.04.135.00 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 14-2320058/652/1448W 0.9600123.11.343.84 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.env HTTP/1.1 15-2290462/2/2K 0.00064139.50.040.04 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.DS_Store HTTP/1.1 16-2290470/1/1_ 0.00110.00.000.00 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465ad10c048e
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 01-Mar-2023 12:33:13 -03 Restart Time: Wednesday, 01-Mar-2023 12:05:32 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 250 - Total Traffic: 677 kB CPU Usage: u.22 s.06 cu0 cs0 - .0169% CPU load .151 requests/sec - 417 B/second - 2772 B/request 13 requests currently being processed, 0 idle workers WKWKKKKKKWWWW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-097092/43/43W 0.050043.20.090.09 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-097102/43/43K 0.04070243.20.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 2-097115/45/45W 0.050068.30.090.09 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 3-097122/43/43K 0.04070843.30.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 4-097133/43/43K 0.06071264.90.130.13 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 5-097933/29/29K 0.04070965.00.110.11 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 6-099162/2/2K 0.00069143.30.040.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 7-099171/1/1K 0.00071121.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 8-099181/1/1K 0.00067021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 9-099190/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 10-099200/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 11-099210/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 12-099220/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a9a2170e7
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 01-Mar-2023 12:33:17 -03 Restart Time: Wednesday, 01-Mar-2023 12:05:32 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 297 - Total Traffic: 1.5 MB CPU Usage: u.23 s.07 cu0 cs0 - .018% CPU load .178 requests/sec - 955 B/second - 5.2 kB/request 69 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKWKWWWWWWWWWWWKKWWWWWWWWWWWWWWWWWWWWWWWWWWWW WWWWW........................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-097093/44/44K 0.05371064.90.110.11 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-097103/44/44K 0.05271964.90.090.09 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 2-097117/47/47K 0.06268892.00.120.12 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 3-097122/43/43K 0.04470843.30.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 4-097134/44/44K 0.06268986.60.150.15 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-097934/30/30K 0.04270986.60.140.14 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 6-099163/3/3K 0.00270265.00.060.06 10.10.1.128ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 7-099172/2/2K 0.00271043.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 8-099181/1/1K 0.00367021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 9-099191/1/1K 0.00269121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 10-099201/1/1K 0.00270221.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 11-099212/2/2K 0.00170043.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 12-099222/2/2K 0.00168943.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 13-099231/1/1K 0.00170621.70.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 14-099241/1/1K 0.00171721.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 15-099251/1/1K 0.00171921.70.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-099261/1/1K 0.00166821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 17-099271/1/1K 0.00171721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 18-099281/1/1K 0.00212.30.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 19-099291/1/1K 0.00169021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 20-099301/1/1K 0.00171021.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 21-099310/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 22-099321/1/1K 0.00066921.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 23-099330/2/2W 0.00000.00.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 24-099340/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 25-099350/2/2W 0.00000.00.040.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 26-099360/2/2W 0.00000.00.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 27-099370/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 28-099380/2/2W 0.00000.00.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 29-099390/2/2W 0.00000.00.040.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 30-099400/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 31-099410/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 32-099420/2/2W 0.00000.00.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-099430/2/2W 0.00000.00.040.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/2323e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 34-099441/1/1K 0.00132.60.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 35-099451/1/1K 0.00112.60.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 36-099460/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 37-099470/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 38-099480/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 39-099490/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 40-099500/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 41-099510/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 42-099520/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 43-099530/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 44-099540/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 45-099550/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 46-099560/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 47-099570/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 48-099580/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 49-099590/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/430313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 50-099600/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 51-099610/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 52-099620/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 53-099630/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 54-099640/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 55-099650/0/0W 0.00000.00.000.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465adf8aa616
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:52 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 3814 - Total Traffic: 7.8 MB CPU Usage: u4.01 s.7 cu0 cs0 - .0181% CPU load .147 requests/sec - 312 B/second - 2133 B/request 11 requests currently being processed, 0 idle workers KKW.W.KW.WW...K.W.W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139011/382/382K 0.46070021.70.630.63 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0139021/380/380K 0.47066621.60.660.66 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 2-0164820/0/35W 0.03000.00.000.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 3-0-0/0/34. 0.042431100.00.000.05 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 4-0139051/382/382W 0.47005.00.590.59 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 5-0-0/0/25. 0.022430900.00.000.04 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 6-0139311/380/380K 0.49071521.60.830.83 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 7-0139321/373/373W 0.450021.70.660.66 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 8-0-0/0/2. 0.002430700.00.000.02 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 9-0140521/351/351W 0.410021.60.570.57 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 10-0140532/411/411W 0.580039.81.891.89 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 11-0-0/0/1. 0.002431900.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 12-0-0/0/2. 0.002431000.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 13-0-0/0/1. 0.002432100.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 14-0140572/351/351K 0.44069024.00.610.61 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 15-0-0/0/1. 0.002431300.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 16-0140591/348/348W 0.420021.60.490.49 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0-0/0/1. 0.002431600.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 18-0140611/350/350W 0.430021.60.670.67 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 19-0-0/0/1. 0.002431800.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 20-0-0/0/1. 0.002431700.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 21-0-0/0/1. 0.002431500.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 22-0-0/0/1. 0.002431400.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a6dba1c40
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:56 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 3869 - Total Traffic: 8.8 MB CPU Usage: u3.95 s.7 cu0 cs0 - .0179% CPU load .149 requests/sec - 355 B/second - 2389 B/request 41 requests currently being processed, 0 idle workers KKKKKWKKKKWKKKKKKKWKWKKKWWWWWWKWWWWWWWWWK....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139013/384/384K 0.47268864.90.670.67 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-0139022/381/381K 0.47370043.30.680.68 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 2-0164823/3/38K 0.00271964.90.060.10 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 3-0164831/1/35K 0.00368121.60.020.07 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 4-0139054/385/385K 0.47272350.60.640.64 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 5-0164842/2/27W 0.000043.30.040.08 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 6-0139313/382/382K 0.49268065.00.870.87 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 7-0139323/375/375K 0.45270065.00.700.70 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 8-0164851/1/3K 0.00271421.70.020.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0140523/353/353K 0.42267964.90.610.61 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 10-0140534/413/413W 0.580083.11.931.93 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 11-0164861/1/2K 0.00267021.70.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 12-0164871/1/3K 0.00270621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 13-0164881/1/2K 0.00268021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 14-0140574/353/353K 0.44268567.30.660.66 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 15-0164891/1/2K 0.00168121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 16-0140594/351/351K 0.42271967.40.540.54 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0164901/1/2K 0.00168621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 18-0140613/352/352W 0.440065.00.720.72 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-0164911/1/2K 0.00168621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 20-0164921/1/2W 0.000021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 21-0164931/1/2K 0.00170221.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 22-0164941/1/2K 0.00167821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 23-0164951/1/1K 0.00170721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 24-0164961/1/1W 0.000021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 25-0164970/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 26-0164981/1/1W 0.00002.70.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 27-0164990/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 28-0165000/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 29-0165010/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 30-0165021/1/1K 0.00072.60.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 31-0165030/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 32-0165040/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 33-0165050/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 34-0165060/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 35-0165070/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 36-0165080/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 37-0165090/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 38-0165100/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 39-0165110/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/430313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 40-0165121/1/1K 0.00012.70.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a7fb16e04
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:53 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 50 seconds Server load: 0.00 0.00 0.00 Total accesses: 3826 - Total Traffic: 8.0 MB CPU Usage: u4 s.7 cu0 cs0 - .0181% CPU load .147 requests/sec - 322 B/second - 2191 B/request 13 requests currently being processed, 0 idle workers KKWWKWKW.WK...K.W.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139012/383/383K 0.46069943.30.650.65 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 1-0139022/381/381K 0.47070043.30.680.68 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 2-0164821/1/36W 0.000021.60.020.06 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 3-0164830/0/34W 0.04000.00.000.05 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 4-0139053/384/384K 0.47069829.00.620.62 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 5-0164840/0/25W 0.02000.00.000.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 6-0139312/381/381K 0.49069043.30.850.85 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-0139322/374/374W 0.450043.30.680.68 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 8-0-0/0/2. 0.002430800.00.000.02 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 9-0140522/352/352W 0.420043.30.590.59 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 10-0140533/412/412K 0.58070161.51.911.91 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 11-0-0/0/1. 0.002432000.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 12-0-0/0/2. 0.002431100.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 13-0-0/0/1. 0.002432200.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 14-0140573/352/352K 0.44066845.70.630.63 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/430313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 15-0-0/0/1. 0.002431400.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 16-0140592/349/349W 0.420043.30.520.52 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 17-0-0/0/1. 0.002431700.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 18-0140612/351/351K 0.44069743.30.700.70 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 19-0-0/0/1. 0.002431900.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 20-0-0/0/1. 0.002431800.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 21-0-0/0/1. 0.002431600.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 22-0-0/0/1. 0.002431500.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a9f50d06a
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:56 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 3871 - Total Traffic: 8.8 MB CPU Usage: u3.95 s.7 cu0 cs0 - .0179% CPU load .149 requests/sec - 355 B/second - 2388 B/request 58 requests currently being processed, 0 idle workers KKKKKWKKKWWKKKKWKKWKWKKKWWWWWWKWWWWWWWWWWWWWWWWWWWWWWWCWWWSS.... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139013/384/384K 0.47268864.90.670.67 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-0139022/381/381K 0.47370043.30.680.68 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 2-0164823/3/38K 0.00271964.90.060.10 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 3-0164831/1/35K 0.00368121.60.020.07 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 4-0139054/385/385K 0.47272350.60.640.64 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 5-0164842/2/27W 0.000043.30.040.08 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 6-0139313/382/382K 0.49268065.00.870.87 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 7-0139323/375/375K 0.45270065.00.700.70 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 8-0164851/1/3K 0.00271421.70.020.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0140523/353/353W 0.420064.90.610.61 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 10-0140534/413/413W 0.580083.11.931.93 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 11-0164861/1/2K 0.00267021.70.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 12-0164871/1/3K 0.00270621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 13-0164881/1/2K 0.00268021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 14-0140574/353/353K 0.44268567.30.660.66 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 15-0164891/1/2W 0.000021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/432313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 16-0140594/351/351K 0.42271967.40.540.54 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0164901/1/2K 0.00168621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 18-0140613/352/352W 0.440065.00.720.72 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-0164911/1/2K 0.00168621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 20-0164921/1/2W 0.000021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 21-0164931/1/2K 0.00170221.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 22-0164941/1/2K 0.00167821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 23-0164951/1/1K 0.00170721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 24-0164962/2/2W 0.000024.40.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 25-0164970/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 26-0164981/1/1W 0.00002.70.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 27-0164990/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 28-0165000/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 29-0165010/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 30-0165021/1/1K 0.00172.60.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 31-0165030/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 32-0165040/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 33-0165050/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 34-0165060/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 35-0165070/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 36-0165080/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 37-0165090/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 38-0165100/1/1W 0.00000.00.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 39-0165110/1/1W 0.00000.00.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/430313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 40-0165121/1/1W 0.00002.70.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 41-0165130/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 42-0165140/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 43-0165150/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 44-0165160/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 45-0165170/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 46-0165180/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 47-0165190/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 48-0165200/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/2323e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 49-0165210/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 50-0165220/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 51-0165230/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 52-0165240/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 53-0165250/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 54-0165261/1/1C 0.00030.80.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status?auto HTTP/1.1 55-0165270/0/0W
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bed94024491f7d856a7388a4e6b22d0bd
Found 14 files trough .DS_Store spidering: /Cryptorus Land /Happier Town /K3K /KLAY APE CLUB /Klay Rabbit /KlayLand /Lazy Gourmet Club /Meta Cat /Meta Mush /Mildang Happiness /ND Sheeps Club /Roomer Club /ShyGhostSquad /Sunmiya Club
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d824d9bc58dc0a5b4f3c570448c855d47b
Found 8 files trough .DS_Store spidering: /.ebextensions /.elasticbeanstalk /.git /.github /docker /wp-admin /wp-content /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c87f05b7087f05b7046885833b9d893a7a6f71074a69f2358
Found 26 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/themes/new2020/stylesheets /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b698327fa98b3b3d5daca741d242c356d4
Found 28 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/img/common /wp-content/themes/new2020/bpf/assets/img/home /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/themes/new2020/stylesheets /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45a42cdc1a6d9294627abb9671bc2f2280
Found 30 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/img/common /wp-content/themes/new2020/bpf/assets/img/home /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/bpf/img/common /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/poolo/img /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/themes/new2020/stylesheets /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b57d245383578a8380b37bbaf29158315
Found 14 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe087d1ff1909180d5ec11b1da17972c6a
Found 15 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3091ba7f041540000d5282a4791b2f68a
Found 29 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/img/common /wp-content/themes/new2020/bpf/assets/img/home /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/bpf/img/common /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/themes/new2020/stylesheets /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c0f8dcf020f8dcf0214bff5ad97d356397a1a1ee6da457e77
Found 24 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/themes/new2020/stylesheets /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146bf80640283e1f2ae84843badf8f881eb7
Found 21 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/themes/new2020/stylesheets /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d8e5a2451b4316d41fa64107bc47780259
Found 8 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf8f71e4cbbea32fd3f926833dc855e17ff
Found 31 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/img/common /wp-content/themes/new2020/bpf/assets/img/home /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/bpf/img/common /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/poolo/img /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/themes/new2020/student/img /wp-content/themes/new2020/stylesheets /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525da48b4e52a07d674a3ce6bd69db54f001
Found 27 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/img/common /wp-content/themes/new2020/bpf/assets/img/home /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b698327fa98b3b3d5daca741d20e9225c3
Found 28 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/img/common /wp-content/themes/new2020/bpf/assets/img/home /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/bpf/img/common /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3091ba7f041540000d5282a47d63bbd40
Found 29 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/img/common /wp-content/themes/new2020/bpf/assets/img/home /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/bpf/img/common /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/poolo/img /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcf85d3e6343c6d58bc82c8b15b3980579d
Found 25 files trough .DS_Store spidering: /.docker /.ebextensions /.elasticbeanstalk /.git /.github /wp-admin /wp-content /wp-content/languages /wp-content/plugins /wp-content/themes /wp-content/themes/new2020 /wp-content/themes/new2020/bpf /wp-content/themes/new2020/bpf/assets /wp-content/themes/new2020/bpf/assets/img /wp-content/themes/new2020/bpf/assets/scss /wp-content/themes/new2020/bpf/css /wp-content/themes/new2020/bpf/img /wp-content/themes/new2020/node_modules /wp-content/themes/new2020/poolo /wp-content/themes/new2020/socialite /wp-content/themes/new2020/student /wp-content/upgrade /wp-content/uploads /wp-content/wflogs /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f12bc2b81ea6646a963d4b45963d4b459
Found 3 files trough .DS_Store spidering: /wp-admin /wp-content /wp-includes
Severity: low
Fingerprint: 5f32cf5d6962f09cec7f8772ec7f8772219d0286f69c7c228fb7b01f707b92ae
Found 11 files trough .DS_Store spidering: /wp-admin /wp-admin/css /wp-admin/images /wp-admin/includes /wp-admin/js /wp-admin/maint /wp-admin/meta /wp-admin/network /wp-admin/user /wp-content /wp-includes
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472ca18d6d4
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 07-Sep-2024 22:56:59 -03 Restart Time: Monday, 05-Aug-2024 15:58:19 -03 Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 33 days 6 hours 58 minutes 39 seconds Server load: 0.11 0.06 0.05 Total accesses: 653153 - Total Traffic: 3.3 GB CPU Usage: u20.68 s4.4 cu0 cs0 - .000872% CPU load .227 requests/sec - 1230 B/second - 5.3 kB/request 2 requests currently being processed, 18 idle workers ...._......_...KW..._.._..___.______.___.........__............. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-33-0/0/33000. 0.394285100.00.00180.79 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-33-0/0/31430. 0.444285200.00.00146.65 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-33-0/0/27980. 0.314284900.00.00154.57 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-33-0/0/27283. 0.344285000.00.00137.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-3359100/383/26962_ 0.866900.01.97133.46 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-33-0/0/25060. 0.004284000.00.00113.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 6-33-0/0/27788. 0.004284100.00.00135.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 7-33-0/0/21670. 0.594285300.00.00113.64 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-33-0/0/25801. 0.244285600.00.00117.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 9-33-0/0/21726. 0.444284500.00.00111.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 10-33-0/0/23237. 0.464284800.00.00101.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-33289760/603/17690_ 1.422610.01.2987.25 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-33-0/0/17048. 0.474285500.00.0098.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-33-0/0/15923. 0.004283900.00.00102.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-33-0/0/15038. 0.174284400.00.0090.28 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-3329311/430/22119K 0.94169719.70.80111.23 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 16-3329326/463/27099W 0.9400102.31.51149.90 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 17-33-0/0/20262. 0.084284200.00.00114.12 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-33-0/0/15210. 0.004283800.00.0075.58 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-33-0/0/18440. 0.204284700.00.00113.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-3329360/426/14611_ 1.05900.00.7072.33 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 21-33-0/0/10122. 0.064285400.00.0060.89 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-33-0/0/16708. 0.004283700.00.0093.39 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-33289780/605/11144_ 1.485600.01.3866.15 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-33-0/0/6728. 0.004283600.00.0025.33 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-33-0/0/8770. 0.494284300.00.0037.55 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-3359170/380/8505_ 0.925700.02.0341.42 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-3359180/388/19867_ 0.90025900.01.50111.99 10.10.1.128ip-10-10-3-40.us-west-2.computeNULL 28-3359190/376/13384_ 1.074100.00.6974.45 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 29-33-0/0/13207. 0.544284600.00.0057.81 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-3359200/372/8844_ 0.845700.00.5951.43 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 31-3359210/381/4917_ 0.933900.00.7523.50 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 32-3359220/377/4887_ 1.142420.00.6817.68 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-3359230/379/3714_ 1.075700.00.8315.52 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 34-3359240/374/2567_ 1.051100.00.5611.80 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 35-3359250/373/3410_ 0.778410.01.5520.70 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 36-33-0/0/1922. 0.004285700.00.006.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-3359270/379/3210_ 0.845420.00.5514.86 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 38-3359280/433/3182_ 0.967100.01.639.38 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 39-3359290/391/2414_ 0.8210100.00.8619.30 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 40-33-0/0/836. 0.004286600.00.002.52 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-33-0/0/538. 0.004286300.00.001.19 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-33-0/0/3232. 0.004286500.00.0018.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-33-0/0/599. 0.004286400.00.002.42 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-33-0/0/1965. 0.004286200.00.0019.78 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-33-0/0/4285. 0.004286100.00.0021.64 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-33-0/0/1299. 0.004286000.00.003.40 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-33-0/0/1164. 0.004285900.00.003.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-33-0/0/2451. 0.004285800.00.008.48 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-3359390/380/12668_ 0.959900.01.6272.11 10.10.3.181ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 50-3359400/382/1226_ 0.918600.01.224.30 10.10.1.128ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 51-25-0/0/1. 0.0074935900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-25-0/0/1. 0.0074935800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-25-0/0/1. 0.0074935700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-25-0/0/1. 0.0074935600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-25-0/0/1. 0.0074935500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-25-0/0/1. 0.0074935400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-25-0/0/1. 0.0074935300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-25-0/0/3. 0.0074929600.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47256a40c80
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 04-Aug-2024 11:18:01 -03 Restart Time: Friday, 02-Aug-2024 11:28:16 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 49 minutes 44 seconds Server load: 0.03 0.06 0.00 Total accesses: 60752 - Total Traffic: 589.1 MB CPU Usage: u69.26 s21.14 cu0 cs0 - .0525% CPU load .353 requests/sec - 3587 B/second - 9.9 kB/request 2 requests currently being processed, 18 idle workers _______K_W._______._...._._..................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-263350/321/497_ 0.764710.00.771.85 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-2135320/30/969_ 0.124920.00.115.59 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-254400/362/3174_ 1.0610700.01.3027.82 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-2135340/32/948_ 0.139200.00.624.53 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-2137890/29/854_ 0.077700.00.174.64 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-254410/339/3242_ 0.70200.00.6827.94 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-254420/342/3138_ 0.991910.01.1129.20 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-2137905/31/280K 0.09071498.40.302.91 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2137910/29/968_ 0.0510920.00.055.09 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2137920/24/952W 0.05000.00.096.06 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 10-2-0/0/703. 0.00198600.00.002.66 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-254430/354/3350_ 1.001710.02.8834.13 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-2137940/21/827_ 0.033200.00.083.51 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-2137950/21/657_ 0.03224520.00.073.82 10.10.1.74ip-10-10-3-40.us-west-2.computeNULL 14-254440/349/2710_ 0.983400.01.9121.98 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-2138540/21/656_ 0.047910.00.062.25 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-2138550/22/762_ 0.0416690.00.073.46 10.10.1.74ip-10-10-3-40.us-west-2.computeNULL 17-2138560/23/643_ 0.08400.00.092.76 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-1-0/0/757. 0.469581600.00.005.18 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-254450/341/3180_ 0.866400.00.6229.66 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-1-0/0/737. 0.379585100.00.004.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-1-0/0/728. 0.329583800.00.007.66 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-1-0/0/2. 0.009874500.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-1-0/0/125. 0.449583900.00.002.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-254460/344/2153_ 0.856200.01.9821.08 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 25-1-0/0/2. 0.009874400.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-254470/333/2079_ 0.769400.01.6421.30 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-1-0/0/116. 0.359584800.00.001.91 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-1-0/0/16. 0.039850300.00.000.28 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-1-0/0/15. 0.049854200.00.000.24 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-1-0/0/1841. 6.011757500.00.0021.28 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 31-1-0/0/114. 0.419583400.00.001.83 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-1-0/0/2364. 8.381757520.00.0029.87 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-1-0/0/20. 0.059841000.00.000.37 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-1-0/0/28. 0.079840300.00.000.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-1-0/0/1824. 5.481757520.00.0020.21 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 36-1-0/0/126. 0.389583500.00.001.95 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-1-0/0/2266. 6.811757510.00.0027.58 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 38-1-0/0/2. 0.009874300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-1-0/0/1774. 5.311757500.00.0019.10 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 40-1-0/0/122. 0.399584600.00.002.16 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-1-0/0/4. 0.009858400.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-1-0/0/1722. 5.401757500.00.0020.73 10.10.1.74ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 43-1-0/0/1725. 5.05175756440.00.0017.95 10.10.1.74ip-10-10-3-40.us-west-2.computeNULL 44-1-0/0/119. 0.399585200.00.002.12 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-1-0/0/103. 0.319583700.00.001.75 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-1-0/0/96. 0.329583300.00.001.64 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-1-0/0/1799. 5.661757500.00.0020.53 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 48-1-0/0/3. 0.009876300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-1-0/0/2155. 6.601757500.00.0024.19 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 50-1-0/0/91. 0.299584700.00.001.55 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-1-0/0/1911. 6.121757500.00.0022.67 10.10.3.57ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 52-1-0/0/1. 0.009876000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-1-0/0/1. 0.009875900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 54-1-0/0/1. 0.009875800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-1-0/0/1. 0.009875700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-1-0/0/122. 0.429584100.00.002.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-1-0/0/1. 0.009875600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-1-0/0/108. 0.379584900.00.001.94
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472c8d84424
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 30-Jul-2024 04:20:41 -03 Restart Time: Thursday, 25-Jul-2024 10:07:55 -03 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 18 hours 12 minutes 45 seconds Server load: 0.24 0.12 0.08 Total accesses: 90254 - Total Traffic: 535.1 MB CPU Usage: u36.67 s8.02 cu0 cs0 - .0109% CPU load .22 requests/sec - 1364 B/second - 6.1 kB/request 4 requests currently being processed, 16 idle workers __K_K______.___K__._W_.......................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-492790/787/5077_ 1.97487070.01.9234.90 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /workspace/drupal/vendor/phpunit/phpunit/src/Util/PHP/eval- 1-492760/757/5214_ 1.564000.02.9139.50 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-492802/763/4824K 1.94270439.42.2732.14 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 3-4113270/700/3333_ 1.574220.02.1216.38 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-492781/760/4892K 1.73069219.71.2131.04 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-4113290/691/2323_ 1.643500.02.527.60 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-4113300/682/2921_ 1.724010.01.3211.71 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-4129290/630/2502_ 1.31257160.01.4010.84 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 8-4129300/648/2223_ 1.38312080.01.048.25 10.10.1.208ip-10-10-3-40.us-west-2.computeNULL 9-461300/221/4123_ 0.45317130.00.9236.32 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /public/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 10-4129320/636/1991_ 1.541220.01.137.78 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-4-0/0/4356. 1.532565800.00.0027.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-4129330/629/1797_ 1.46186840.01.037.07 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 13-4129340/639/2041_ 1.502700.01.808.44 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-4129350/633/2636_ 1.43417220.01.108.77 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 15-4129375/640/2504K 1.97169493.72.5612.57 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 16-492740/761/4326_ 2.09500.01.7433.72 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-4129380/633/1340_ 1.484010.02.555.30 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-4-0/0/1774. 0.912558000.00.005.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-492730/773/4867_ 2.0936810.03.4536.59 10.10.3.204ip-10-10-3-40.us-west-2.computeNULL 20-460711/231/1853W 0.420017.70.769.91 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 21-460720/222/1650_ 0.582000.00.465.93 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 22-3-0/0/1518. 0.009609000.00.007.72 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-3-0/0/1456. 0.3278937210.00.005.23 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-3-0/0/1606. 0.009609100.00.007.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-3-0/0/2352. 0.009609200.00.0011.73 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-2-0/0/1148. 0.3816533500.00.004.17 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-2-0/0/983. 0.7716533500.00.004.60 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 28-2-0/0/1634. 0.0018559000.00.007.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-2-0/0/298. 0.2718556600.00.001.38 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-2-0/0/304. 0.0018558900.00.001.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-2-0/0/1211. 0.0018559100.00.006.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-2-0/0/447. 0.5418556900.00.002.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-2-0/0/787. 0.0018558400.00.003.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-4-0/0/3572. 1.292565900.00.0032.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-2-0/0/70. 0.0018558700.00.000.34 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-3-0/0/2638. 7.239990500.00.0031.57 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-2-0/0/8. 0.0018558800.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-2-0/0/560. 0.0018558600.00.003.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-2-0/0/195. 0.0018558500.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-2-0/0/70. 0.0018558300.00.000.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-2-0/0/35. 0.0018558200.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-2-0/0/285. 0.791653357030.00.002.08 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /prod/.env.local HTTP/1.1 43-2-0/0/5. 0.0018558100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-2-0/0/354. 0.8316533512070.00.002.58 10.10.1.208ip-10-10-3-40.us-west-2.computeNULL 45-2-0/0/5. 0.0018558000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-2-0/0/126. 0.0018557900.00.000.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-2-0/0/5. 0.0018557800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-2-0/0/5. 0.0018557700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-2-0/0/5. 0.0018557500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-2-0/0/5. 0.0018557600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472b7bdc250
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 27-Jul-2024 22:43:20 -03 Restart Time: Thursday, 25-Jul-2024 10:07:55 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 12 hours 35 minutes 24 seconds Server load: 0.05 0.06 0.07 Total accesses: 42120 - Total Traffic: 192.9 MB CPU Usage: u4.9 s.96 cu0 cs0 - .00269% CPU load .193 requests/sec - 927 B/second - 4801 B/request 11 requests currently being processed, 9 idle workers .....__.__..K__KK.._WWWW..._.K.._.WWK........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/1877. 0.1015600.00.005.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-2-0/0/1703. 0.0615300.00.008.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-2-0/0/1900. 1.6715900.00.009.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-2-0/0/1267. 0.1016200.00.004.60 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-2-0/0/1635. 0.0715400.00.006.70 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-2105700/3/1048_ 0.003310.00.024.03 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-289580/33/1805_ 0.07300.00.109.51 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-2-0/0/1220. 0.8416300.00.005.63 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-2105710/3/983_ 0.0018110.00.044.43 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2105720/3/1341_ 0.003300.00.028.60 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-2-0/0/967. 0.0014500.00.005.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-2-0/0/1520. 0.0015100.00.007.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-2105756/8/736K 0.023691139.30.154.04 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 13-2105760/3/1149_ 0.001800.00.026.03 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-289590/28/1628_ 0.124800.00.066.53 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-2105774/6/1353K 0.00068424.00.037.55 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 16-21057811/13/832K 0.020723115.60.124.09 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 17-2-0/0/330. 0.0916500.00.001.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-2-0/0/992. 0.0816400.00.002.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-29250/133/1366_ 0.30320.00.914.96 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-2105798/10/1539W 0.010089.00.098.38 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 21-2105806/8/1372W 0.020066.90.075.30 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-2105818/10/1428W 0.000067.80.077.31 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-2105826/8/1237W 0.010065.20.074.78 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 24-2-0/0/1416. 0.0516000.00.007.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-2-0/0/2064. 0.0615200.00.009.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-2-0/0/963. 0.2715500.00.003.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-2105830/3/679_ 0.00300.00.012.36 10.10.3.204ip-10-10-3-40.us-west-2.computeNULL 28-2-0/0/1631. 0.0216600.00.007.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-21058413/15/223K 0.030655226.50.231.13 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 30-2-0/0/301. 0.0515700.00.001.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-2-0/0/1210. 1.5616700.00.006.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-289660/28/371_ 0.084800.00.042.00 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-2-0/0/786. 0.0017100.00.003.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-2105863/5/106W 0.00008.90.010.25 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 35-2105879/11/15W 0.010086.10.090.09 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 36-2105882/4/45K 0.01372639.30.130.57 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 37-2-0/0/7. 0.0016800.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-2-0/0/559. 0.0017000.00.003.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-2-0/0/194. 0.0416100.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-2-0/0/69. 0.0016900.00.000.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-2-0/0/34. 0.1015800.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-2-0/0/4. 0.0017900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-2-0/0/4. 0.0018000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-2-0/0/66. 0.0017800.00.000.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-2-0/0/4. 0.0017700.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-2-0/0/125. 0.0017600.00.000.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-2-0/0/4. 0.0017500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-2-0/0/4. 0.0017400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-2-0/0/4. 0.0017300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-2-0/0/4. 0.0017200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47260f22f0c
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 27-Jul-2024 22:43:20 -03 Restart Time: Thursday, 25-Jul-2024 10:07:55 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 12 hours 35 minutes 24 seconds Server load: 0.05 0.06 0.07 Total accesses: 42124 - Total Traffic: 192.9 MB CPU Usage: u4.91 s.96 cu0 cs0 - .00269% CPU load .193 requests/sec - 927 B/second - 4802 B/request 11 requests currently being processed, 9 idle workers .....__.__..K__KW.._KWWK..._.K.._.KWK........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/1877. 0.1015700.00.005.01 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-2-0/0/1703. 0.0615400.00.008.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-2-0/0/1900. 1.6716000.00.009.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-2-0/0/1267. 0.1016300.00.004.60 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-2-0/0/1635. 0.0715500.00.006.70 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-2105700/3/1048_ 0.003310.00.024.03 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-289580/33/1805_ 0.07300.00.109.51 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-2-0/0/1220. 0.8416400.00.005.63 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-2105710/3/983_ 0.0018110.00.044.43 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2105720/3/1341_ 0.003300.00.028.60 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-2-0/0/967. 0.0014600.00.005.61 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 11-2-0/0/1520. 0.0015200.00.007.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-2105756/8/736K 0.023691139.30.154.04 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 13-2105760/3/1149_ 0.001800.00.026.03 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-289590/28/1628_ 0.124800.00.066.53 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-2105774/6/1353K 0.00168424.00.037.55 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 16-21057811/13/832W 0.0200115.60.124.09 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 17-2-0/0/330. 0.0916600.00.001.93 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-2-0/0/992. 0.0816500.00.002.88 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-29250/133/1366_ 0.30320.00.914.96 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-2105799/11/1540K 0.010192.00.098.38 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 21-2105806/8/1372W 0.020066.90.075.30 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-2105818/10/1428W 0.000067.80.077.31 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-2105827/9/1238K 0.01071284.90.084.80 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 24-2-0/0/1416. 0.0516100.00.007.49 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-2-0/0/2064. 0.0615300.00.009.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-2-0/0/963. 0.2715600.00.003.77 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-2105830/3/679_ 0.00300.00.012.36 10.10.3.204ip-10-10-3-40.us-west-2.computeNULL 28-2-0/0/1631. 0.0216700.00.007.13 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-21058413/15/223K 0.030655226.50.231.13 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 30-2-0/0/301. 0.0515800.00.001.10 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-2-0/0/1210. 1.5616800.00.006.14 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-289660/28/371_ 0.084800.00.042.00 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 33-2-0/0/786. 0.0017200.00.003.54 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-2105864/6/107K 0.00068128.60.030.27 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 35-21058710/12/16W 0.0200105.80.100.11 10.10.3.204ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 36-2105882/4/45K 0.01372639.30.130.57 10.10.1.208ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 37-2-0/0/7. 0.0016900.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-2-0/0/559. 0.0017100.00.003.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-2-0/0/194. 0.0416200.00.001.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-2-0/0/69. 0.0017000.00.000.17 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-2-0/0/34. 0.1015900.00.000.11 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-2-0/0/4. 0.0018000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-2-0/0/4. 0.0018100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-2-0/0/66. 0.0017900.00.000.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-2-0/0/4. 0.0017800.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-2-0/0/125. 0.0017700.00.000.56 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-2-0/0/4. 0.0017600.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-2-0/0/4. 0.0017500.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-2-0/0/4. 0.0017400.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-2-0/0/4. 0.0017300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47228702dd9
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Friday, 22-Sep-2023 22:43:48 -03 Restart Time: Friday, 22-Sep-2023 16:53:13 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 50 minutes 35 seconds Server load: 0.03 0.05 0.00 Total accesses: 4324 - Total Traffic: 21.8 MB CPU Usage: u6.36 s1.47 cu0 cs0 - .0372% CPU load .206 requests/sec - 1084 B/second - 5.2 kB/request 4 requests currently being processed, 7 idle workers _K__K___K_W..................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0117450/425/425_ 0.802600.04.174.17 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0117461/378/378K 0.65275119.81.601.60 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 2-0117470/342/342_ 0.615600.00.850.85 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0117480/411/411_ 0.764100.01.951.95 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0117491/407/407K 0.74471119.81.731.73 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 5-0117500/359/359_ 0.631100.00.970.97 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0117510/351/351_ 0.561100.00.680.68 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-0117520/467/467_ 1.002610.04.774.77 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0118192/429/429K 0.81367241.12.252.25 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 9-0118200/352/352_ 0.574100.00.920.92 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-0118212/403/403W 0.700039.61.881.88 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4727204bcf3
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 19-Sep-2023 00:35:35 -03 Restart Time: Monday, 18-Sep-2023 14:42:23 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 hours 53 minutes 12 seconds Server load: 0.04 0.06 0.01 Total accesses: 6427 - Total Traffic: 21.3 MB CPU Usage: u8.77 s1.69 cu0 cs0 - .0294% CPU load .181 requests/sec - 628 B/second - 3478 B/request 3 requests currently being processed, 7 idle workers ______K_KW...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0152340/683/683_ 1.15020.02.492.49 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0152350/688/688_ 1.151500.04.204.20 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-0152360/637/637_ 1.04800.01.381.38 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0152370/650/650_ 1.053800.02.042.04 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0152380/647/647_ 1.112300.01.091.09 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0152390/650/650_ 1.024500.01.621.62 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0152401/642/642K 1.06072419.82.192.19 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-0152410/636/636_ 0.943030.01.171.17 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0155405/640/640K 1.071676100.53.963.96 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 9-0175120/554/554W 0.87000.01.181.18 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472e8a15237
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Saturday, 16-Sep-2023 15:29:01 -03 Restart Time: Thursday, 14-Sep-2023 16:36:23 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 22 hours 52 minutes 38 seconds Server load: 0.08 0.08 0.02 Total accesses: 29775 - Total Traffic: 72.9 MB CPU Usage: u12.34 s2.62 cu0 cs0 - .00886% CPU load .176 requests/sec - 453 B/second - 2567 B/request 3 requests currently being processed, 7 idle workers K_____WK__...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-237041/625/2605K 0.95067719.81.417.47 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-237050/629/2631_ 1.0405850.03.476.64 10.10.3.31ip-10-10-3-40.us-west-2.computeNULL 2-237060/618/2629_ 0.96300.00.905.02 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-237070/645/2632_ 0.961800.01.315.36 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-237080/742/2719_ 1.222010.03.118.55 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-237090/643/2640_ 1.053300.01.415.96 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-237100/631/2608W 0.96000.00.986.11 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 7-237114/650/2653K 1.03170979.11.856.25 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 8-252840/656/2539_ 1.143500.02.507.60 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-2169740/149/1541_ 0.21500.00.343.54 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-1-0/0/732. 0.783263820.00.001.74 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1-0/0/714. 0.753263800.00.000.93 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1-0/0/716. 0.763263800.00.001.12 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-1-0/0/741. 0.803263800.00.001.39 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-1-0/0/728. 0.823263810.00.001.40 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-0-0/0/188. 0.2811903900.00.000.28 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-0-0/0/190. 0.3111903900.00.000.87 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0-0/0/190. 0.3211903900.00.000.28 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0-0/0/1. 0.0014059100.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/1. 0.0014059300.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0-0/0/2. 0.0014059000.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0-0/0/2. 0.0014058900.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0-0/0/1. 0.0014059200.00.000.00 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/187. 0.3211903900.00.000.23 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 24-0-0/0/185. 0.3011903910.00.002.18 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47256dc0795
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 13-Sep-2023 19:29:16 -03 Restart Time: Wednesday, 13-Sep-2023 16:32:11 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 57 minutes 4 seconds Server load: 0.08 0.07 0.01 Total accesses: 2158 - Total Traffic: 8.2 MB CPU Usage: u3.02 s.75 cu0 cs0 - .0355% CPU load .203 requests/sec - 809 B/second - 3985 B/request 2 requests currently being processed, 8 idle workers _K____W___...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0121950/227/227_ 0.411900.00.770.77 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-0121962/218/218K 0.44267841.20.760.76 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 2-0121970/212/212_ 0.374620.00.690.69 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-0121980/215/215_ 0.331610.00.600.60 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-0121990/212/212_ 0.383400.00.670.67 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-0122000/219/219_ 0.44300.00.790.79 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0122014/222/222W 0.360079.10.910.91 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 7-0122020/213/213_ 0.35100.00.620.62 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-0122720/214/214_ 0.354900.00.740.74 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-0122760/206/206_ 0.343100.01.651.65 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472777765b7
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 12-Sep-2023 22:00:16 -03 Restart Time: Monday, 11-Sep-2023 14:45:13 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 7 hours 15 minutes 2 seconds Server load: 0.13 0.03 0.01 Total accesses: 21043 - Total Traffic: 66.5 MB CPU Usage: u14.36 s3.17 cu0 cs0 - .0156% CPU load .187 requests/sec - 619 B/second - 3312 B/request 3 requests currently being processed, 14 idle workers _______K_K____W__............................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1106260/867/1633_ 1.351490.02.344.40 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-1106270/883/1655_ 1.454100.02.774.74 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-1106280/888/1648_ 1.471100.02.543.79 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-1106290/946/1706_ 1.557100.03.765.42 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-1106300/835/1599_ 1.318100.02.554.44 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1106310/892/1683_ 1.425100.02.664.24 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-1106320/913/1679_ 1.552100.04.155.45 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-1106332/911/1688K 1.46370941.13.185.16 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 8-1141780/693/1461_ 1.071480.01.534.82 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-1146612/776/1230K 1.31068439.64.818.06 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1146630/735/1184_ 1.14620.02.514.83 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-1280830/252/705_ 0.376620.00.501.25 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1280840/244/699_ 0.355600.00.451.99 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-1280850/253/718_ 0.381400.00.622.15 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-1280862/305/785W 0.510039.51.453.32 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 15-1280870/254/705_ 0.372600.00.631.57 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-1280880/265/265_ 0.473610.00.850.85 10.10.3.31ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4727f0f3be8
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 10-Sep-2023 13:32:49 -03 Restart Time: Tuesday, 05-Sep-2023 08:09:23 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 5 hours 23 minutes 25 seconds Server load: 0.08 0.08 0.02 Total accesses: 79873 - Total Traffic: 197.8 MB CPU Usage: u13.69 s2.77 cu0 cs0 - .00365% CPU load .177 requests/sec - 459 B/second - 2596 B/request 2 requests currently being processed, 8 idle workers ____KW____...................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5141700/466/6538_ 0.694000.00.6712.44 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-5141710/472/6508_ 0.684700.01.8215.03 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-5141720/480/6535_ 0.712500.00.7112.37 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-5141730/467/6582_ 0.711000.01.1415.92 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-5141742/474/6518K 0.78071139.60.8614.24 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5141753/482/6587W 0.770059.30.7613.99 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 6-5141760/470/6553_ 0.744320.01.1915.84 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-5141770/486/6611_ 0.682800.00.7314.89 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-5145190/466/6219_ 0.641310.01.5019.96 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-5214600/211/4925_ 0.3506270.00.4015.91 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 10-4-0/0/4214. 1.502566510.00.0011.57 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-4-0/0/4019. 1.372566500.00.0010.85 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-4-0/0/2774. 1.402566500.00.008.12 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-4-0/0/2721. 1.462566500.00.008.59 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-2-0/0/531. 0.8719846500.00.001.96 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-2-0/0/502. 0.7519846500.00.001.38 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-2-0/0/499. 0.7319846510.00.001.34 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-2-0/0/534. 0.8819846500.00.001.94 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-2-0/0/503. 0.7519846500.00.001.46 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472f8d1e720
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 06-Sep-2023 22:16:31 -03 Restart Time: Tuesday, 05-Sep-2023 08:09:23 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 14 hours 7 minutes 7 seconds Server load: 0.01 0.04 0.00 Total accesses: 24022 - Total Traffic: 48.9 MB CPU Usage: u12 s2.38 cu0 cs0 - .0105% CPU load .175 requests/sec - 373 B/second - 2135 B/request 3 requests currently being processed, 11 idle workers K_________K_W_.................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1225703/703/2196K 0.97070644.90.973.95 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1225710/720/2185_ 1.092500.01.173.20 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-1225720/708/2180_ 1.055500.01.463.58 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-1225730/705/2184_ 1.003000.01.003.80 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-1225740/710/2185_ 1.095900.02.584.91 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1225750/721/2191_ 1.061000.01.123.33 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-1225760/700/2202_ 1.003000.00.893.99 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-1225770/712/2278_ 1.014410.01.025.50 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-1227870/693/2267_ 1.024000.01.646.01 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-1227880/711/1352_ 1.031420.01.733.36 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-1227892/700/700K 1.04371437.51.071.07 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 11-1227900/692/692_ 0.943000.01.931.93 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-1227913/707/707W 1.020060.92.232.23 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 13-1227920/703/703_ 1.062900.02.052.05 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47293edf36f
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 03-Sep-2023 13:03:32 -03 Restart Time: Wednesday, 30-Aug-2023 14:24:09 -03 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 22 hours 39 minutes 22 seconds Server load: 0.05 0.08 0.04 Total accesses: 60919 - Total Traffic: 157.7 MB CPU Usage: u10.76 s2.28 cu0 cs0 - .00383% CPU load .179 requests/sec - 485 B/second - 2714 B/request 3 requests currently being processed, 10 idle workers ___K_____K__W................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4123930/385/4323_ 0.58255850.00.958.01 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 1-4123940/380/4345_ 0.564300.00.949.98 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-4123950/387/4374_ 0.575300.00.9112.71 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-4123962/384/4348K 0.52271039.50.9211.83 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 4-4123970/385/4368_ 0.575800.00.9910.86 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-4123980/398/4351_ 0.543820.01.0510.00 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-4123990/410/4468_ 0.592800.01.2112.03 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-4124000/388/4324_ 0.582300.00.9910.63 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-4134230/345/3975_ 0.50566200.01.0110.22 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 9-4159692/261/3272K 0.38167539.50.827.62 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 10-4159700/262/3398_ 0.39870.00.8811.34 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-4159710/277/3334_ 0.381300.00.858.14 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-4159722/271/2881W 0.390041.21.017.70 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 13-3-0/0/1936. 0.782390910360.00.003.32 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 14-3-0/0/1691. 0.872390900.00.007.74 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-3-0/0/1734. 0.862390900.00.004.39 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-2-0/0/1136. 1.0711031000.00.001.63 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-2-0/0/1142. 1.0411031000.00.004.01 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-2-0/0/941. 1.0111031020.00.004.16 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-0-0/0/290. 0.4328311000.00.000.91 1.85.218.77ip-10-10-3-40.us-west-2.computeGET /favicon.ico HTTP/1.1 20-0-0/0/288. 0.4328311010.00.000.51 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472711465f8
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Thursday, 31-Aug-2023 12:55:31 -03 Restart Time: Wednesday, 30-Aug-2023 14:24:09 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 22 hours 31 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 14618 - Total Traffic: 37.1 MB CPU Usage: u9.2 s1.9 cu0 cs0 - .0137% CPU load .18 requests/sec - 479 B/second - 2661 B/request 2 requests currently being processed, 10 idle workers ___K______W_.................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-110070/384/971_ 0.604300.00.531.44 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-110080/381/965_ 0.55900.00.511.60 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-110090/391/974_ 0.541300.01.714.61 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-110103/388/965K 0.56170559.30.602.18 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 4-110110/388/993_ 0.552400.00.483.70 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-110120/390/968_ 0.5267110.01.372.33 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 6-110130/384/959_ 0.5616530.00.511.54 10.10.3.232ip-10-10-3-40.us-west-2.computeNULL 7-110140/388/982_ 0.573900.01.213.29 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-148720/228/803_ 0.305400.00.392.21 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-148740/230/804_ 0.322800.00.271.15 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-148772/228/834W 0.290039.60.283.69 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 11-148830/226/822_ 0.285800.00.261.34 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-0-0/0/618. 0.962342900.00.001.74 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 13-0-0/0/578. 0.902342910.00.000.90 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-0-0/0/356. 0.625539400.00.001.66 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-0-0/0/389. 0.582342910930.00.000.63 10.10.1.90ip-10-10-3-40.us-west-2.computeNULL 16-0-0/0/379. 0.512342900.00.000.58 10.10.1.90ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-0-0/0/388. 0.612342920.00.000.57 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-0-0/0/292. 0.422342900.00.000.51 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-0-0/0/290. 0.432342900.00.000.91 1.85.218.77ip-10-10-3-40.us-west-2.computeGET /favicon.ico HTTP/1.1 20-0-0/0/288. 0.432342910.00.000.51 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c47221637c07
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 29-Aug-2023 23:26:42 -03 Restart Time: Monday, 28-Aug-2023 14:15:45 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 9 hours 10 minutes 57 seconds Server load: 0.10 0.07 0.01 Total accesses: 21783 - Total Traffic: 54.5 MB CPU Usage: u20.61 s4.46 cu0 cs0 - .021% CPU load .182 requests/sec - 478 B/second - 2625 B/request 4 requests currently being processed, 14 idle workers _______K_K_..........W..._...K._....................._....__.... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1103450/725/877_ 1.05700.01.061.39 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 1-1163570/518/674_ 0.7616190.00.751.08 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 2-1250560/225/381_ 0.334100.00.801.09 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 3-1250570/221/374_ 0.346100.00.380.61 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-1250580/271/429_ 0.471620.01.251.56 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 5-1250590/220/628_ 0.305200.00.321.66 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-1250600/268/424_ 0.443100.01.151.41 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-1265542/190/348K 0.26267039.50.330.67 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 8-142960/983/1330_ 1.424100.01.562.27 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-1265551/189/336K 0.25167519.80.250.50 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 10-1265560/188/580_ 0.263700.00.280.84 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0-0/0/16. 0.008234600.00.000.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-0-0/0/15. 0.008235200.00.000.07 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-0-0/0/16. 0.008232800.00.000.09 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-0-0/0/5. 0.008235300.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-0-0/0/246. 0.398235600.00.001.43 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 16-0-0/0/5. 0.008235100.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-0-0/0/4. 0.008234900.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/5. 0.008236200.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/5. 0.008236000.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0-0/0/6. 0.008236500.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-142970/1003/1206W 1.40000.01.531.99 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 22-0-0/0/6. 0.008236300.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/6. 0.008236600.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-0-0/0/5. 0.008236400.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-142980/971/1174_ 1.38100.01.823.34 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 26-0-0/0/248. 0.338236800.00.001.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 27-0-0/0/6. 0.008236100.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-0-0/0/4. 0.008234700.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-142992/980/1187K 1.42065639.61.502.05 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 30-0-0/0/6. 0.008233500.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-143000/986/1192_ 1.414610.01.502.03 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 32-0-0/0/5. 0.008234800.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-0-0/0/6. 0.008233600.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-0-0/0/6. 0.008233300.00.000.08 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-0-0/0/196. 0.266129900.00.000.35 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 36-0-0/0/5. 0.008235900.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-0-0/0/257. 0.398233200.00.001.15 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 38-0-0/0/250. 0.388236900.00.000.45 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 39-0-0/0/197. 0.306129920.00.000.37 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 40-0-0/0/246. 0.388237100.00.000.52 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 41-0-0/0/5. 0.008235800.00.000.06 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-0-0/0/203. 0.326129900.00.000.90 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 43-0-0/0/203. 0.336129910.00.000.49 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 44-0-0/0/204. 0.336129900.00.000.50 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 45-0-0/0/245. 0.348233800.00.000.46 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 46-0-0/0/250. 0.378233400.00.000.85 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 47-0-0/0/196. 0.326129900.00.001.32 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 48-0-0/0/195. 0.306129920.00.000.35 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 49-0-0/0/205. 0.426129900.00.000.94 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 50-0-0/0/197. 0.276129900.00.000.35 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 51-0-0/0/244. 0.348234200.00.000.44 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 52-0-0/0/250. 0.348234000.00.000.41 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 53-142930/1003/1453_ 1.414100.01.624.45 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 54-0-0/0/249. 0.368237200.00.000.48 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 55-0-0/0/261. 0.408237000.00.000.55 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 56-0-0/0/254. 0.418234500.00.001.66 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 57-0-0/0/249. 0.328234400.00.000.45 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 58-142940/993/1436_ 1.476700.01.752.51 10.10.3.232ip-10-10-3-40.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4727ae98561
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 28-Aug-2023 20:06:12 -03 Restart Time: Monday, 28-Aug-2023 14:15:45 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 50 minutes 27 seconds Server load: 0.16 0.06 0.01 Total accesses: 3826 - Total Traffic: 7.7 MB CPU Usage: u4.26 s.86 cu0 cs0 - .0243% CPU load .182 requests/sec - 381 B/second - 2097 B/request 2 requests currently being processed, 18 idle workers ....._...._....K.........._..........__._....__...._____W____... ....._.......................................................... ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/149. 0.231147100.00.000.29 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 1-0-0/0/154. 0.241145400.00.000.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 2-0-0/0/153. 0.221145800.00.000.25 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 3-0-0/0/151. 0.201146600.00.000.20 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 4-0-0/0/155. 0.211147200.00.000.27 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 5-044800/258/258_ 0.357200.00.410.41 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-0-0/0/154. 0.261148300.00.000.24 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 7-0-0/0/155. 0.221145900.00.000.30 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 8-0-0/0/149. 0.231147300.00.000.33 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 9-0-0/0/145. 0.221145510.00.000.22 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 10-045530/248/248_ 0.32220.00.360.36 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-0-0/0/13. 0.001146100.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 12-0-0/0/13. 0.011146000.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 13-0-0/0/13. 0.011146800.00.000.05 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 14-0-0/0/3. 0.001146200.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 15-099511/103/103K 0.16467419.80.220.22 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 16-0-0/0/3. 0.001147000.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 17-0-0/0/2. 0.001147800.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 18-0-0/0/2. 0.001147600.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 19-0-0/0/2. 0.001147700.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 20-0-0/0/3. 0.001146700.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 21-0-0/0/3. 0.001145700.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 22-0-0/0/3. 0.001145600.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 23-0-0/0/3. 0.001146400.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 24-0-0/0/2. 0.001147400.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 25-0-0/0/3. 0.001146900.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 26-099620/102/102_ 0.128700.00.150.15 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 27-0-0/0/3. 0.001146500.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 28-0-0/0/2. 0.001147500.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 29-0-0/0/3. 0.001149000.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 30-0-0/0/3. 0.001148800.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 31-0-0/0/3. 0.001149100.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 32-0-0/0/3. 0.001148900.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 33-0-0/0/3. 0.001149600.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 34-0-0/0/3. 0.001149400.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 35-0-0/0/3. 0.001149300.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 36-0-0/0/3. 0.001146300.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 37-099730/103/103_ 0.151100.00.270.27 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 38-099740/99/99_ 0.141100.00.140.14 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 39-0-0/0/4. 0.001148700.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 40-099760/100/100_ 0.139210.00.240.24 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 41-0-0/0/3. 0.001149200.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 42-0-0/0/3. 0.001149500.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 43-0-0/0/3. 0.001148600.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 44-0-0/0/3. 0.001148520.00.000.04 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 45-099810/100/100_ 0.154700.00.210.21 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 46-099820/101/101_ 0.121100.00.150.15 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 47-0-0/0/2. 0.001148200.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 48-0-0/0/2. 0.001148100.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 49-0-0/0/2. 0.001148000.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 50-0-0/0/2. 0.001147900.00.000.02 ::1ip-10-10-3-40.us-west-2.computeOPTIONS * HTTP/1.0 51-099870/97/97_ 0.1310200.00.120.12 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 52-099880/99/99_ 0.124200.00.140.14 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 53-099890/103/103_ 0.1516350.00.260.26 10.10.1.106ip-10-10-3-40.us-west-2.computeNULL 54-099900/98/98_ 0.125700.00.160.16 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 55-099910/111/111_ 0.163210.00.220.22 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 56-099924/102/102W 0.160079.10.220.22 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 57-099930/99/99_ 0.117700.00.140.14 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 58-099940/97/97_ 0.101700.00.110.11 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 59-099950/101/101_ 0.132600.00.160.16 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472d000cfb8
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 19:05:23 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 4 hours 1 minute 15 seconds Server load: 0.05 0.07 0.01 Total accesses: 47101 - Total Traffic: 103.6 MB CPU Usage: u9.38 s1.81 cu0 cs0 - .00409% CPU load .172 requests/sec - 397 B/second - 2306 B/request 3 requests currently being processed, 15 idle workers K_K_W_____________.............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-369802/544/3655K 0.75267539.41.907.20 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 1-369810/540/3669_ 0.728200.00.707.23 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 2-369822/542/3650K 0.72069639.61.387.85 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-369830/548/3662_ 0.792500.03.0310.62 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 4-369842/546/3631W 0.750039.50.878.08 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 5-369850/539/3725_ 0.725500.00.748.92 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 6-369860/542/3660_ 0.754620.00.696.66 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 7-369870/536/3754_ 0.691610.01.277.85 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 8-3104660/410/3362_ 0.547620.00.616.50 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 9-3105570/399/2737_ 0.573100.01.087.91 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 10-3105860/400/2081_ 0.51100.00.544.34 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 11-3132450/325/1947_ 0.451000.00.432.81 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 12-3132460/323/1754_ 0.51556270.00.992.95 34.76.96.55ip-10-10-3-40.us-west-2.computeGET / HTTP/1.1 13-3132470/329/1939_ 0.467000.00.485.79 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 14-3132480/321/1933_ 0.394000.00.384.44 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 15-3132500/327/492_ 0.428200.00.431.27 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 16-3132510/330/492_ 0.436100.00.610.82 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 17-3140600/308/470_ 0.388210.00.470.65 127.0.0.1ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 18-2-0/0/161. 0.204562010.00.000.68 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 19-2-0/0/164. 0.234562000.00.000.88 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 20-2-0/0/163. 0.214562000.00.000.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472d25192b7
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:22 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 15 seconds Server load: 0.00 0.00 0.00 Total accesses: 35963 - Total Traffic: 78.1 MB CPU Usage: u13.48 s2.92 cu0 cs0 - .00785% CPU load .172 requests/sec - 392 B/second - 2277 B/request 15 requests currently being processed, 3 idle workers KKKKKKKWKKWKKKW___.............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254201/882/2948K 1.22168419.82.495.12 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 1-2254213/876/2963K 1.240141.91.365.64 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 2-2254221/871/2940K 1.18102.21.336.11 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/components/index/banner 3-2254232/878/2942K 1.22017.92.577.21 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 4-2254241/866/2925K 1.19201.42.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/joker_header.min.js HTT 5-2254257/879/3013K 1.190682120.41.527.69 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 6-2254261/873/2955K 1.25168319.81.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 7-2254276/882/3050W 1.190075.51.456.22 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 8-2270652/822/2789K 1.18204.61.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/engine.min.js HTTP/1.1 9-23200010/649/2166K 0.9201111.81.206.45 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 10-2320012/649/1506W 0.970021.11.802.84 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 11-2320021/635/1455K 0.84170219.80.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 12-2320031/633/1430K 0.86372119.80.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 13-2320043/646/1436K 1.00067959.34.114.98 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 14-2320055/649/1445W 0.950081.21.303.80 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472bfcffbb3
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:22 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 15 seconds Server load: 0.00 0.00 0.00 Total accesses: 35961 - Total Traffic: 78.1 MB CPU Usage: u13.48 s2.92 cu0 cs0 - .00785% CPU load .172 requests/sec - 392 B/second - 2277 B/request 15 requests currently being processed, 3 idle workers KKKKKWKWKWWKKKK___.............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254201/882/2948K 1.22168419.82.495.12 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 1-2254213/876/2963K 1.240141.91.365.64 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 2-2254221/871/2940K 1.18102.21.336.11 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/components/index/banner 3-2254232/878/2942K 1.22017.92.577.21 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 4-2254241/866/2925K 1.19201.42.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/joker_header.min.js HTT 5-2254256/878/3012W 1.1900100.71.507.67 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 6-2254261/873/2955K 1.25168319.81.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 7-2254276/882/3050W 1.190075.51.456.22 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /login.action HTTP/1.1 8-2270652/822/2789K 1.18204.61.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/engine.min.js HTTP/1.1 9-2320009/648/2165W 0.9200109.41.206.45 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 10-2320012/649/1506W 0.970021.11.802.84 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 11-2320021/635/1455K 0.84170219.80.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 12-2320031/633/1430K 0.86372119.80.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 13-2320043/646/1436K 1.00067959.34.114.98 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 14-2320055/649/1445K 0.95068181.21.303.80 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c472da30409e
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:22 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 35955 - Total Traffic: 78.0 MB CPU Usage: u13.46 s2.92 cu0 cs0 - .00784% CPU load .172 requests/sec - 391 B/second - 2275 B/request 15 requests currently being processed, 2 idle workers KKKWKWKWKWWKKWW__............................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254201/882/2948K 1.22168419.82.495.12 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 1-2254212/875/2962K 1.23170239.51.365.63 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 2-2254221/871/2940K 1.18102.21.336.11 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/components/index/banner 3-2254231/877/2941W 1.22005.52.577.21 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 4-2254241/866/2925K 1.19101.42.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/joker_header.min.js HTT 5-2254256/878/3012W 1.1900100.71.507.67 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 6-2254261/873/2955K 1.25168319.81.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 7-2254275/881/3049W 1.180055.61.436.20 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2270652/822/2789K 1.18104.61.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/engine.min.js HTTP/1.1 9-2320008/647/2164W 0.920089.61.186.43 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2320012/649/1506W 0.970021.11.802.84 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 11-2320021/635/1455K 0.84170219.80.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 12-2320031/633/1430K 0.86272119.80.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 13-2320042/645/1435W 1.000039.54.104.96 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 14-2320054/648/1444W 0.950061.51.283.78 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3146e9c47246e9c4728c939b64
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.40) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Sunday, 27-Aug-2023 01:04:22 -03 Restart Time: Thursday, 24-Aug-2023 15:04:07 -03 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 35959 - Total Traffic: 78.1 MB CPU Usage: u13.47 s2.92 cu0 cs0 - .00785% CPU load .172 requests/sec - 392 B/second - 2276 B/request 15 requests currently being processed, 2 idle workers KWKKKWKKKKWKKKW__............................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2254201/882/2948K 1.22168419.82.495.12 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 1-2254212/875/2962W 1.230039.51.365.63 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 2-2254221/871/2940K 1.18102.21.336.11 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/components/index/banner 3-2254232/878/2942K 1.22017.92.577.21 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /server-status HTTP/1.1 4-2254241/866/2925K 1.19101.42.507.03 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/joker_header.min.js HTT 5-2254256/878/3012W 1.1900100.71.507.67 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 6-2254261/873/2955K 1.25168319.81.865.75 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /v2/_catalog HTTP/1.1 7-2254276/882/3050K 1.19067275.51.456.22 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2270652/822/2789K 1.18104.61.395.19 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /responsivo/layout_plus/includes/js/engine.min.js HTTP/1.1 9-2320009/648/2165K 0.920701109.41.206.45 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2320012/649/1506W 0.970021.11.802.84 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 11-2320021/635/1455K 0.84170219.80.972.13 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /.vscode/sftp.json HTTP/1.1 12-2320031/633/1430K 0.86272119.80.911.96 10.10.3.232ip-10-10-3-40.us-west-2.computeGET /debug/default/view?panel=config HTTP/1.1 13-2320043/646/1436K 1.00067959.34.114.98 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 14-2320054/648/1444W 0.950061.51.283.78 10.10.1.106ip-10-10-3-40.us-west-2.computeGET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a8b4eb0f3
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 01-Mar-2023 12:33:15 -03 Restart Time: Wednesday, 01-Mar-2023 12:05:32 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 273 - Total Traffic: 1.1 MB CPU Usage: u.23 s.07 cu0 cs0 - .0181% CPU load .164 requests/sec - 688 B/second - 4189 B/request 37 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKWWWWWWWWWWWWWKWW........................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-097093/44/44K 0.05171064.90.110.11 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-097103/44/44K 0.05071964.90.090.09 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 2-097117/47/47K 0.06168892.00.120.12 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 3-097122/43/43K 0.04270843.30.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 4-097134/44/44K 0.06168986.60.150.15 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-097934/30/30K 0.04170986.60.140.14 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 6-099163/3/3K 0.00070265.00.060.06 10.10.1.128ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 7-099172/2/2K 0.00071043.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 8-099181/1/1K 0.00267021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 9-099191/1/1K 0.00169121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 10-099201/1/1K 0.00170221.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 11-099212/2/2K 0.00070043.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 12-099222/2/2K 0.00068943.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 13-099231/1/1K 0.00070621.70.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 14-099241/1/1K 0.00071721.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 15-099251/1/1K 0.00071921.70.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-099261/1/1K 0.00066821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 17-099271/1/1K 0.00071721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 18-099281/1/1K 0.00112.30.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 19-099291/1/1K 0.00069021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 20-099301/1/1K 0.00071021.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 21-099310/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 22-099320/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 23-099330/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 24-099340/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 25-099350/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 26-099360/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 27-099370/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 28-099380/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 29-099390/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 30-099400/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 31-099410/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/432313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 32-099420/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 33-099430/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 34-099441/1/1K 0.00032.60.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 35-099450/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 36-099460/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a1d905aa0
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 01-Mar-2023 12:33:15 -03 Restart Time: Wednesday, 01-Mar-2023 12:05:32 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 272 - Total Traffic: 1.1 MB CPU Usage: u.23 s.07 cu0 cs0 - .0181% CPU load .164 requests/sec - 686 B/second - 4193 B/request 34 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKWWWWWWWWWWWSWWS............................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-097093/44/44K 0.05171064.90.110.11 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-097103/44/44K 0.05071964.90.090.09 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 2-097117/47/47K 0.06168892.00.120.12 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 3-097122/43/43K 0.04270843.30.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 4-097134/44/44K 0.06168986.60.150.15 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-097934/30/30K 0.04170986.60.140.14 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 6-099163/3/3K 0.00070265.00.060.06 10.10.1.128ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 7-099172/2/2K 0.00071043.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 8-099181/1/1K 0.00267021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 9-099191/1/1K 0.00169121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 10-099201/1/1K 0.00170221.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 11-099212/2/2K 0.00070043.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 12-099222/2/2K 0.00068943.30.040.04 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 13-099231/1/1K 0.00070621.70.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 14-099241/1/1K 0.00071721.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 15-099251/1/1K 0.00071921.70.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-099261/1/1K 0.00066821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 17-099271/1/1K 0.00071721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 18-099281/1/1K 0.00112.30.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 19-099291/1/1K 0.00069021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 20-099301/1/1K 0.00071021.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 21-099310/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 22-099320/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 23-099330/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 24-099340/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 25-099350/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 26-099360/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 27-099370/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 28-099380/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 29-099390/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 30-099400/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 31-099410/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/432313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 32-099420/0/0S 0.00000.00.000.00 33-099430/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 34-099440/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 35-000/0/0S 0.00000.00.000.00 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a09a87212
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 01-Mar-2023 12:33:11 -03 Restart Time: Wednesday, 01-Mar-2023 12:05:32 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 230 - Total Traffic: 281 kB CPU Usage: u.19 s.06 cu0 cs0 - .0151% CPU load .139 requests/sec - 173 B/second - 1251 B/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-097090/41/41_ 0.04610.00.050.05 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status?auto HTTP/1.1 1-097100/41/41_ 0.043610.00.030.03 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status?auto HTTP/1.1 2-097111/41/41W 0.040018.20.050.05 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 3-097120/41/41_ 0.042100.00.030.03 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status?auto HTTP/1.1 4-097130/40/40_ 0.052100.00.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status?auto HTTP/1.1 5-097930/26/26_ 0.04600.00.050.05 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465aa5397886
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Wednesday, 01-Mar-2023 12:33:14 -03 Restart Time: Wednesday, 01-Mar-2023 12:05:32 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 259 - Total Traffic: 852 kB CPU Usage: u.23 s.06 cu0 cs0 - .0175% CPU load .156 requests/sec - 525 B/second - 3368 B/request 17 requests currently being processed, 0 idle workers KWKKKKWWKKKWWSSWWWWSS........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-097093/44/44K 0.05071064.90.110.11 10.10.1.128ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-097102/43/43W 0.040043.20.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 2-097117/47/47K 0.06068892.00.120.12 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 3-097122/43/43K 0.04170843.30.070.07 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 4-097134/44/44K 0.06068986.60.150.15 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-097934/30/30K 0.04070986.60.140.14 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 6-099162/2/2W 0.000043.30.040.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 7-099171/1/1W 0.000021.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 8-099181/1/1K 0.00167021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 9-099191/1/1K 0.00069121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 10-099201/1/1K 0.00070221.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 11-099211/1/1W 0.000021.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 12-099221/1/1W 0.000021.70.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 13-099230/0/0S 0.00000.00.000.00 14-099240/0/0S 0.00000.00.000.00 15-099250/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-099260/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 17-099270/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 18-099280/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 19-099290/0/0S 0.00000.00.000.00 20-099300/0/0S 0.00000.00.000.00 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a531d4487
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:51 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 3803 - Total Traffic: 7.6 MB CPU Usage: u3.98 s.7 cu0 cs0 - .018% CPU load .146 requests/sec - 304 B/second - 2085 B/request 10 requests currently being processed, 0 idle workers WW..W.WW.WW...W.W.W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139010/381/381W 0.46000.00.610.61 10.10.3.82ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0139020/379/379W 0.46000.00.640.64 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 2-0-0/0/35. 0.032431100.00.000.04 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 3-0-0/0/34. 0.042431000.00.000.05 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 4-0139050/381/381W 0.47000.00.590.59 10.10.3.82ip-10-10-3-107.us-west-2.computGET /?rest_route=/wp/v2/users/ HTTP/1.1 5-0-0/0/25. 0.022430800.00.000.04 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 6-0139310/379/379W 0.48000.00.810.81 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 7-0139320/372/372W 0.45000.00.640.64 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/432313e28373e2532323e23313/_/;/META-INF/maven/com.atlass 8-0-0/0/2. 0.002430600.00.000.02 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 9-0140520/350/350W 0.41000.00.550.55 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 10-0140531/410/410W 0.580018.21.871.87 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 11-0-0/0/1. 0.002431800.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 12-0-0/0/2. 0.002430900.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 13-0-0/0/1. 0.002432000.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 14-0140570/349/349W 0.44000.00.590.59 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 15-0-0/0/1. 0.002431200.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 16-0140590/347/347W 0.41000.00.470.47 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 17-0-0/0/1. 0.002431500.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 18-0140610/349/349W 0.43000.00.650.65 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 19-0-0/0/1. 0.002431700.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 20-0-0/0/1. 0.002431600.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 21-0-0/0/1. 0.002431400.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 22-0-0/0/1. 0.002431300.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a0ae955ee
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:55 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 3853 - Total Traffic: 8.5 MB CPU Usage: u3.95 s.7 cu0 cs0 - .0179% CPU load .148 requests/sec - 344 B/second - 2326 B/request 31 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKSWWWWWWSS.............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139013/384/384K 0.47168864.90.670.67 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-0139022/381/381K 0.47270043.30.680.68 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 2-0164823/3/38K 0.00171964.90.060.10 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 3-0164831/1/35K 0.00268121.60.020.07 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 4-0139054/385/385K 0.47172350.60.640.64 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 5-0164842/2/27K 0.00171243.30.040.08 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 6-0139313/382/382K 0.49168065.00.870.87 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 7-0139323/375/375K 0.45170065.00.700.70 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 8-0164851/1/3K 0.00171421.70.020.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0140523/353/353K 0.42167964.90.610.61 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 10-0140534/413/413K 0.58169083.11.931.93 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 11-0164861/1/2K 0.00167021.70.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 12-0164871/1/3K 0.00170621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 13-0164881/1/2K 0.00168021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 14-0140574/353/353K 0.44168567.30.660.66 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 15-0164891/1/2K 0.00068121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 16-0140594/351/351K 0.42171967.40.540.54 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0164901/1/2K 0.00068621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 18-0140613/352/352K 0.44170065.00.720.72 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 19-0164911/1/2K 0.00068621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 20-0164921/1/2K 0.00069921.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 21-0164931/1/2K 0.00070221.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 22-0164941/1/2K 0.00067821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 23-0164951/1/1K 0.00070721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 24-0164961/1/1K 0.00071221.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 25-0164970/0/0S 0.00000.00.000.00 26-0164980/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 27-0164990/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 28-0165000/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-0165010/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 30-0165020/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 31-0165030/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 32-0165040/0/0S 0.00000.00.000.00 33-000/0/0S 0.00000.00.000.00 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465a9744bdbf
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:55 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 3853 - Total Traffic: 8.5 MB CPU Usage: u3.95 s.7 cu0 cs0 - .0179% CPU load .148 requests/sec - 344 B/second - 2326 B/request 33 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKWWWWWWWWSSS............................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139013/384/384K 0.47168864.90.670.67 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-0139022/381/381K 0.47270043.30.680.68 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 2-0164823/3/38K 0.00171964.90.060.10 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 3-0164831/1/35K 0.00268121.60.020.07 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 4-0139054/385/385K 0.47172350.60.640.64 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 5-0164842/2/27K 0.00171243.30.040.08 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 6-0139313/382/382K 0.49168065.00.870.87 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 7-0139323/375/375K 0.45170065.00.700.70 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 8-0164851/1/3K 0.00171421.70.020.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0140523/353/353K 0.42167964.90.610.61 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 10-0140534/413/413K 0.58169083.11.931.93 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 11-0164861/1/2K 0.00167021.70.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 12-0164871/1/3K 0.00170621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 13-0164881/1/2K 0.00168021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 14-0140574/353/353K 0.44168567.30.660.66 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 15-0164891/1/2K 0.00068121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 16-0140594/351/351K 0.42171967.40.540.54 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0164901/1/2K 0.00068621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 18-0140613/352/352K 0.44170065.00.720.72 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 19-0164911/1/2K 0.00068621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 20-0164921/1/2K 0.00069921.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 21-0164931/1/2K 0.00070221.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 22-0164941/1/2K 0.00067821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 23-0164951/1/1K 0.00070721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 24-0164961/1/1K 0.00071221.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 25-0164970/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 26-0164980/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 27-0164990/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 28-0165000/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-0165010/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 30-0165020/0/0W 0.00010.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 31-0165030/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 32-0165040/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/2323e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 33-0165050/0/0S 0.00000.00.000.00 34-0165060/0/0S 0.00000.00.000.00 35-000/0/0S 0.00000.00.000.00 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465ab364b2a3
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Tuesday, 07-Feb-2023 00:11:55 -03 Restart Time: Monday, 06-Feb-2023 16:58:03 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 13 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 3855 - Total Traffic: 8.6 MB CPU Usage: u3.95 s.7 cu0 cs0 - .0179% CPU load .148 requests/sec - 344 B/second - 2326 B/request 41 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKWKWWWKWWWWWWWWWW....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0139013/384/384K 0.47168864.90.670.67 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 1-0139022/381/381K 0.47270043.30.680.68 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 2-0164823/3/38K 0.00171964.90.060.10 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 3-0164831/1/35K 0.00268121.60.020.07 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 4-0139054/385/385K 0.47172350.60.640.64 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 5-0164842/2/27K 0.00171243.30.040.08 10.10.3.82ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 6-0139313/382/382K 0.49168065.00.870.87 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 7-0139323/375/375K 0.45170065.00.700.70 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 8-0164851/1/3K 0.00171421.70.020.04 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0140523/353/353K 0.42167964.90.610.61 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 10-0140534/413/413K 0.58169083.11.931.93 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 11-0164861/1/2K 0.00167021.70.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 12-0164871/1/3K 0.00170621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 13-0164881/1/2K 0.00168021.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 14-0140574/353/353K 0.44168567.30.660.66 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 15-0164891/1/2K 0.00068121.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 16-0140594/351/351K 0.42171967.40.540.54 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0164901/1/2K 0.00068621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 18-0140613/352/352K 0.44170065.00.720.72 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/0353e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 19-0164911/1/2K 0.00068621.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 20-0164921/1/2K 0.00069921.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 21-0164931/1/2K 0.00070221.60.020.02 10.10.3.82ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 22-0164941/1/2K 0.00067821.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 23-0164951/1/1K 0.00070721.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 24-0164961/1/1K 0.00071221.60.020.02 10.10.1.128ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 25-0164970/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 26-0164981/1/1K 0.00092.70.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 27-0164990/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 28-0165000/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-0165010/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 30-0165021/1/1K 0.00072.60.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 31-0165030/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /.vscode/sftp.json HTTP/1.1 32-0165040/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /s/2323e28373e2532323e23313/_/;/META-INF/maven/com.atlassia 33-0165050/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 34-0165060/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 35-0165070/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 36-0165080/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 37-0165090/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 38-0165100/0/0W 0.00000.00.000.00 10.10.3.82ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 39-0165110/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 40-0165120/0/0W 0.00000.00.000.00 10.10.1.128ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465aa03f619a
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 26-Sep-2022 15:04:44 -03 Restart Time: Friday, 23-Sep-2022 11:08:02 -03 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 3 hours 56 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 40593 - Total Traffic: 71.2 MB CPU Usage: u.25 s.02 cu0 cs0 - 9.88e-5% CPU load .148 requests/sec - 273 B/second - 1839 B/request 26 requests currently being processed, 0 idle workers KRKKKKKKKKWKKWWKKWWWKRRWWW...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-330641/12/2567K 0.00370221.70.034.74 10.10.1.138ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 1-330650/6/2353R 0.0018610.00.013.52 10.10.3.105 2-330921/1/2455K 0.00269421.70.023.48 10.10.1.138ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 3-330931/1/2337K 0.021230.70.003.24 10.10.3.105ip-10-10-3-107.us-west-2.computGET /api/search?folderIds=0 HTTP/1.1 4-330941/1/2296K 0.0016435.00.005.23 10.10.1.138ip-10-10-3-107.us-west-2.computGET /?rest_route=/wp/v2/users/ HTTP/1.1 5-330951/1/2208K 0.00072521.70.023.53 10.10.1.138ip-10-10-3-107.us-west-2.computGET /login.action HTTP/1.1 6-330242/6/2271K 0.00371540.00.043.32 10.10.1.138ip-10-10-3-107.us-west-2.computGET /s/31332e33322e39392e3137/_/;/META-INF/maven/com.atlassian. 7-330961/1/2054K 0.00069121.70.022.96 10.10.3.105ip-10-10-3-107.us-west-2.computGET /config.json HTTP/1.1 8-330971/1/2137K 0.00070021.70.023.17 10.10.3.105ip-10-10-3-107.us-west-2.computGET /v2/_catalog HTTP/1.1 9-330981/1/2022K 0.00071421.70.022.87 10.10.3.105ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 10-330990/0/1884W 0.02000.00.002.89 10.10.1.138ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 11-322582/113/1847K 0.13268143.40.252.44 10.10.1.138ip-10-10-3-107.us-west-2.computGET /about HTTP/1.1 12-330251/10/1797K 0.00370821.70.032.62 10.10.1.138ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 13-331000/0/1596W 0.01000.00.002.13 10.10.1.138ip-10-10-3-107.us-west-2.computGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-331010/0/1553W 0.00000.00.002.30 10.10.3.105ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 15-330281/10/1207K 0.01369021.70.031.75 10.10.1.138ip-10-10-3-107.us-west-2.computGET /.git/config HTTP/1.1 16-330291/12/1254K 0.01370121.70.053.62 10.10.3.105ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 17-331020/0/808W 0.00000.00.002.00 10.10.3.105ip-10-10-3-107.us-west-2.computGET /debug/default/view?panel=config HTTP/1.1 18-331030/0/1013W 0.04000.00.002.26 10.10.1.138ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 19-330310/17/752W 0.01000.00.021.98 10.10.3.105ip-10-10-3-107.us-west-2.computGET /telescope/requests HTTP/1.1 20-330323/11/922K 0.01263528.50.043.23 10.10.3.105ip-10-10-3-107.us-west-2.computGET / HTTP/1.1 21-330330/3/628R 0.001866590.00.020.89 10.10.3.105 22-330340/11/544R 0.0118000.00.012.40 10.10.3.105 23-331040/0/410W 0.00000.00.000.47 10.10.1.138ip-10-10-3-107.us-west-2.computGET /.env HTTP/1.1 24-331050/0/664W 0.00000.00.002.54 10.10.1.138ip-10-10-3-107.us-west-2.computGET /info.php HTTP/1.1 25-331060/0/478W 0.00000.00.001.02 10.10.3.105ip-10-10-3-107.us-west-2.computGET /.DS_Store HTTP/1.1 26-3-0/0/87. 0.001403200.00.000.08 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 27-3-0/0/38. 0.001376100.00.000.03 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 28-3-0/0/180. 0.001409100.00.000.23 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 29-2-0/0/225. 0.006277500.00.000.25 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 30-1-0/0/3. 0.0019833900.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 31-1-0/0/3. 0.0019833700.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4b4465ac4b4465aa28bbcc0
Apache Status Apache Server Status for homolog.guicheweb.com.br (via 10.10.3.107) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2019-10-08T13:31:25 Current Time: Monday, 26-Sep-2022 15:04:40 -03 Restart Time: Friday, 23-Sep-2022 11:08:02 -03 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 3 hours 56 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 40576 - Total Traffic: 70.9 MB CPU Usage: u.34 s.02 cu0 cs0 - .000132% CPU load .148 requests/sec - 271 B/second - 1832 B/request 6 requests currently being processed, 5 idle workers _R....W....__..__..KWRR......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-330640/11/2566_ 0.001110.00.014.72 10.10.1.138ip-10-10-3-107.us-west-2.computNULL 1-330650/6/2353R 0.0018210.00.013.52 10.10.3.105 2-3-0/0/2454. 0.0024300.00.003.46 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 3-3-0/0/2336. 0.0580100.00.003.24 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 4-3-0/0/2295. 0.0079600.00.005.23 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 5-3-0/0/2207. 0.0079700.00.003.51 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 6-330241/5/2270W 0.000018.20.023.30 10.10.1.138ip-10-10-3-107.us-west-2.computGET /s/31332e33322e39392e3137/_/;/META-INF/maven/com.atlassian. 7-3-0/0/2053. 0.0479900.00.002.94 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 8-3-0/0/2136. 0.0279200.00.003.14 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 9-3-0/0/2021. 0.0279000.00.002.85 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 10-3-0/0/1884. 0.0279500.00.002.89 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 11-322580/111/1845_ 0.1317140.00.202.40 10.10.3.105ip-10-10-3-107.us-west-2.computNULL 12-330250/9/1796_ 0.001900.00.012.60 10.10.3.105ip-10-10-3-107.us-west-2.computNULL 13-3-0/0/1596. 0.0123500.00.002.13 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 14-3-0/0/1553. 0.00109800.00.002.30 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 15-330280/9/1206_ 0.00400.00.011.73 10.10.3.105ip-10-10-3-107.us-west-2.computNULL 16-330290/11/1253_ 0.013400.00.033.60 10.10.3.105ip-10-10-3-107.us-west-2.computNULL 17-3-0/0/808. 0.0080200.00.002.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 18-3-0/0/1013. 0.0479300.00.002.26 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 19-330311/17/752K 0.01101.10.021.98 10.10.1.138ip-10-10-3-107.us-west-2.computGET /server-status?auto HTTP/1.1 20-330320/8/919W 0.00000.00.013.20 10.10.3.105ip-10-10-3-107.us-west-2.computGET /server-status HTTP/1.1 21-330330/3/628R 0.001826590.00.020.89 10.10.3.105 22-330340/11/544R 0.0117600.00.012.40 10.10.3.105 23-3-0/0/410. 0.0023800.00.000.47 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 24-3-0/0/664. 0.0080000.00.002.54 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 25-3-0/0/478. 0.0079800.00.001.02 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 26-3-0/0/87. 0.001402900.00.000.08 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 27-3-0/0/38. 0.001375700.00.000.03 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 28-3-0/0/180. 0.001408800.00.000.23 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 29-2-0/0/225. 0.006277100.00.000.25 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 30-1-0/0/3. 0.0019833500.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 31-1-0/0/3. 0.0019833300.00.000.00 ::1ip-10-10-3-107.us-west-2.computOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.18 (Ubuntu) Server at homolog.guicheweb.com.br Port 80
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c3b95ca2b3b95ca2bd9b16dd487361893bf1b5e2ddcb0ea99
Found 58 files trough .DS_Store spidering: /clientassets /clientassets/100066 /clientassets/100066/images /clientassets/100066/images/banners /clientassets/100078 /clientassets/100078/images /clientassets/100078/images/banners /clientassets/100110 /clientassets/100110/images /clientassets/100110/images/banners /clientassets/100110/images/banners/Apple_Banner_2019.jpg /clientassets/100110/images/banners/apple_banners_2017_novupdate_t.jpg /clientassets/100110/images/banners/Bose_Banners_2017.jpg /clientassets/100110/images/banners/Charitable-Donations-Banner.jpg /clientassets/100110/images/banners/commemorate.jpg /clientassets/100110/images/banners/dashboard-desktop.png /clientassets/100110/images/banners/dashboard-mobile.png /clientassets/100110/images/banners/donate-unf.jpg /clientassets/100110/images/banners/EdenredPhilipsBanner.png /clientassets/100110/images/banners/Electronics.jpg /clientassets/100110/images/banners/employee-tutorial-video.png /clientassets/100110/images/banners/Fitbit_Banner_2019_012819.jpg /clientassets/100110/images/banners/Fitbit_Blaze_Banner_2017.jpg /clientassets/100110/images/banners/Gift Cards.jpg /clientassets/100110/images/banners/GiftVouchers-generic.jpg /clientassets/100110/images/banners/GiftVouchers.jpg /clientassets/100110/images/banners/Gravy.jpg /clientassets/100110/images/banners/Gyft Cards.jpg /clientassets/100110/images/banners/Gyft v8 Banner.png /clientassets/100110/images/banners/home-banner-1.jpg /clientassets/100110/images/banners/home-banner-2.png /clientassets/100110/images/banners/home-banner-3.png /clientassets/100110/images/banners/home-banner-4.png /clientassets/100110/images/banners/Home.jpg /clientassets/100110/images/banners/HomeAutomation_Banners_2017.jpg /clientassets/100110/images/banners/international-generic.jpg /clientassets/100110/images/banners/learn-video.png /clientassets/100110/images/banners/manager-presentation.png /clientassets/100110/images/banners/manager-tutorial.png /clientassets/100110/images/banners/manager-video-tutorial.png /clientassets/100110/images/banners/mission.jpg /clientassets/100110/images/banners/oih-apple-store.jpg /clientassets/100110/images/banners/oih-charitbale-donations.jpg /clientassets/100110/images/banners/oih-gyft-banner.jpg /clientassets/100110/images/banners/owner-associate-video-tutorial.png /clientassets/100110/images/banners/Personal.jpg /clientassets/100110/images/banners/plan-adventure.png /clientassets/100110/images/banners/Recreation.jpg /clientassets/100110/images/banners/redeem-points.png /clientassets/100110/images/banners/redeem-whenever.jpg /clientassets/100110/images/banners/ServiceAwardCollection.png /clientassets/100110/images/banners/Smart_Banner_2019.jpg /clientassets/100110/images/banners/TravelStoreBanner.png /clientassets/100110/images/banners/up-to-date.jpg /clientassets/100110/images/banners/vision.jpg /clientassets/100118 /clientassets/100118/images /clientassets/100118/images/banners
Severity: medium
Fingerprint: 5f32cf5d6962f09c7b6beb587b6beb581dcb3e89cf999d9e5eea29fa07fc83c8
Found 57 files trough .DS_Store spidering: /clientassets /clientassets/100066 /clientassets/100066/images /clientassets/100066/images/banners /clientassets/100078 /clientassets/100078/images /clientassets/100078/images/banners /clientassets/100110 /clientassets/100110/images /clientassets/100110/images/banners /clientassets/100110/images/banners/Apple_Banner_2019.jpg /clientassets/100110/images/banners/apple_banners_2017_novupdate_t.jpg /clientassets/100110/images/banners/Bose_Banners_2017.jpg /clientassets/100110/images/banners/Charitable-Donations-Banner.jpg /clientassets/100110/images/banners/commemorate.jpg /clientassets/100110/images/banners/dashboard-desktop.png /clientassets/100110/images/banners/dashboard-mobile.png /clientassets/100110/images/banners/donate-unf.jpg /clientassets/100110/images/banners/EdenredPhilipsBanner.png /clientassets/100110/images/banners/Electronics.jpg /clientassets/100110/images/banners/employee-tutorial-video.png /clientassets/100110/images/banners/Fitbit_Banner_2019_012819.jpg /clientassets/100110/images/banners/Fitbit_Blaze_Banner_2017.jpg /clientassets/100110/images/banners/Gift Cards.jpg /clientassets/100110/images/banners/GiftVouchers-generic.jpg /clientassets/100110/images/banners/GiftVouchers.jpg /clientassets/100110/images/banners/Gravy.jpg /clientassets/100110/images/banners/Gyft Cards.jpg /clientassets/100110/images/banners/Gyft v8 Banner.png /clientassets/100110/images/banners/home-banner-1.jpg /clientassets/100110/images/banners/home-banner-2.png /clientassets/100110/images/banners/home-banner-3.png /clientassets/100110/images/banners/home-banner-4.png /clientassets/100110/images/banners/Home.jpg /clientassets/100110/images/banners/HomeAutomation_Banners_2017.jpg /clientassets/100110/images/banners/international-generic.jpg /clientassets/100110/images/banners/learn-video.png /clientassets/100110/images/banners/manager-presentation.png /clientassets/100110/images/banners/manager-tutorial.png /clientassets/100110/images/banners/manager-video-tutorial.png /clientassets/100110/images/banners/mission.jpg /clientassets/100110/images/banners/oih-apple-store.jpg /clientassets/100110/images/banners/oih-charitbale-donations.jpg /clientassets/100110/images/banners/oih-gyft-banner.jpg /clientassets/100110/images/banners/owner-associate-video-tutorial.png /clientassets/100110/images/banners/Personal.jpg /clientassets/100110/images/banners/plan-adventure.png /clientassets/100110/images/banners/Recreation.jpg /clientassets/100110/images/banners/redeem-points.png /clientassets/100110/images/banners/redeem-whenever.jpg /clientassets/100110/images/banners/ServiceAwardCollection.png /clientassets/100110/images/banners/Smart_Banner_2019.jpg /clientassets/100110/images/banners/TravelStoreBanner.png /clientassets/100110/images/banners/up-to-date.jpg /clientassets/100110/images/banners/vision.jpg /clientassets/100118 /clientassets/100118/images
Severity: medium
Fingerprint: 5f32cf5d6962f09c74247ea574247ea532bb262a91a1c6d5a7a6f87bd3c01eb3
Found 56 files trough .DS_Store spidering: /clientassets /clientassets/100066 /clientassets/100066/images /clientassets/100066/images/banners /clientassets/100078 /clientassets/100078/images /clientassets/100078/images/banners /clientassets/100110 /clientassets/100110/images /clientassets/100110/images/banners /clientassets/100110/images/banners/Apple_Banner_2019.jpg /clientassets/100110/images/banners/apple_banners_2017_novupdate_t.jpg /clientassets/100110/images/banners/Bose_Banners_2017.jpg /clientassets/100110/images/banners/Charitable-Donations-Banner.jpg /clientassets/100110/images/banners/commemorate.jpg /clientassets/100110/images/banners/dashboard-desktop.png /clientassets/100110/images/banners/dashboard-mobile.png /clientassets/100110/images/banners/donate-unf.jpg /clientassets/100110/images/banners/EdenredPhilipsBanner.png /clientassets/100110/images/banners/Electronics.jpg /clientassets/100110/images/banners/employee-tutorial-video.png /clientassets/100110/images/banners/Fitbit_Banner_2019_012819.jpg /clientassets/100110/images/banners/Fitbit_Blaze_Banner_2017.jpg /clientassets/100110/images/banners/Gift Cards.jpg /clientassets/100110/images/banners/GiftVouchers-generic.jpg /clientassets/100110/images/banners/GiftVouchers.jpg /clientassets/100110/images/banners/Gravy.jpg /clientassets/100110/images/banners/Gyft Cards.jpg /clientassets/100110/images/banners/Gyft v8 Banner.png /clientassets/100110/images/banners/home-banner-1.jpg /clientassets/100110/images/banners/home-banner-2.png /clientassets/100110/images/banners/home-banner-3.png /clientassets/100110/images/banners/home-banner-4.png /clientassets/100110/images/banners/Home.jpg /clientassets/100110/images/banners/HomeAutomation_Banners_2017.jpg /clientassets/100110/images/banners/international-generic.jpg /clientassets/100110/images/banners/learn-video.png /clientassets/100110/images/banners/manager-presentation.png /clientassets/100110/images/banners/manager-tutorial.png /clientassets/100110/images/banners/manager-video-tutorial.png /clientassets/100110/images/banners/mission.jpg /clientassets/100110/images/banners/oih-apple-store.jpg /clientassets/100110/images/banners/oih-charitbale-donations.jpg /clientassets/100110/images/banners/oih-gyft-banner.jpg /clientassets/100110/images/banners/owner-associate-video-tutorial.png /clientassets/100110/images/banners/Personal.jpg /clientassets/100110/images/banners/plan-adventure.png /clientassets/100110/images/banners/Recreation.jpg /clientassets/100110/images/banners/redeem-points.png /clientassets/100110/images/banners/redeem-whenever.jpg /clientassets/100110/images/banners/ServiceAwardCollection.png /clientassets/100110/images/banners/Smart_Banner_2019.jpg /clientassets/100110/images/banners/TravelStoreBanner.png /clientassets/100110/images/banners/up-to-date.jpg /clientassets/100110/images/banners/vision.jpg /clientassets/100118
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fbe923a388765eedcb3bd4bf11b8c5ec5
Found 10 files trough .DS_Store spidering: /clientassets /clientassets/100047 /clientassets/100047/images /clientassets/100047/images/banners /clientassets/100066 /clientassets/100066/images /clientassets/100066/images/banners /clientassets/100078 /clientassets/100078/images /clientassets/100078/images/banners
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e03598d9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/ajweb_style4.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e03598d9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/ajweb_style4.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e03598d9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/ajweb_style4.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e03598d9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/ajweb_style4.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e03598d9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/ajweb_style4.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652208309e9a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/69cy/69cy_web.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c99d3320899d33208709851584f1b236c1963504e60784f96
Found 44 files trough .DS_Store spidering: /assets /assets/common /assets/common/add_book_btn.png /assets/common/add_library.svg /assets/common/btn_female.svg /assets/common/btn_male.svg /assets/common/close.png /assets/common/coin.svg /assets/common/discount.png /assets/common/home_pop1.png /assets/common/home_pop2.png /assets/common/home_pop3.png /assets/common/loading.gif /assets/common/login_bg.png /assets/common/me_bg.png /assets/common/more.png /assets/common/no_data.svg /assets/common/notice.mp3 /assets/common/notice_bg.png /assets/common/pic_bonus.png /assets/common/pic_female.svg /assets/common/pic_male.svg /assets/common/placeholder.png /assets/common/rank-1.png /assets/common/rank-2.png /assets/common/rank-3.png /assets/common/rank-4.png /assets/common/rank-5.png /assets/common/rank-default.jpg /assets/common/recharge-pop-bg.png /assets/common/recharge-start.png /assets/common/recharge_tag_bg.svg /assets/common/recharge_v2_discount.png /assets/common/recharge_v2_top.png /assets/common/recommend.png /assets/common/remove_library.svg /assets/common/tab_discover.svg /assets/common/tab_discover_on.svg /assets/common/tab_library.svg /assets/common/tab_library_on.svg /assets/common/tab_me.svg /assets/common/tab_me_on.svg /assets/common/thank_you.png /assets/default_avatar.png
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf1cbe982ad8890abcc8890abcc
Found 3 files trough .DS_Store spidering: /assets /assets/common /assets/default_avatar.png
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652299446548
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://artem_shcherbakov_shs@bitbucket.org/COMDADEV/penoffer.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "currentprod"] remote = origin merge = refs/heads/currentprod [user] email = artem.s@softhousegroup.com [branch "POF-107"] remote = origin merge = refs/heads/POF-107 [branch "POF-114"] remote = origin merge = refs/heads/POF-114 [branch "POF-125"] remote = origin merge = refs/heads/POF-125
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522744e4476
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://richard_lishingman@bitbucket.org/COMDADEV/penoffer.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "currentprod"] remote = origin merge = refs/heads/currentprod [user] email = artem.s@softhousegroup.com [branch "POF-107"] remote = origin merge = refs/heads/POF-107 [branch "POF-114"] remote = origin merge = refs/heads/POF-114
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65227e0ac751
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://richard_lishingman@bitbucket.org/COMDADEV/penoffer.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "currentprod"] remote = origin merge = refs/heads/currentprod [user] email = artem.s@softhousegroup.com [branch "POF-107"] remote = origin merge = refs/heads/POF-107
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884022e566c81b981a792
[init] defaultBranch = none [fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:64_P_KAC1rLcwhDjtQdrX5a@gitlab.com/mainpress/mgt/mgtboek-static.git fetch = +refs/heads/*:refs/remotes/origin/* [lfs] repositoryformatversion = 0
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884022e566c81b981a792
[init] defaultBranch = none [fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:64_P_KAC1rLcwhDjtQdrX5a@gitlab.com/mainpress/mgt/mgtboek-static.git fetch = +refs/heads/*:refs/remotes/origin/* [lfs] repositoryformatversion = 0
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3191c870e491c870e4356d9e5d
Apache Status Apache Server Status for seguro.los40.com.mx (via 10.13.1.119) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Saturday, 23-Sep-2023 11:03:31 CEST Restart Time: Monday, 18-Sep-2023 10:25:21 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 38 minutes 10 seconds Server load: 0.27 0.35 0.43 Total accesses: 3149069 - Total Traffic: 19.4 GB - Total Duration: 1694099785 CPU Usage: u10.2 s254.83 cu3313.46 cs3038.17 - 1.52% CPU load 7.25 requests/sec - 46.9 kB/second - 6.5 kB/request - 537.968 ms/request 23 requests currently being processed, 12 idle workers RKR_K_RRR___RR__KRRR_W__RRRRRK...._..._R.R..K................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5240750/54/82932R 0.0824108196863550.00.47527.96 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 1-52534019/34/82723K 0.041211945233569.20.11536.49 10.13.1.56http/1.1sugar.diarioas.com:80GET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 2-5264090/3/80604R 0.01320193215410.00.00522.50 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 3-5254520/48/79360_ 0.030130191054430.00.17505.25 10.13.1.56http/1.1 4-5160671/171/81967K 0.2630194627220.61.58539.12 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 5-5160910/99/81206_ 0.161105197927220.00.98516.92 10.13.0.164http/1.1 6-5275310/17/80321R 0.0116106196231360.00.15523.58 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 7-5254830/13/79332R 0.0429109196477230.00.04508.88 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 8-5275520/3/78940R 0.00170188029570.00.02504.73 10.13.1.56http/1.1sugar.elpais.com:80GET /js/estilos_new.js HTTP/1.1 9-5254890/91/79759_ 0.08166190112000.00.62524.68 10.13.1.56http/1.1sugar.diarioas.com:80GET /registro/?prod=REGMERI&lang=es&o=meristation&backURL=https 10-5193500/143/78799_ 0.1500191586570.00.57501.71 10.13.0.164http/1.1sugar.los40.com.mx:80GET /.vscode/sftp.json HTTP/1.1 11-5241130/24/80643_ 0.0440192887560.00.08516.57 10.13.0.164http/1.1 12-5215610/58/81268R 0.091710196749130.00.26529.39 10.13.1.56http/1.1sugar.elpais.com:80GET /js/material.min.js HTTP/1.1 13-5275580/0/79795R 0.00260189978060.00.00513.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 14-5264480/38/77150_ 0.0440184947030.00.63495.41 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 15-5264590/6/75937_ 0.0120184734210.00.02496.49 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 16-51938311/78/76251K 0.1301071859837436.80.64482.62 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 17-5255010/22/77607R 0.0460186720420.00.14521.22 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 18-5275730/0/75128R 0.00250181164740.00.00481.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 19-5243700/35/75234R 0.05250188003530.00.24489.33 10.13.0.164http/1.1sugar.diarioas.com:80GET /newsletters/fonts/sourcesanspro/sourcesanspro-regular-webf 20-5244000/46/74234_ 0.0720181506380.00.26468.28 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 21-5264914/16/75247W 0.01001823618310.00.05485.98 10.13.1.56http/1.1sugar.los40.com.mx:80GET /server-status HTTP/1.1 22-5264970/27/74805_ 0.0130185584920.00.10483.50 10.13.1.56http/1.1 23-5275790/19/71984_ 0.0101177314180.00.05461.54 10.13.0.164http/1.1sugar.los40.com.mx:80GET /debug/default/view?panel=config HTTP/1.1 24-5264990/53/70802R 0.04120174537410.00.32447.76 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 25-5193910/61/68141R 0.12280168192430.00.40441.24 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 26-5275850/0/69590R 0.00250176691700.00.00441.58 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-5267220/9/65665R 0.0165166346570.00.06420.95 10.13.1.56http/1.1 28-5275910/1/66432R 0.00170167922330.00.01426.34 10.13.0.164http/1.1sugar.elpais.com:80GET /js/omniture/perfil.js HTTP/1.1 29-5277831/5/62986K 0.00099163906704.00.09407.16 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 30-5-0/0/60740. 0.001620157855270.00.00399.60 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 31-5-0/0/55825. 0.001670148162570.00.00356.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-5-0/0/53849. 0.00490142805750.00.00345.56 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-5-0/0/48839. 0.00570134644820.00.00311.55 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-5206360/83/42360_ 0.1300124638060.00.69270.32 10.13.1.56http/1.1 35-5-0/0/37868. 0.001660115172540.00.00243.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-5-0/0/28901. 0.00169098225340.00.00180.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-5-0/0/25705. 0.00178097902710.00.00163.65 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-5246210/23/18682_ 0.040085808770.00.08127.27 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 39-5246270/113/18084R 0.0831084064860.00.42116.08 10.13.0.164http/1.1sugar.diarioas.com:80GET /registro?prod=REG&o=COMAS&backURL=%2F%2Fas.com%2Fvideos%2F 40-5-0/0/15497. 0.00165080043130.00.00102.43 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-5246570/43/13906R 0.041710877647240.00.1896.24 10.13.0.104http/1.1 42-5-0/0/10454. 0.00177072301800.00.0064.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-5-0/0/9459. 0.00176069041620.00.0058.90 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-5246712/16/8112K 0.04111066581597.30.0548.10 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 45-5-0/0/6755. 0.00100063202930.00.0041.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-5-0/0/6733. 0.00164063757160.00.0043.37 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-5-0/0/5379. 0.00175060160490.00.0033.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-5-0/0/5504. 0.00117061309730.00.0032.69 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-5-0/0/4550. 0.001116056739070.00.0030.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-5-0/0/4579. 0.001082057523450.00.0024.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-5-0/0/5211. 0.001089058476970.00.0033.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-5-0/0/3785. 0.0011580
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31739fe47c739fe47ce0c647bf
Apache Status Apache Server Status for seguro.los40.com.mx (via 10.13.1.205) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 22-Sep-2023 12:58:15 CEST Restart Time: Monday, 18-Sep-2023 10:26:22 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 2 hours 31 minutes 53 seconds Server load: 0.33 0.29 0.31 Total accesses: 2558489 - Total Traffic: 16.0 GB - Total Duration: 1422028234 CPU Usage: u8.9 s220.25 cu2727.22 cs2496.91 - 1.54% CPU load 7.21 requests/sec - 47.4 kB/second - 6.6 kB/request - 555.808 ms/request 29 requests currently being processed, 5 idle workers RKKRWKKRRKKKKK._RRWRR_RRRR_RRKRKK_......_....................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4180150/31/67749R 0.0117308166502630.00.56438.22 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 1-4124621/88/66576K 0.160462166100365.30.33440.07 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 2-454686/306/65673K 0.483421651816423.42.61424.42 10.13.0.164http/1.1sugar.caracol.com.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-4162670/72/67493R 0.07240171371320.00.35445.14 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 4-4136185/13/62596W 0.10101579325517.20.02400.94 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-4148431/13/64337K 0.070493162360245.30.04417.98 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 6-4163302/38/63215K 0.0601031611103110.10.29424.83 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 7-4116960/130/65872R 0.19250164531910.00.80445.55 10.13.1.56http/1.1sugar.elpais.com:80GET /js/jquery.selectboxes.js HTTP/1.1 8-4125970/81/65907R 0.15180169277890.00.58440.97 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 9-4180881/7/64450K 0.0110160834070.60.00414.54 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 10-4108879/121/66560K 0.2304931660993836.40.95434.19 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 11-4156783/7/64630K 0.050221654915913.70.02425.01 10.13.0.164http/1.1sugar.radioacktiva.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-4126031/119/62505K 0.1710159991960.60.95404.09 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 13-4101961/148/62447K 0.220471157413115.30.56400.50 10.13.1.56http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 14-4-0/0/64338. 0.0000161690360.00.00422.22 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 15-4138420/40/62166_ 0.112484157821330.00.44420.69 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 16-4163640/13/63870R 0.02210160181890.00.03416.85 10.13.1.56http/1.1 17-4181110/0/61856R 0.00310154805570.00.00403.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 18-41734011/33/60823W 0.04001532614141.20.12401.53 10.13.1.56http/1.1sugar.los40.com.mx:80GET /server-status HTTP/1.1 19-486490/178/61528R 0.2819155153361080.01.74402.00 10.13.0.164http/1.1 20-4175980/9/61568R 0.02120154103060.00.02410.00 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 21-4156990/23/59434_ 0.062468150722750.00.07391.45 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 22-4164950/4/61494R 0.02260155249420.00.00401.65 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 23-4149900/137/58060R 0.13160150649280.00.70374.15 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 24-4165010/80/57956R 0.072723151559920.00.74371.44 10.13.0.164http/1.1sugar.tropicanafm.com:80GET /preface.html?backURL=https%3A%2F%2Fseguro.tropicanafm.com% 25-4181240/0/58979R 0.00300153677590.00.00388.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 26-4157020/40/56978_ 0.0700147470860.00.12369.40 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 27-4182810/1/54589R 0.0080145909570.00.00359.62 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 28-4183070/2/53671R 0.0041140519840.00.00351.44 10.13.1.56http/1.1sugar.los40.com.mx:80GET /debug/default/view?panel=config HTTP/1.1 29-4183132/4/48868K 0.000481131771536.30.01313.60 10.13.1.56http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 30-4111690/183/48108R 0.242469131332490.00.98311.96 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 31-4183873/3/44653K 0.0022125130927.10.01288.89 10.13.0.164http/1.1sugar.caracol.com.co:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 32-4118751/194/43034K 0.2410119753120.61.16283.02 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 33-4184620/0/38285_ 0.0000109039350.00.00256.18 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 34-4-0/0/34839. 0.006850109943590.00.00233.52 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-4-0/0/30377. 0.00382099366460.00.00209.79 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-4-0/0/23811. 0.00651087616710.00.00148.72 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-4-0/0/19925. 0.00670079398530.00.00118.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 38-4-0/0/17432. 0.00694075457040.00.00113.09 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-4-0/0/14761. 0.00630070467720.00.0095.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-496940/185/14235_ 0.27247270307190.01.1594.97 10.13.1.56http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 41-4-0/0/10874. 0.00693065710380.00.0069.46 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-4-0/0/8908. 0.0064056036250.00.0053.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-4-0/0/7841. 0.00681056345910.00.0048.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-4-0/0/6892. 0.00692054717930.00.0040.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-4-0/0/5913. 0.00680054603050.00.0034.81 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-4-0/0/4993. 0.003280050815830.00.0029.07 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-4-0/0/3870. 0.003150049628530.00.0022.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-4-0/0/3918. 0.003257050341420.00.0023.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-4-0/0/3945. 0.003333049597400.00.0025.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-4-0/0/3498. 0.003405048901890.00.0021.31 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3191c870e491c870e43e46e239
Apache Status Apache Server Status for seguro.los40.com.mx (via 10.13.1.119) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 22-Sep-2023 12:58:11 CEST Restart Time: Monday, 18-Sep-2023 10:25:21 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 2 hours 32 minutes 49 seconds Server load: 0.42 0.59 0.49 Total accesses: 2604249 - Total Traffic: 16.2 GB - Total Duration: 1411374214 CPU Usage: u8.53 s209.96 cu2738.04 cs2501.61 - 1.54% CPU load 7.34 requests/sec - 47.8 kB/second - 6.5 kB/request - 541.951 ms/request 22 requests currently being processed, 6 idle workers RR__RRK._RWR_.KR_RR.RRK.KR_RR.R..K..R........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4316340/15/67947R 0.02310162893650.00.22433.68 10.13.1.56http/1.1 1-4236640/136/68104R 0.2270159181390.01.07445.60 10.13.0.164http/1.1 2-417300/8/66284_ 0.0001159366700.00.03435.68 10.13.1.56http/1.1sugar.los40.com.mx:80GET /_all_dbs HTTP/1.1 3-417640/2/66143_ 0.0001161472000.00.00426.37 10.13.0.164http/1.1sugar.los40.com.mx:80GET /debug/default/view?panel=config HTTP/1.1 4-4282950/7/67644R 0.06200161685630.00.01445.59 10.13.1.56http/1.1 5-48600/19/66554R 0.0180162073930.00.21429.41 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 6-43001116/26/66853K 0.0625216350449185.00.19437.84 10.13.1.56http/1.1sugar.oxigeno.fm:80GET /registro/?backURL=bJWzqExcz1sAR4A46FYhGyiG16o+TduN10XBnGjd 7-4-0/0/65505. 0.00290163043530.00.00425.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-4310210/50/66120_ 0.0600158759360.00.17426.03 10.13.0.164http/1.1sugar.los40.com.mx:80GET /.vscode/sftp.json HTTP/1.1 9-4317190/20/65215R 0.0516167155793680.00.20432.77 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-48930/0/65858W 0.0000159098600.00.00420.33 10.13.1.56http/1.1sugar.los40.com.mx:80GET /server-status HTTP/1.1 11-49960/2/67224R 0.017124159836840.00.01434.80 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 12-4324490/25/66409_ 0.0401159897580.00.08439.62 10.13.0.164http/1.1sugar.los40.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-4-0/0/66573. 0.00180156048200.00.00432.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 14-4325091/28/64228K 0.0410153218110.60.29412.91 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 15-4301820/29/61470R 0.06120149762970.00.11401.93 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 16-410330/3/62888_ 0.0001153428530.00.00405.39 10.13.0.164http/1.1sugar.los40.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-4325630/63/64926R 0.056121157601710.00.79441.36 10.13.1.56http/1.1 18-4325840/85/62302R 0.092657149673370.01.07406.21 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac- 19-4-0/0/61384. 0.00280153701500.00.00399.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-410390/0/61311R 0.00230150908110.00.00393.45 10.13.1.56http/1.1 21-4326030/5/62700R 0.0129322151957800.00.01406.13 10.13.0.164http/1.1 22-43107038/83/62331K 0.0811915457369148.10.67407.13 10.13.0.164http/1.1sugar.oxigeno.fm:80GET /preface.html?backURL=https%3A%2F%2Fusuarios.oxigeno.fm%2Fr 23-4-0/0/60322. 0.00380147864350.00.00392.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-4302232/56/58917K 0.0801151466303812.60.17372.38 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?fieldtoken%40serv=userid&o 25-4265070/100/56088R 0.1620139549950.00.69368.23 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 26-4318200/3/57817_ 0.0000146560010.00.00371.05 10.13.0.164http/1.1 27-4158020/280/54934R 0.48280139093670.01.56349.69 10.13.0.164http/1.1 28-411310/12/54767R 0.0012108138402840.00.12353.04 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-4-0/0/52302. 0.00270136047340.00.00337.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-411510/20/49205R 0.01210129643540.00.13327.97 10.13.1.56http/1.1sugar.elpais.com:80GET /js/estilos_new.js HTTP/1.1 31-4-0/0/47066. 0.003300124648040.00.00306.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-4-0/0/43561. 0.003720116350280.00.00280.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-4255271/202/40382K 0.2420110438930.61.29260.33 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 34-4-0/0/34455. 0.002160102487480.00.00222.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-4-0/0/31764. 0.00379097108040.00.00204.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-4287170/54/24984R 0.1219083016170.00.27157.00 10.13.0.164http/1.1 37-4-0/0/22132. 0.0036811082286110.00.00139.05 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 38-4-0/0/16208. 0.00392072579460.00.00112.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-4-0/0/15323. 0.00385071642490.00.00100.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-4-0/0/13168. 0.00371066770050.00.0086.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-4-0/0/11759. 0.00391065326690.00.0084.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-4-0/0/9220. 0.00270060521270.00.0057.67 10.13.1.56http/1.1 43-4-0/0/7953. 0.00147057930710.00.0050.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-4-0/0/6702. 0.0030054116420.00.0040.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-4-0/0/5309. 0.00389052243880.00.0033.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-4-0/0/5811. 0.00390053207260.00.0038.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-4-0/0/4636. 0.00378050006080.00.0029.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-4-0/0/4857. 0.00370052523460.00.0028.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-4-0/0/3730. 0.001459047224720.00.0025.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-4-0/0/3493. 0.001325046984800.00.0018.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-4-0/0/4472. 0.001454048267600.00.0028.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-4-0/0/3400. 0.001473046588460.00.0020.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-4-0/0/3323. 0.001462
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313d561ac03d561ac057a267f2
Apache Status Apache Server Status for seguro.los40.com.mx (via 10.13.0.187) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 22-Sep-2023 12:58:11 CEST Restart Time: Monday, 18-Sep-2023 10:25:02 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 2 hours 33 minutes 8 seconds Server load: 0.28 0.25 0.28 Total accesses: 2579165 - Total Traffic: 16.1 GB - Total Duration: 1358060280 CPU Usage: u7.96 s187.47 cu2849.16 cs2901.7 - 1.68% CPU load 7.27 requests/sec - 47.5 kB/second - 6.5 kB/request - 526.55 ms/request 25 requests currently being processed, 8 idle workers RKRRR_RRRRRRK_RR_R__W..KR_..__RR.RW..RRK........................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-453910/25/65206R 0.05150156099200.00.08428.66 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 1-4732146/47/68131K 0.032016536312407.70.40437.45 10.13.0.164http/1.1sugar.elpais.com:80GET /js/omniture/registroOmniFunctions.js HTTP/1.1 2-463920/11/67675R 0.0230238164858140.00.14439.60 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 3-4293800/126/65952R 0.32230160789580.01.01429.58 10.13.0.164http/1.1sugar.caracol.com.co:80GET /js/validations/checkNick.js HTTP/1.1 4-428810/84/67293R 0.1415126161144910.00.68425.43 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 5-4271960/104/67869_ 0.3000164077550.00.57441.94 10.13.1.56http/1.1sugar.los40.com.mx:80GET /.vscode/sftp.json HTTP/1.1 6-473330/2/67425R 0.00110159715590.00.00442.42 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 7-414470/136/65200R 0.23235154864130.01.54412.46 10.13.0.164http/1.1sugar.caracol.com.co:80GET /js/jquery-nightly.pack.js HTTP/1.1 8-474740/0/67125R 0.00160162848910.00.00443.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 9-437270/33/67565R 0.08210163224610.00.22447.48 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 10-455490/21/66316R 0.0421238159382960.00.09436.25 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 11-464090/2/65830R 0.0190158726720.00.01434.27 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 12-476201/1/62914K 0.0020156555730.60.00417.08 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 13-461910/34/63541_ 0.0520154202750.00.54414.58 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 14-417170/50/64366R 0.14110156205540.00.16435.71 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 15-473350/0/64475R 0.00260156736530.00.00419.04 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 16-476750/0/61479_ 0.0020148990800.00.00399.98 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 17-446520/59/61555R 0.0880151394730.00.47406.36 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 18-455720/69/62867_ 0.0801152869550.00.61410.67 10.13.1.56http/1.1sugar.los40.com.mx:80GET /about HTTP/1.1 19-447250/67/64803_ 0.1001156401210.00.32422.79 10.13.0.164http/1.1sugar.los40.com.mx:80GET /debug/default/view?panel=config HTTP/1.1 20-473621/13/63302W 0.0000155954734.70.08411.77 10.13.0.164http/1.1sugar.los40.com.mx:80GET /server-status HTTP/1.1 21-4-0/0/59904. 0.00210148685540.00.00389.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 22-4-0/0/60210. 0.00200149889020.00.00399.10 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 23-467361/11/60029K 0.0110144575060.60.04387.30 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 24-429050/118/58017R 0.1730245142735650.01.36372.46 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 25-459220/21/57644_ 0.040245143442800.00.15384.12 10.13.0.164http/1.1 26-4-0/0/57604. 0.00480144741600.00.00369.21 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 27-4-0/0/55314. 0.00500137008680.00.00360.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 28-464360/2/52421_ 0.0110135544740.00.00339.62 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 29-465840/41/51218_ 0.0410135121070.00.69325.60 10.13.1.56http/1.1sistemas:80GET /index.html HTTP/1.1 30-448960/63/49648R 0.0912242127631540.00.73332.64 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 31-456110/5/48445R 0.02210125326280.00.02308.91 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 32-4-0/0/43783. 0.00430118111760.00.00293.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-465900/4/37776R 0.0130254108752810.00.01237.01 10.13.0.164http/1.1sugar.elpais.com:80GET /conectar?prod=REG&o=CABEP&backURL=http%3A%2F%2Felpais.com% 34-466131/2/33368W 0.010099187234.00.00216.73 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 35-4-0/0/29079. 0.0057091931340.00.00190.19 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-4-0/0/24709. 0.0056088610810.00.00162.14 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 37-431420/40/17751R 0.0917071083710.00.50111.01 10.13.1.56http/1.1 38-449340/73/17506R 0.0823072195050.00.47115.27 10.13.1.56http/1.1sugar.caracol.com.co:80GET /js/validations/checkUrlWeb.js HTTP/1.1 39-4662120/48/13823K 0.0536236553235266.50.4589.73 10.13.1.56http/1.1sugar.elpais.com:80GET /registro/parcial?prod=CONCURSO_CON_EPLAPROFESORA23&backURL 40-4-0/0/9858. 0.0070059378250.00.0063.91 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-4-0/0/9446. 0.0067059273400.00.0061.13 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-4-0/0/8268. 0.003317058083590.00.0050.34 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 43-4-0/0/5463. 0.003402050255390.00.0032.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-4-0/0/4817. 0.003225048174210.00.0026.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-4-0/0/4417. 0.003374048833610.00.0027.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-4-0/0/4052. 0.003368045691630.00.0027.35 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-4-0/0/4135. 0.003208046608020.00.0025.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-4-0/0/2728. 0.003201045231060.00.0014.48 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-4-0/0/2812. 0.003185043214550.00.0018.73 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-4-0/0/2941. 0.003244043732440.00.0015.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-4-0/0/3356. 0.003354045024890.00.0021.40 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-4-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3191c870e491c870e4daecc0b2
Apache Status Apache Server Status for seguro.los40.com.mx (via 10.13.1.119) Server Version: Apache/2.4.57 () OpenSSL/1.0.2k-fips PHP/5.5.38 Server MPM: prefork Server Built: May 3 2023 16:00:14 Current Time: Friday, 22-Sep-2023 12:58:11 CEST Restart Time: Monday, 18-Sep-2023 10:25:21 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 2 hours 32 minutes 49 seconds Server load: 0.42 0.59 0.49 Total accesses: 2604245 - Total Traffic: 16.2 GB - Total Duration: 1411373931 CPU Usage: u8.53 s209.96 cu2738.04 cs2501.61 - 1.54% CPU load 7.34 requests/sec - 47.8 kB/second - 6.5 kB/request - 541.951 ms/request 22 requests currently being processed, 6 idle workers RRK_RRK._R_R_.KR_RR.RRK.WR_RR.R..K..R........................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4316340/15/67947R 0.02300162893650.00.22433.68 10.13.1.56http/1.1 1-4236640/136/68104R 0.2270159181390.01.07445.60 10.13.0.164http/1.1 2-417306/6/66282K 0.0001211593662125.40.02435.68 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 3-417640/2/66143_ 0.0001161472000.00.00426.37 10.13.0.164http/1.1sugar.los40.com.mx:80GET /debug/default/view?panel=config HTTP/1.1 4-4282950/7/67644R 0.06190161685630.00.01445.59 10.13.1.56http/1.1 5-48600/19/66554R 0.0180162073930.00.21429.41 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 6-43001116/26/66853K 0.0615216350449185.00.19437.84 10.13.1.56http/1.1sugar.oxigeno.fm:80GET /registro/?backURL=bJWzqExcz1sAR4A46FYhGyiG16o+TduN10XBnGjd 7-4-0/0/65505. 0.00290163043530.00.00425.41 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 8-4310210/50/66120_ 0.0600158759360.00.17426.03 10.13.0.164http/1.1sugar.los40.com.mx:80GET /.vscode/sftp.json HTTP/1.1 9-4317190/20/65215R 0.0516167155793680.00.20432.77 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 10-48930/0/65858_ 0.0010159098600.00.00420.33 10.13.0.164http/1.1 11-49960/2/67224R 0.016124159836840.00.01434.80 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 12-4324490/25/66409_ 0.0401159897580.00.08439.62 10.13.0.164http/1.1sugar.los40.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-4-0/0/66573. 0.00180156048200.00.00432.39 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 14-4325091/28/64228K 0.0410153218110.60.29412.91 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 15-4301820/29/61470R 0.06120149762970.00.11401.93 10.13.0.164http/1.1sistemas:80GET /index.html HTTP/1.1 16-410330/3/62888_ 0.0001153428530.00.00405.39 10.13.0.164http/1.1sugar.los40.com.mx:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-4325630/63/64926R 0.055121157601710.00.79441.36 10.13.1.56http/1.1 18-4325840/85/62302R 0.092657149673370.01.07406.21 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /arc/mobileService.php?portal@serv=61ae4583-4836-3873-24ac- 19-4-0/0/61384. 0.00280153701500.00.00399.30 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 20-410390/0/61311R 0.00220150908110.00.00393.45 10.13.1.56http/1.1 21-4326030/5/62700R 0.0129322151957800.00.01406.13 10.13.0.164http/1.1 22-43107038/83/62331K 0.0811915457369148.10.67407.13 10.13.0.164http/1.1sugar.oxigeno.fm:80GET /preface.html?backURL=https%3A%2F%2Fusuarios.oxigeno.fm%2Fr 23-4-0/0/60322. 0.00380147864350.00.00392.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 24-4302230/54/58915W 0.0800146628040.00.16372.36 10.13.0.164http/1.1sugar.los40.com.mx:80GET /server-status HTTP/1.1 25-4265070/100/56088R 0.1620139549950.00.69368.23 10.13.1.159http/1.1sistemas:80GET /index.html HTTP/1.1 26-4318200/3/57817_ 0.0000146560010.00.00371.05 10.13.0.164http/1.1 27-4158020/280/54934R 0.48280139093670.01.56349.69 10.13.0.164http/1.1 28-411310/12/54767R 0.0012108138402840.00.12353.04 10.13.1.56http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 29-4-0/0/52302. 0.00270136047340.00.00337.64 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 30-411510/20/49205R 0.01210129643540.00.13327.97 10.13.1.56http/1.1sugar.elpais.com:80GET /js/estilos_new.js HTTP/1.1 31-4-0/0/47066. 0.003290124648040.00.00306.80 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 32-4-0/0/43561. 0.003710116350280.00.00280.59 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 33-4255271/202/40382K 0.2420110438930.61.29260.33 10.13.0.104http/1.1sistemas:80GET /index.html HTTP/1.1 34-4-0/0/34455. 0.002160102487480.00.00222.47 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 35-4-0/0/31764. 0.00378097108040.00.00204.87 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 36-4287170/54/24984R 0.1219083016170.00.27157.00 10.13.0.164http/1.1 37-4-0/0/22132. 0.0036711082286110.00.00139.05 10.13.0.164http/1.1sugar.crmobile.prisadigital.comGET /elpais/app/mobileService.php?portal%40serv=61ae4583-4836-3 38-4-0/0/16208. 0.00391072579460.00.00112.00 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 39-4-0/0/15323. 0.00384071642490.00.00100.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 40-4-0/0/13168. 0.00370066770050.00.0086.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 41-4-0/0/11759. 0.00390065326690.00.0084.62 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 42-4-0/0/9220. 0.00270060521270.00.0057.67 10.13.1.56http/1.1 43-4-0/0/7953. 0.00147057930710.00.0050.54 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 44-4-0/0/6702. 0.0030054116420.00.0040.44 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 45-4-0/0/5309. 0.00388052243880.00.0033.95 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 46-4-0/0/5811. 0.00389053207260.00.0038.85 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 47-4-0/0/4636. 0.00377050006080.00.0029.51 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 48-4-0/0/4857. 0.00369052523460.00.0028.53 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 49-4-0/0/3730. 0.001459047224720.00.0025.97 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 50-4-0/0/3493. 0.001325046984800.00.0018.75 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 51-4-0/0/4472. 0.001454048267600.00.0028.94 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 52-4-0/0/3400. 0.001473046588460.00.0020.70 ::1http/1.1sistemas:80OPTIONS * HTTP/1.0 53-4-0/0/3323. 0.001462048640880.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac0eeeaeac0eeeae58df0d25
Apache Status Apache Server Status for seguro.los40.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 07-Oct-2022 11:57:06 CEST Restart Time: Friday, 07-Oct-2022 03:51:06 CEST Parent Server Generation: 136 Server uptime: 8 hours 6 minutes Total accesses: 144177 - Total Traffic: 755.5 MB CPU Usage: u2.32 s1.57 cu0 cs0 - .0133% CPU load 4.94 requests/sec - 26.5 kB/second - 5.4 kB/request 33 requests currently being processed, 9 idle workers RRRRRR_RRRRWRRRWRRRR_W___RRR_RWR_RR._...RCRR_R.................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-136152170/73/2939R 0.05471820.00.0814.80 ??..reading.. 1-136151940/42/2971R 0.023900.00.2217.85 ??..reading.. 2-136152430/61/3084R 0.042200.00.3415.58 ??..reading.. 3-136149920/59/3074R 0.043900.00.1514.02 ??..reading.. 4-136156980/0/3133R 0.044000.00.0017.34 ??..reading.. 5-136148760/146/3424R 0.09142620.00.6315.79 ??..reading.. 6-136147910/162/3136_ 0.100270.01.1016.82 10.13.1.75sugar.los40.com.mxGET /about HTTP/1.1 7-136151600/91/2839R 0.053900.00.2817.39 ??..reading.. 8-136149190/136/3081R 0.0737910.00.6317.01 ??..reading.. 9-136156400/21/2822R 0.014200.00.0215.60 ??..reading.. 10-136156580/24/2883R 0.0037920.00.0318.78 ??..reading.. 11-136151450/78/2929W 0.05000.00.4218.83 10.13.1.75sugar.los40.com.mxGET /v2/_catalog HTTP/1.1 12-136157240/10/2991R 0.0023860.00.0014.35 ??..reading.. 13-136157000/1/2840R 0.0038390.00.0014.66 ??..reading.. 14-136153730/35/2855R 0.0142330.00.8014.14 ??..reading.. 15-136156660/46/2992W 0.02000.00.0116.83 10.13.0.74sugar.los40.com.mxGET /.env HTTP/1.1 16-136157010/12/3392R 0.0023220.00.0015.22 ??..reading.. 17-136151630/45/2680R 0.0328340.00.7114.67 ??..reading.. 18-136151640/68/3193R 0.045810.00.3817.29 ??..reading.. 19-136152630/42/3066R 0.033900.00.2214.94 ??..reading.. 20-136147540/158/2950_ 0.100480.00.8315.69 10.13.1.75sugar.los40.com.mxGET /.git/config HTTP/1.1 21-136157280/20/2849W 0.00000.00.0016.52 10.13.0.74sugar.los40.com.mxGET /server-status HTTP/1.1 22-136147560/123/2810_ 0.09010.00.6315.38 10.13.0.74sugar.los40.com.mxGET /server-status HTTP/1.1 23-136144460/213/2918_ 0.140280.01.5912.24 10.13.1.75sugar.los40.com.mxGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-136157300/17/2571_ 0.00080.00.2615.85 10.13.1.75sugar.cadenaser.comGET /newsletters/imgSusNews.php?idN=450&medio=cadenaser&tipo=ac 25-136157020/2/2711R 0.00351810.00.0015.58 ??..reading.. 26-136148520/124/2746R 0.073600.00.8412.16 ??..reading.. 27-136147320/131/2857R 0.093500.01.1818.17 ??..reading.. 28-136157390/5/2493_ 0.000340.00.0013.16 10.13.0.74sugar.los40.com.mxGET /telescope/requests HTTP/1.1 29-136157030/9/2499R 0.0023870.00.0014.35 ??..reading.. 30-136149220/109/2413W 0.06000.00.5111.04 10.13.1.75sugar.los40.com.mxGET /config.json HTTP/1.1 31-136149940/105/2591R 0.0647220.00.7916.57 ??..reading.. 32-136152190/68/2386_ 0.040330.00.5413.25 10.13.1.75sugar.los40.com.mxGET /debug/default/view?panel=config HTTP/1.1 33-136154390/30/2363R 0.014000.00.3811.45 ??..reading.. 34-136147580/163/2185R 0.1128400.00.8612.53 ??..reading.. 35-136-0/0/2377. 0.115900.00.0012.93 ::1sistemasOPTIONS * HTTP/1.0 36-136146910/169/2188_ 0.120340.00.7010.41 10.13.0.74sugar.los40.com.mxGET /s/31332e33322e39392e39/_/;/META-INF/maven/com.atlassian.ji 37-136-0/0/2014. 0.04000.00.0011.53 ::1sistemasOPTIONS * HTTP/1.0 38-136-0/0/2111. 0.024100.00.0011.73 ::1sistemasOPTIONS * HTTP/1.0 39-136-0/0/2046. 0.053700.00.0010.87 ::1sistemasOPTIONS * HTTP/1.0 40-136154160/37/1701R 0.024020.00.129.25 ??..reading.. 41-136149251/118/1988C 0.07000.00.5310.11 ::1sistemasOPTIONS * HTTP/1.0 42-136154180/29/1672R 0.014000.00.208.92 ??..reading.. 43-136151180/63/1401R 0.0526360.00.219.33 ??..reading.. 44-136151190/92/1278_ 0.070430.00.987.03 10.13.0.74sugar.los40.com.mxGET /.env HTTP/1.1 45-136157040/44/824R 0.0215930.00.094.89 ??..reading.. 46-136-0/0/720. 0.0252800.00.003.78 ::1sistemasOPTIONS * HTTP/1.0 47-136-0/0/430. 0.0068600.00.002.78 ::1sistemasOPTIONS * HTTP/1.0 48-136-0/0/1165. 0.0159200.00.006.93 ::1sistemasOPTIONS * HTTP/1.0 49-136-0/0/265. 0.00125900.00.001.29 ::1sistemasOPTIONS * HTTP/1.0 50-136-0/0/287. 0.0587300.00.001.66 ::1sistemasOPTIONS * HTTP/1.0 51-136-0/0/368. 0.00243900.00.001.61 ::1sistemasOPTIONS * HTTP/1.0 52-136-0/0/182. 0.01203100.00.001.00 ::1sistemasOPTIONS * HTTP/1.0 53-136-0/0/230. 0.00236200.00.000.34 ::1sistemasOPTIONS * HTTP/1.0 54-136-0/0/125. 0.00255600.00.000.93 ::1sistemasOPTIONS * HTTP/1.0 55-136-0/0/177. 0.00248000.00.000.98 ::1sistemasOPTIONS * HTTP/1.0 56-136-0/0/56. 0.00239800.00.000.02 ::1sistemasOPTIONS * HTTP/1.0 57-136-0/0/163. 0.00239900.00.000.67 ::1sistemasOPTIONS * HTTP/1.0 58-136-0/0/268. 0.00242600.00.001.33 ::1sistemasOPTIONS * HTTP/1.0 59-136-0/0/165. 0.00247200.00.000.61 ::1sistemasOPTIONS * HTTP/1.0 60-136-0/0/40. 0.00237800.00.000.07 ::1sistemasOPTIONS * HTTP/1.0 61-136-0/0/71. 0.00251500.00.000.14 ::1sistemasOPTIONS * HTTP/1.0 62-136-0/0/197. 0.00248700.00.001.16 ::1sistemasOPTIONS * HTTP/1.0 63-136-0/0/33. 0.00246600.00.000.03 ::1sistemasOPTIONS * HTTP/1.0 64-136-0/0/142. 0.00256000.00.000.87 ::1sistemasOPTIONS * HTTP/1.0 65-136-0/0/98. 0.05187600.00.000.49 ::1sistemasOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac0eeeaeac0eeeae237526f8
Apache Status Apache Server Status for seguro.los40.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 07-Oct-2022 11:57:06 CEST Restart Time: Friday, 07-Oct-2022 03:22:05 CEST Parent Server Generation: 137 Server uptime: 8 hours 35 minutes Total accesses: 153068 - Total Traffic: 788.5 MB CPU Usage: u1.99 s1.7 cu0 cs0 - .0119% CPU load 4.95 requests/sec - 26.1 kB/second - 5.3 kB/request 37 requests currently being processed, 4 idle workers RRRRRRRRWRR_RRRRRRWRR_RWRR_W..RR.R_RRRR...RR.W....R............. ................................................................ ..................................W............................. ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-137291350/10/3186R 0.00202050.00.0016.29 ??..reading.. 1-137289700/46/2994R 0.021400.00.1314.03 ??..reading.. 2-137279540/175/3226R 0.131400.01.8517.00 ??..reading.. 3-137291040/30/3315R 0.026970.00.2220.05 ??..reading.. 4-137282390/166/3191R 0.121300.01.6517.30 ??..reading.. 5-137288840/119/3098R 0.103400.01.0414.26 ??..reading.. 6-137278870/232/3370R 0.164700.02.8019.68 ??..reading.. 7-137278890/269/3308R 0.213400.02.5918.40 ??..reading.. 8-137291110/25/3453W 0.00000.00.2318.63 10.13.0.74sugar.los40.com.mxGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-137290580/75/3264R 0.041400.00.8313.91 ??..reading.. 10-137278900/272/3264R 0.223400.01.8516.20 ??..reading.. 11-137289950/64/3185_ 0.04000.00.5217.08 10.13.0.74sugar.elpais.comGET /fonts/marcin-ant-b/marcinantb-bold-webfont.woff2 HTTP/1.1 12-137290590/47/3199R 0.0549390.00.5215.95 ??..reading.. 13-137290780/26/3071R 0.022080.00.0715.46 ??..reading.. 14-137290940/9/2951R 0.00202680.00.0019.03 ??..reading.. 15-137290640/38/3168R 0.0237320.00.1417.48 ??..reading.. 16-137291060/5/3129R 0.0037940.00.0015.99 ??..reading.. 17-137290800/2/3115R 0.0048600.00.0018.50 ??..reading.. 18-137291120/18/2929W 0.00000.00.5914.31 10.13.0.74sugar.los40.com.mxGET /telescope/requests HTTP/1.1 19-137289020/37/2912R 0.0247370.00.1913.22 ??..reading.. 20-137288930/46/3046R 0.0350400.00.0815.77 ??..reading.. 21-137290680/18/3140_ 0.01000.00.0717.28 10.13.1.75sugar.elpais.comGET /fonts/marcin-ant-b/marcinantb-regular-webfont.woff2 HTTP/1 22-137291130/18/2845R 0.005760.00.0613.59 ??..reading.. 23-137289240/79/3004W 0.05000.00.5315.36 10.13.0.74sugar.los40.com.mxGET /.git/config HTTP/1.1 24-137288770/73/2982R 0.0651910.00.9015.50 ??..reading.. 25-137290810/0/2929R 0.005000.00.0015.83 ??..reading.. 26-137286380/193/3131_ 0.14010.01.1716.71 10.13.0.74sugar.los40.com.mxGET /?rest_route=/wp/v2/users/ HTTP/1.1 27-137289640/54/2577W 0.03000.00.6514.51 10.13.1.75sugar.los40.com.mxGET /info.php HTTP/1.1 28-137-0/0/2703. 0.00000.00.0014.30 ::1sistemasOPTIONS * HTTP/1.0 29-137-0/0/2533. 0.0415700.00.0014.00 ::1sistemasOPTIONS * HTTP/1.0 30-137290100/72/2405R 0.04381010.00.8014.83 ??..reading.. 31-137290160/45/2484R 0.0251330.00.3814.57 ??..reading.. 32-137-0/0/2579. 0.0210900.00.0015.00 ::1sistemasOPTIONS * HTTP/1.0 33-137289300/87/2637R 0.121400.00.2112.41 ??..reading.. 34-137290820/49/2480_ 0.02000.00.2413.36 10.13.0.74sugar.elpais.comGET /fonts/majrit/Majrit-Text-Black.woff2 HTTP/1.1 35-137289320/65/2326R 0.05382800.01.2613.60 ??..reading.. 36-137289380/50/2195R 0.03463100.00.019.97 ??..reading.. 37-137289530/60/2503R 0.0439870.00.0412.78 ??..reading.. 38-137289450/41/1919R 0.024700.00.337.43 ??..reading.. 39-137-0/0/2035. 0.015100.00.009.46 ::1sistemasOPTIONS * HTTP/1.0 40-137-0/0/1984. 0.0015900.00.0012.54 ::1sistemasOPTIONS * HTTP/1.0 41-137-0/0/2004. 0.1214400.00.0010.61 ::1sistemasOPTIONS * HTTP/1.0 42-137290840/23/1517R 0.012010.00.287.09 ??..reading.. 43-137286100/135/1468R 0.12512540.00.928.72 ??..reading.. 44-137-0/0/1076. 0.025000.00.005.03 ::1sistemasOPTIONS * HTTP/1.0 45-137290850/36/1157W 0.02000.00.266.73 10.13.1.75sugar.los40.com.mxGET /server-status HTTP/1.1 46-137-0/0/701. 0.0025100.00.003.42 ::1sistemasOPTIONS * HTTP/1.0 47-137-0/0/690. 0.0026700.00.002.63 ::1sistemasOPTIONS * HTTP/1.0 48-137-0/0/325. 0.0027400.00.000.83 ::1sistemasOPTIONS * HTTP/1.0 49-137-0/0/605. 0.0024500.00.003.67 ::1sistemasOPTIONS * HTTP/1.0 50-137290260/32/378R 0.0136400.00.073.22 ??..reading.. 51-137-0/0/419. 0.0026800.00.002.79 ::1sistemasOPTIONS * HTTP/1.0 52-137-0/0/334. 0.0027200.00.001.95 ::1sistemasOPTIONS * HTTP/1.0 53-137-0/0/574. 0.0027100.00.003.13 ::1sistemasOPTIONS * HTTP/1.0 54-137-0/0/193. 0.0026400.00.000.39 ::1sistemasOPTIONS * HTTP/1.0 55-137-0/0/326. 0.04174800.00.002.04 ::1sistemasOPTIONS * HTTP/1.0 56-137-0/0/251. 0.00249100.00.000.49 ::1sistemasOPTIONS * HTTP/1.0 57-137-0/0/265. 0.00241800.00.001.68 ::1sistemasOPTIONS * HTTP/1.0 58-137-0/0/269. 0.00258300.00.001.74 ::1sistemasOPTIONS * HTTP/1.0 59-137-0/0/184. 0.00259000.00.001.16 ::1sistemasOPTIONS * HTTP/1.0 60-137-0/0/102. 0.00240300.00.000.43 ::1sistemasOPTIONS * HTTP/1.0 61-137-0/0/195. 0.00244700.00.000.65 ::1sistemasOPTIONS * HTTP/1.0 62-137-0/0/351. 0.00253500.00.002.57 ::1sistemasOPTIONS * HTTP/1.0 63-137-0/0/134. 0.00248500.00.000.54 ::1sistemasOPTIONS * HTTP/1.0 64-137-0/0/207. 0.00259100.00.001.64 ::1sistemasOPTIONS * HTTP/1.0 65-137-0/0/470. 0.02223100.00.001.85 ::1sistemasOPTIONS * HTTP/1.0 66-137-0/0/129. 0.0417950
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac0eeeaeac0eeeae611b6b81
Apache Status Apache Server Status for seguro.los40.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 07-Oct-2022 11:57:06 CEST Restart Time: Friday, 07-Oct-2022 03:51:06 CEST Parent Server Generation: 136 Server uptime: 8 hours 6 minutes Total accesses: 144167 - Total Traffic: 755.5 MB CPU Usage: u2.31 s1.57 cu0 cs0 - .0133% CPU load 4.94 requests/sec - 26.5 kB/second - 5.4 kB/request 34 requests currently being processed, 8 idle workers RRRRRR_RRRR_RRR_RRRRWWW_WRRR_R_R_RR._...RCRRWR.................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-136152170/73/2939R 0.05471820.00.0814.80 ??..reading.. 1-136151940/42/2971R 0.023900.00.2217.85 ??..reading.. 2-136152430/61/3084R 0.042200.00.3415.58 ??..reading.. 3-136149920/59/3074R 0.043900.00.1514.02 ??..reading.. 4-136156980/0/3133R 0.044000.00.0017.34 ??..reading.. 5-136148760/146/3424R 0.09142620.00.6315.79 ??..reading.. 6-136147910/161/3135_ 0.10070.01.1016.82 10.13.1.75sugar.cadenaser.comGET /newsletters/imgSusNews.php?idN=454&medio=cadenaser&tipo=ac 7-136151600/91/2839R 0.053900.00.2817.39 ??..reading.. 8-136149190/136/3081R 0.0737910.00.6317.01 ??..reading.. 9-136156400/21/2822R 0.014200.00.0215.60 ??..reading.. 10-136156580/24/2883R 0.0037920.00.0318.78 ??..reading.. 11-136151450/78/2929_ 0.05070.00.4218.83 10.13.1.75sugar.cadenaser.comGET /newsletters/imgSusNews.php?idN=461&medio=cadenaser&tipo=ac 12-136157240/10/2991R 0.0023860.00.0014.35 ??..reading.. 13-136157000/1/2840R 0.0038390.00.0014.66 ??..reading.. 14-136153730/35/2855R 0.0142330.00.8014.14 ??..reading.. 15-136156660/46/2992_ 0.02010.00.0116.83 10.13.1.75sugar.los40.com.mxGET / HTTP/1.1 16-136157010/12/3392R 0.0023220.00.0015.22 ??..reading.. 17-136151630/45/2680R 0.0328340.00.7114.67 ??..reading.. 18-136151640/68/3193R 0.045810.00.3817.29 ??..reading.. 19-136152630/42/3066R 0.033900.00.2214.94 ??..reading.. 20-136147540/157/2949W 0.10000.00.8315.69 10.13.1.75sugar.los40.com.mxGET /.git/config HTTP/1.1 21-136157280/19/2848W 0.00000.00.0016.52 10.13.0.74sugar.los40.com.mxGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-136147560/122/2809W 0.08000.00.6215.37 10.13.0.74sugar.los40.com.mxGET /server-status HTTP/1.1 23-136144460/212/2917_ 0.14000.01.5912.24 10.13.0.74sugar.cadenaser.comGET /js/estilos_new.js HTTP/1.1 24-136157300/16/2570W 0.00000.00.2615.85 10.13.1.75sugar.cadenaser.comGET /newsletters/imgSusNews.php?idN=450&medio=cadenaser&tipo=ac 25-136157020/2/2711R 0.00351810.00.0015.58 ??..reading.. 26-136148520/124/2746R 0.073600.00.8412.16 ??..reading.. 27-136147320/131/2857R 0.093500.01.1818.17 ??..reading.. 28-136157390/4/2492_ 0.00070.00.0013.16 10.13.1.75sugar.cadenaser.comGET /newsletters/imgSusNews.php?idN=451&medio=cadenaser&tipo=ac 29-136157030/9/2499R 0.0023870.00.0014.35 ??..reading.. 30-136149220/109/2413_ 0.06090.00.5111.04 10.13.1.75sugar.cadenaser.comGET /newsletters/imgSusNews.php?idN=457&medio=cadenaser&tipo=ac 31-136149940/105/2591R 0.0647220.00.7916.57 ??..reading.. 32-136152190/67/2385_ 0.04020.00.5413.25 10.13.1.75sugar.cadenaser.comGET /js/material.min.js HTTP/1.1 33-136154390/30/2363R 0.014000.00.3811.45 ??..reading.. 34-136147580/163/2185R 0.1128400.00.8612.53 ??..reading.. 35-136-0/0/2377. 0.115900.00.0012.93 ::1sistemasOPTIONS * HTTP/1.0 36-136146910/168/2187_ 0.12070.00.7010.41 10.13.0.74sugar.cadenaser.comGET /newsletters/imgSusNews.php?idN=464&medio=cadenaser&tipo=ac 37-136-0/0/2014. 0.04000.00.0011.53 ::1sistemasOPTIONS * HTTP/1.0 38-136-0/0/2111. 0.024100.00.0011.73 ::1sistemasOPTIONS * HTTP/1.0 39-136-0/0/2046. 0.053700.00.0010.87 ::1sistemasOPTIONS * HTTP/1.0 40-136154160/37/1701R 0.024020.00.129.25 ??..reading.. 41-136149251/118/1988C 0.07000.00.5310.11 ::1sistemasOPTIONS * HTTP/1.0 42-136154180/29/1672R 0.014000.00.208.92 ??..reading.. 43-136151180/63/1401R 0.0526360.00.219.33 ??..reading.. 44-136151190/91/1277W 0.07000.00.987.03 10.13.0.74sugar.los40.com.mxGET /.env HTTP/1.1 45-136157040/44/824R 0.0215930.00.094.89 ??..reading.. 46-136-0/0/720. 0.0252800.00.003.78 ::1sistemasOPTIONS * HTTP/1.0 47-136-0/0/430. 0.0068600.00.002.78 ::1sistemasOPTIONS * HTTP/1.0 48-136-0/0/1165. 0.0159200.00.006.93 ::1sistemasOPTIONS * HTTP/1.0 49-136-0/0/265. 0.00125900.00.001.29 ::1sistemasOPTIONS * HTTP/1.0 50-136-0/0/287. 0.0587300.00.001.66 ::1sistemasOPTIONS * HTTP/1.0 51-136-0/0/368. 0.00243900.00.001.61 ::1sistemasOPTIONS * HTTP/1.0 52-136-0/0/182. 0.01203100.00.001.00 ::1sistemasOPTIONS * HTTP/1.0 53-136-0/0/230. 0.00236200.00.000.34 ::1sistemasOPTIONS * HTTP/1.0 54-136-0/0/125. 0.00255600.00.000.93 ::1sistemasOPTIONS * HTTP/1.0 55-136-0/0/177. 0.00248000.00.000.98 ::1sistemasOPTIONS * HTTP/1.0 56-136-0/0/56. 0.00239800.00.000.02 ::1sistemasOPTIONS * HTTP/1.0 57-136-0/0/163. 0.00239900.00.000.67 ::1sistemasOPTIONS * HTTP/1.0 58-136-0/0/268. 0.00242600.00.001.33 ::1sistemasOPTIONS * HTTP/1.0 59-136-0/0/165. 0.00247200.00.000.61 ::1sistemasOPTIONS * HTTP/1.0 60-136-0/0/40. 0.00237800.00.000.07 ::1sistemasOPTIONS * HTTP/1.0 61-136-0/0/71. 0.00251500.00.000.14 ::1sistemasOPTIONS * HTTP/1.0 62-136-0/0/197. 0.00248700.00.001.16 ::1sistemasOPTIONS * HTTP/1.0 63-136-0/0/33. 0.00246600.00.000.03 ::1sistemasOPTIONS * HTTP/1.0 64-136-0/0/142. 0.00256000.00.000.87 ::1sistemasOPTIONS * HTTP/1.0 65-136
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac0eeeaeac0eeeae08b5161d
Apache Status Apache Server Status for seguro.los40.com.mx Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fastcgi/2.4.6 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 07-Oct-2022 11:57:06 CEST Restart Time: Friday, 07-Oct-2022 03:26:06 CEST Parent Server Generation: 137 Server uptime: 8 hours 31 minutes Total accesses: 152500 - Total Traffic: 783.3 MB CPU Usage: u2.41 s2.06 cu0 cs0 - .0146% CPU load 4.97 requests/sec - 26.2 kB/second - 5.3 kB/request 36 requests currently being processed, 4 idle workers .RRRRRRR.RRRR__WRRRRRWRR_RRR.RR...RRRRRR_RRR..R.R............... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-137-0/0/3398. 0.001100.00.0014.07 ::1sistemasOPTIONS * HTTP/1.0 1-13713960/18/3416R 0.001800.00.0116.95 ??..reading.. 2-1374640/180/3126R 0.15521930.00.5215.27 ??..reading.. 3-13714200/24/3159R 0.0117410.00.0416.77 ??..reading.. 4-13714130/31/2858R 0.0127530.00.0115.77 ??..reading.. 5-13713780/23/3178R 0.014400.00.3417.88 ??..reading.. 6-1373800/201/3109R 0.1551920.01.5416.22 ??..reading.. 7-13712290/55/3184R 0.0447590.00.0815.46 ??..reading.. 8-137-0/0/3013. 0.01900.00.0015.23 ::1sistemasOPTIONS * HTTP/1.0 9-137324520/232/3113R 0.1849400.02.2320.79 ??..reading.. 10-13712620/54/3322R 0.0323980.00.7721.38 ??..reading.. 11-13714440/12/3117R 0.009410.00.4216.02 ??..reading.. 12-13713950/29/3257R 0.0111840.00.0317.34 ??..reading.. 13-13713260/66/3296_ 0.040880.00.1717.77 10.13.0.74sugar.crmobile.prisadigital.comGET /radiocser/app/mobileService.php?&operation%40serv=userGetB 14-137324610/241/2877_ 0.18010.01.5615.12 10.13.0.74sugar.los40.com.mxGET / HTTP/1.1 15-13713500/21/2859W 0.00000.00.0213.84 10.13.0.74sugar.diarioas.comGET /preface.html?backURL=https%3A%2F%2Fasfan.as.com%2Fregistro 16-13714270/12/2913R 0.0049990.00.0016.52 ??..reading.. 17-13711860/100/3046R 0.0710920.00.0615.05 ??..reading.. 18-1379570/111/3102R 0.0823270.00.5916.81 ??..reading.. 19-13713210/20/2925R 0.002100.00.0014.92 ??..reading.. 20-1379690/141/3109R 0.102800.00.8017.57 ??..reading.. 21-13714280/6/2868W 0.00000.00.0015.10 10.13.1.75sugar.los40.com.mxGET /server-status HTTP/1.1 22-13712670/53/2945R 0.03100.00.1415.20 ??..reading.. 23-13712380/78/3045R 0.0528940.00.3917.22 ??..reading.. 24-13713970/25/2927_ 0.02000.00.0318.21 10.13.1.75sugar.diarioas.comGET /registro?backURL=%2F%2Fmexico.as.com%2Ftikitakas%2Ftag%2Ff 25-137326470/186/2733R 0.1347370.01.3014.24 ??..reading.. 26-13714290/3/3042R 0.00380.00.0018.01 ??..reading.. 27-13710350/109/2964R 0.072800.00.4616.72 ??..reading.. 28-137-0/0/2791. 0.0711200.00.0014.34 ::1sistemasOPTIONS * HTTP/1.0 29-13713320/51/2768R 0.039880.00.5111.48 ??..reading.. 30-1376260/150/2600R 0.1051330.00.9613.98 ??..reading.. 31-137-0/0/2829. 0.0614500.00.0016.42 ::1sistemasOPTIONS * HTTP/1.0 32-137-0/0/2528. 0.0011100.00.0012.91 ::1sistemasOPTIONS * HTTP/1.0 33-137-0/0/2443. 0.047100.00.0014.82 ::1sistemasOPTIONS * HTTP/1.0 34-13713220/75/2726R 0.055000.00.4311.74 ??..reading.. 35-13711880/107/2631R 0.081100.00.3214.69 ??..reading.. 36-13712400/47/2918R 0.024300.00.1117.47 ??..reading.. 37-1375180/81/2560R 0.056220.00.1712.31 ??..reading.. 38-13710040/95/2348R 0.06900.00.3012.79 ??..reading.. 39-13713330/35/2113R 0.0223920.00.039.09 ??..reading.. 40-13713520/21/1913_ 0.010660.00.2911.98 10.13.1.75sugar.diarioas.comGET /registro/?backURL=%2F%2Fperu.as.com%2Fresultados%2Fficha%2 41-13710050/83/1772R 0.052800.00.217.49 ??..reading.. 42-1379220/89/1682R 0.0650230.00.458.98 ??..reading.. 43-13713830/13/1566R 0.004600.00.046.44 ??..reading.. 44-137-0/0/1866. 0.0014400.00.008.76 ::1sistemasOPTIONS * HTTP/1.0 45-137-0/0/1108. 0.0015800.00.005.19 ::1sistemasOPTIONS * HTTP/1.0 46-13714000/27/1103R 0.018950.00.024.45 ??..reading.. 47-137-0/0/907. 0.0015600.00.004.70 ::1sistemasOPTIONS * HTTP/1.0 48-13714020/5/520R 0.0027320.00.031.24 ??..reading.. 49-137-0/0/336. 0.00244800.00.001.05 ::1sistemasOPTIONS * HTTP/1.0 50-137-0/0/212. 0.00250100.00.001.52 ::1sistemasOPTIONS * HTTP/1.0 51-137-0/0/405. 0.03244600.00.001.42 ::1sistemasOPTIONS * HTTP/1.0 52-137-0/0/310. 0.13103500.00.001.80 ::1sistemasOPTIONS * HTTP/1.0 53-137-0/0/192. 0.02233200.00.000.62 ::1sistemasOPTIONS * HTTP/1.0 54-137-0/0/211. 0.00246800.00.000.92 ::1sistemasOPTIONS * HTTP/1.0 55-137-0/0/312. 0.05214900.00.001.71 ::1sistemasOPTIONS * HTTP/1.0 56-137-0/0/141. 0.01251600.00.000.54 ::1sistemasOPTIONS * HTTP/1.0 57-137-0/0/107. 0.04250600.00.000.71 ::1sistemasOPTIONS * HTTP/1.0 58-137-0/0/136. 0.00255500.00.000.36 ::1sistemasOPTIONS * HTTP/1.0 59-137-0/0/135. 0.00241800.00.000.24 ::1sistemasOPTIONS * HTTP/1.0 60-137-0/0/110. 0.00238800.00.000.71 ::1sistemasOPTIONS * HTTP/1.0 61-137-0/0/183. 0.01253900.00.001.51 ::1sistemasOPTIONS * HTTP/1.0 62-137-0/0/221. 0.00257400.00.000.94 ::1sistemasOPTIONS * HTTP/1.0 63-137-0/0/202. 0.00246100.00.000.98 ::1sistemasOPTIONS * HTTP/1.0 64-137-0/0/84. 0.00255000.00.000.49 ::1sistemasOPTIONS * HTTP/1.0 65-137-0/0/77. 0.01240200.00.000.50 ::1sistemasOPTIONS * HTTP/1.0 66-137-0/0/365. 0.01239800.00.001.93 ::1sistemasOPTIONS * HTTP/1.0 67-137
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d8143ab0e039d6896bedb178a98b9de621
Found 8 files trough .DS_Store spidering: /css /download /download-images /fonts /images /models /scripts /video
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d8143ab0e074dd868679680d5baea7d1e8
Found 8 files trough .DS_Store spidering: /css /external /external/tinymce-variable /external/tinymce5 /font-awesome /images /public /src
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642babc5aa152f9fe6952f9fe6952f9fe69
Found 2 files trough .DS_Store spidering: /fonts /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bdabbbb08be974d768649023493ad96051
Found 38 files trough .DS_Store spidering: /assets /assets/plugins /assets/plugins/bootstrap-datepicker /assets/plugins/bootstrap-datepicker/dist /assets/plugins/bootstrap-datepicker/dist/css /assets/plugins/bootstrap-datepicker/dist/js /assets/plugins/bootstrap-datepicker/dist/locales /assets/plugins/bootstrap-filestyle /assets/plugins/bootstrap-inputmask /assets/plugins/bootstrap-maxlength /assets/plugins/bootstrap-rating /assets/plugins/bootstrap-session-timeout /assets/plugins/c3 /assets/plugins/chart.js /assets/plugins/d3 /assets/plugins/datatables /assets/plugins/dropzone /assets/plugins/flot-chart /assets/plugins/fullcalendar /assets/plugins/gmaps /assets/plugins/ion-rangeslider /assets/plugins/jquery-knob /assets/plugins/jquery-sparkline /assets/plugins/jquery-ui /assets/plugins/jvectormap /assets/plugins/magnific-popup /assets/plugins/moment /assets/plugins/morris /assets/plugins/nestable /assets/plugins/parsleyjs /assets/plugins/raphael /assets/plugins/RWD-Table-Patterns /assets/plugins/select2 /assets/plugins/sweet-alert2 /assets/plugins/tiny-editable /assets/plugins/tinymce /assets/plugins/x-editable /fonts
Open service 13.32.99.9:80 · cigarworth.com
2026-01-12 01:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 01:33:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cigarworth.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: P9PkOYaqXhEmUv49CDfLNw2t54HBHSn3yEIUMI6hmuB0DAD29k10Bw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · cigarworth.com
2026-01-12 01:33
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3647
Connection: close
Date: Wed, 07 Jan 2026 13:47:33 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "e87114389cfd69845700ba41e1d507f9"
Last-Modified: Wed, 07 Jan 2026 12:47:16 GMT
X-Cache: Hit from cloudfront
Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: UnG-OnGeFxvUHxQpLt3Vj56_zQCwKWherqMd6f6r1ZaId7kMCcnzXw==
Age: 387961
Page title: Coming Soon - Cigars
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Coming Soon - Cigars</title>
<style>
* {
margin: 0;
padding: 0;
box-sizing: border-box;
}
html {
height: 100%;
width: 100%;
}
body {
font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, 'Helvetica Neue', Arial, sans-serif;
height: 100vh;
width: 100vw;
margin: 0;
padding: 0;
overflow: hidden;
background-image: url('cigar-splash.png');
background-size: cover;
background-position: center center;
background-repeat: no-repeat;
background-attachment: fixed;
display: flex;
justify-content: center;
align-items: center;
position: relative;
}
body::before {
content: '';
position: absolute;
top: 0;
left: 0;
width: 100%;
height: 100%;
background: radial-gradient(circle at center,
rgba(255, 255, 255, 0.5) 0%,
rgba(255, 255, 255, 0.3) 40%,
rgba(255, 255, 255, 0.1) 60%,
rgba(255, 255, 255, 0) 100%);
z-index: 0;
pointer-events: none;
}
.container {
text-align: center;
z-index: 1;
position: relative;
}
.logo {
max-width: 400px;
width: 80%;
height: auto;
margin-bottom: 2rem;
}
.text {
color: #000000;
}
h1 {
font-size: 3rem;
font-weight: 700;
margin-bottom: 1rem;
letter-spacing: 2px;
color: #000000;
}
p {
font-size: 1.5rem;
font-weight: 300;
letter-spacing: 1px;
}
@media (max-width: 768px) {
body::before {
background: radial-gradient(circle at center,
rgba(255, 255, 255, 0.5) 0%,
rgba(255, 255, 255, 0.3) 40%,
rgba(255, 255, 255, 0.1) 60%,
rgba(255, 255, 255, 0) 100%);
}
.container {
padding: 0 1rem;
}
h1 {
font-size: 2.5rem;
}
p {
font-size: 1.3rem;
}
.logo {
max-width: 90%;
width: 90%;
}
}
@media (max-width: 480px) {
body::before {
background: radial-gradient(circle at center,
rgba(255, 255, 255, 0.5) 0%,
rgba(255, 255, 255, 0.3) 40%,
rgba(255, 255, 255, 0.1) 60%,
rgba(255, 255, 255, 0) 100%);
}
.container {
padding: 0 1rem;
}
h1 {
font-size: 2rem;
}
p {
font-size: 1.1rem;
}
.logo {
max-width: 95%;
width: 95%;
}
}
</style>
</head>
<body>
<div class="container">
<img src="cigar-worth-no-background.png" alt="Cigar Worth Logo" class="logo">
<div class="text">
<h1>COMING SOON</h1>
</div>
</div>
</body>
</html>
Open service 13.32.99.9:80 · test.openchatbotapp.com
2026-01-10 00:56
HTTP/1.1 404 Not Found
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
Date: Sat, 10 Jan 2026 00:56:29 GMT
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers
X-Cache: Error from cloudfront
Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: wCDAV6sXJZFT77CrIkIyGjHRAKvAnD0paD9Rh0L-GKcXGneKipE7vw==
{"timestamp":"2026-01-10T00:56:29.760+00:00","status":404,"error":"Not Found","message":"","path":"/"}
Open service 13.32.99.9:443 · seasidecresthotel.com
2026-01-09 17:37
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 17:37:06 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: A0hk_X7K45blcEqVOxMR_eloJHX9A4TIRT8zxfYR6e4Bu8xnTVnP4w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: A0hk_X7K45blcEqVOxMR_eloJHX9A4TIRT8zxfYR6e4Bu8xnTVnP4w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:443 · pok10x.vip
2026-01-09 15:07
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30683 Connection: close Date: Fri, 09 Jan 2026 15:07:59 GMT Cache-Control: public,max-age=300,s-maxage=300 Last-Modified: Mon, 17 Nov 2025 10:16:42 GMT ETag: "5fe5ac688d01a1891ea061d2e267a982" Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: BmvdITMmyemuzAemjZz0_iFknBXURCqdlC7l88h1LSCuDQicp-obGA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: Pok10 <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Pok10</title> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <link rel="stylesheet" href="/_nuxt/entry.CuSSyVu6.css" crossorigin> <link rel="stylesheet" href="/_nuxt/swiper-vue.BgHRhF7y.css" crossorigin> <link rel="preload" href="/assets/css/critical.css" as="style"> <link rel="preload" href="/assets/css/swiperJS.css" as="style"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/B9LSAItv.js"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/BEblxXG3.js"> <script src="/geetest-v4.js" defer></script> <script src="/pixel.js" defer></script> <script src="/assets/js/theme-svg.js" defer></script> <link rel="dns-prefetch" href="https://d2wf3ul4znju53.cloudfront.net/"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/xchat.gY21A0w2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/what-apps.CLoa1qEF.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/line.Dr_5EgIh.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/telegram.1XZSYV5b.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/facebook.P982C39h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/liveChat.0oFSP95h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/tips.Bppi9iq6.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/cancel.CjCbYL_v.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/celebration.CtTWjaet.webp"> <link rel="prefetch" as="image" type="image/gif" href="/_nuxt/base_loading.ByQHsj2B.gif"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-ch.Baq1hbsK.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/en.BkQWDdRc.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-vi.9UiPi_lG.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/thai.CQpaZ7y_.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-km.BNvRvMfX.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-my.CKCDJ84U.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/large_view.CVJ5WAFn.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/small_view.DfzYzvX1.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-en.Bbj0vD2X.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/icon-cash-back.CiXKcs5A.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/defaultPromotion.1E5marjt.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/mock_game_slide.CRVFBSL2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/bank-defail.D6Dd5KVQ.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_footer.DuI5Qe_2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_bg.4GHQAY2A.webp"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/CI6wzxi_.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/COxz1sw8.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/DTlSYow0.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/BbeNFeII.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/blank.D5Sxh2Xs.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/Wrapper.DFdye3Sa.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/LanguageSwitcher.gvn6ZqwA.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/withdrawBtn.BCCtIyv5.css"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/Q-NALPZ7.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/ByBh-H4V.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/tbNXEQ5b.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/default.DpNGiTse.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/lottiePromotions.BaFda9Ia.css"> <link rel
Open service 13.32.99.9:443 · stage-api-proxy.idates.com
2026-01-09 13:57
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
Content-Length: 9
Connection: close
Date: Fri, 09 Jan 2026 13:57:22 GMT
ETag: W/"9-ODITBAjCojQkwIOc8npBZThnpZs"
Server: nginx/1.26.3
X-Powered-By: Express
X-Cache: Miss from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: C68fgfyaCLKn7z7d6LfH-yVJX4VyKqfjKJ9Y7prhQKDg2MUdj8XIrw==
{"e":[7]}
Open service 13.32.99.9:443 · creansmaerd-staging.tripla-hotel.com
2026-01-09 12:41
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 2146
Connection: close
Date: Fri, 09 Jan 2026 12:41:48 GMT
Last-Modified: Mon, 05 Jan 2026 00:57:59 GMT
ETag: "58ab3e3d9f608e1a05b58a83cba71582"
x-amz-server-side-encryption: AES256
Cache-Control: no-cache, no-store, max-age=0
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: X5HDW-3z9dDntJsGwH95Od3oM37SL3W-8syYoKGe2fJlDl_CjP-SsA==
Page title: Tripla Booking Widget
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" />
<meta name="robots" content="noindex, nofollow" />
<title>Tripla Booking Widget</title>
<link href="https://fonts.googleapis.com/css?family=Muli:400,500,600,700" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css2?family=Zen+Kaku+Gothic+New" rel="stylesheet" />
<!-- tripla GA or GTM -->
<script>
window._TRIPLA_PRODUCT_NAME = 'Book'
</script>
<script>
if (!/((?!@)|(?!%40))(@|%40)[\w\d]+\.[\w\d]+/gi.test(location.href)) {
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != 'dataLayer' ? '&l=' + l : ''
j.async = true
j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, 'script', 'dataLayer', 'GTM-P2ZSJ9M')
}
</script>
<!-- End tripla GA or GTM -->
<link href="/style.509cdc2f13d7a42a11d3.css" rel="stylesheet"><link href="/style.05439e48f9df0bfbd62a.css" rel="stylesheet"></head>
<body>
<!-- tripla GTM (noscript) -->
<!-- Disabled to avoid PII leakage -->
<!-- <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-P2ZSJ9M"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript> -->
<!-- tripla GTM (noscript) -->
<div id="tripla-code" data-triplabot-code=""></div>
<div id="app"></div>
<script type="text/javascript" src="/vendors.a83468be066d1c36480c.js"></script><script type="text/javascript" src="/vendors-vue.c46c1966678ca3218ac5.js"></script><script type="text/javascript" src="/vendors-bootstrap.b75439589c8ffcf3bcf9.js"></script><script type="text/javascript" src="/app.c49220c186e8ae6be629.js"></script><script type="text/javascript" src="/manifest.1e197820a0f8486ab875.js"></script></body>
</html>
Open service 13.32.99.9:443 · benandshannon.com
2026-01-09 06:44
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 897
Connection: close
Last-Modified: Fri, 21 Sep 2018 08:03:14 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 06:44:16 GMT
ETag: "32a8bac8c582772b89e6f851501a269f"
X-Cache: Hit from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: vLd2xSR97C2cQ7cnDi-CNNla3Mzt9EPo5dMfNg1NO_QA_YZiiM30MA==
Age: 65190
Page title: benandshannon.com
<!DOCTYPE html>
<html><head><title>benandshannon.com</title></head>
<body>
<!-- Matomo -->
<script type="text/javascript">
var _paq = _paq || [];
/* tracker methods like "setCustomDimension" should be called before "trackPageView" */
_paq.push(["setDocumentTitle", document.domain + "/" + document.title]);
_paq.push(["setCookieDomain", "*.benandshannon.com"]);
_paq.push(["setDomains", ["*.benandshannon.com"]]);
_paq.push(['trackPageView']);
_paq.push(['enableLinkTracking']);
(function() {
var u="//analytics.tearsofaunicorn.com/";
_paq.push(['setTrackerUrl', u+'piwik.php']);
_paq.push(['setSiteId', '12']);
var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];
g.type='text/javascript'; g.async=true; g.defer=true; g.src=u+'piwik.js'; s.parentNode.insertBefore(g,s);
})();
</script>
<!-- End Matomo Code -->
</body>
</html>
Open service 13.32.99.9:443 · sandboxcheckouttoolkit-preview.rapyd.net
2026-01-09 03:54
HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 45391
Connection: close
Last-Modified: Tue, 09 Sep 2025 07:06:19 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 03:54:55 GMT
ETag: "d2b4233a4d5ed558daa045e40e39e4b5"
X-Cache: Hit from cloudfront
Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: y7PuBDPUWkGvF8SIsZzREUdCGM9T9gkb7sCcNKmvmmggxZtOVeMbUg==
Age: 9990
Cache-Control: no-cache
"use strict";
var _excluded = ["type"];
function ownKeys(e, r) { var t = Object.keys(e); if (Object.getOwnPropertySymbols) { var o = Object.getOwnPropertySymbols(e); r && (o = o.filter(function (r) { return Object.getOwnPropertyDescriptor(e, r).enumerable; })), t.push.apply(t, o); } return t; }
function _objectSpread(e) { for (var r = 1; r < arguments.length; r++) { var t = null != arguments[r] ? arguments[r] : {}; r % 2 ? ownKeys(Object(t), !0).forEach(function (r) { _defineProperty(e, r, t[r]); }) : Object.getOwnPropertyDescriptors ? Object.defineProperties(e, Object.getOwnPropertyDescriptors(t)) : ownKeys(Object(t)).forEach(function (r) { Object.defineProperty(e, r, Object.getOwnPropertyDescriptor(t, r)); }); } return e; }
function _inherits(subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function"); } subClass.prototype = Object.create(superClass && superClass.prototype, { constructor: { value: subClass, writable: true, configurable: true } }); Object.defineProperty(subClass, "prototype", { writable: false }); if (superClass) _setPrototypeOf(subClass, superClass); }
function _setPrototypeOf(o, p) { _setPrototypeOf = Object.setPrototypeOf ? Object.setPrototypeOf.bind() : function _setPrototypeOf(o, p) { o.__proto__ = p; return o; }; return _setPrototypeOf(o, p); }
function _createSuper(Derived) { var hasNativeReflectConstruct = _isNativeReflectConstruct(); return function _createSuperInternal() { var Super = _getPrototypeOf(Derived), result; if (hasNativeReflectConstruct) { var NewTarget = _getPrototypeOf(this).constructor; result = Reflect.construct(Super, arguments, NewTarget); } else { result = Super.apply(this, arguments); } return _possibleConstructorReturn(this, result); }; }
function _possibleConstructorReturn(self, call) { if (call && (_typeof(call) === "object" || typeof call === "function")) { return call; } else if (call !== void 0) { throw new TypeError("Derived constructors may only return object or undefined"); } return _assertThisInitialized(self); }
function _assertThisInitialized(self) { if (self === void 0) { throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); } return self; }
function _isNativeReflectConstruct() { if (typeof Reflect === "undefined" || !Reflect.construct) return false; if (Reflect.construct.sham) return false; if (typeof Proxy === "function") return true; try { Boolean.prototype.valueOf.call(Reflect.construct(Boolean, [], function () {})); return true; } catch (e) { return false; } }
function _getPrototypeOf(o) { _getPrototypeOf = Object.setPrototypeOf ? Object.getPrototypeOf.bind() : function _getPrototypeOf(o) { return o.__proto__ || Object.getPrototypeOf(o); }; return _getPrototypeOf(o); }
function _typeof(o) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (o) { return typeof o; } : function (o) { return o && "function" == typeof Symbol && o.constructor === Symbol && o !== Symbol.prototype ? "symbol" : typeof o; }, _typeof(o); }
function _objectWithoutProperties(source, excluded) { if (source == null) return {}; var target = _objectWithoutPropertiesLoose(source, excluded); var key, i; if (Object.getOwnPropertySymbols) { var sourceSymbolKeys = Object.getOwnPropertySymbols(source); for (i = 0; i < sourceSymbolKeys.length; i++) { key = sourceSymbolKeys[i]; if (excluded.indexOf(key) >= 0) continue; if (!Object.prototype.propertyIsEnumerable.call(source, key)) continue; target[key] = source[key]; } } return target; }
function _objectWithoutPropertiesLoose(source, excluded) { if (source == null) return {}; var target = {}; var sourceKeys = Object.keys(source); var key, i; for (i = 0; i < sourceKeys.length; i++) { key = sourceKeys[i]; if (excluded.indexOf(key) >= 0) continue; target[key] = source[key]; } return target; }
function _defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable ||
Open service 13.32.99.9:443 · cdn.studentdiscount.co.uk
2026-01-09 02:11
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Content-Length: 382
Connection: close
Date: Fri, 09 Jan 2026 02:11:27 GMT
Server: Apache
x-debug: Amazon CloudFront
Location: https://www.studentdiscount.co.uk/
Access-Control-Allow-Origin: *
Cache-Control: no-cache, max-age=0
X-Varnish: 3391814
Via: 1.1 varnish (Varnish/6.1), 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
X-Cache-Hits: 0
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 07TF6yzzIn1cs-AOhLgv1Q6yu6X1R2cirkd6IPOAuSXNKEA4ReLMnA==
Age: 0
Page title: Redirecting to https://www.studentdiscount.co.uk/
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://www.studentdiscount.co.uk/'" />
<title>Redirecting to https://www.studentdiscount.co.uk/</title>
</head>
<body>
Redirecting to <a href="https://www.studentdiscount.co.uk/">https://www.studentdiscount.co.uk/</a>.
</body>
</html>
Open service 13.32.99.9:443 · vanijya.ai
2026-01-09 01:17
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9416
Connection: close
Date: Fri, 09 Jan 2026 01:17:13 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Wed, 22 Oct 2025 15:05:27 GMT
ETag: "e344240f9f1b1265b2e05b0e21553388"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: bdplBtlmP7mp6X2Q4wKUVlh1QznNuz7Ot0EOM18G4CNZOQaO8sDGNg==
Page title: Vanijya AI - AI Checkout for Shopify | Boost Sales 35%
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<!-- SEO Meta Tags -->
<title>Vanijya AI - AI Checkout for Shopify | Boost Sales 35%</title>
<meta name="description" content="Transform your Shopify store with Vanijya AI's one-click checkout, AI chatbot, and seamless payment integration. Boost conversions by 35% with Razorpay, PhonePe, PayU & Cashfree support. Built for Indian merchants." />
<meta name="keywords" content="AI checkout, Shopify checkout, one-click checkout, AI chatbot, payment gateway India, Razorpay, PhonePe, PayU, Cashfree, Shopify optimization, conversion rate optimization, AI ecommerce assistant" />
<meta name="author" content="Saurabh Kaushik - Vanijya AI" />
<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />
<link rel="canonical" href="https://vanijya.ai/" />
<!-- Viewport -->
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<!-- Primary Favicons -->
<link rel="icon" type="image/svg+xml" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="alternate icon" href="/favicon.ico" />
<!-- Apple Touch Icon -->
<link rel="apple-touch-icon" sizes="180x180" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Android Chrome Icons -->
<link rel="icon" type="image/svg+xml" sizes="192x192" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="icon" type="image/svg+xml" sizes="512x512" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Web Manifest -->
<link rel="manifest" href="/site.webmanifest" />
<!-- Theme Colors -->
<meta name="theme-color" content="#6366F1" media="(prefers-color-scheme: light)" />
<meta name="theme-color" content="#4338CA" media="(prefers-color-scheme: dark)" />
<!-- Open Graph Meta Tags for Social Sharing -->
<meta property="og:type" content="website" />
<meta property="og:url" content="https://vanijya.ai/" />
<meta property="og:site_name" content="Vanijya AI" />
<meta property="og:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta property="og:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree. Trusted by Indian merchants." />
<meta property="og:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta property="og:image:width" content="2400" />
<meta property="og:image:height" content="1260" />
<meta property="og:image:alt" content="Vanijya AI - AI-Powered Checkout Platform for Shopify" />
<meta property="og:locale" content="en_IN" />
<!-- Twitter Card Meta Tags -->
<meta name="twitter:card" content="summary_large_image" />
<meta name="twitter:site" content="@VanijyaAI" />
<meta name="twitter:creator" content="@SaurabhKaushik" />
<meta name="twitter:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta name="twitter:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree." />
<meta name="twitter:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta name="twitter:image:alt" content="Vanijya AI - AI-Powered Checkout Platform" />
<!-- Additional SEO Meta Tags -->
<meta name="application-name" content="Vanijya AI" />
<meta name="apple-mobile-web-app-title" content="Vanijya AI" />
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta name="format-detection" content="telephone=no" />
<!-- Geo Tags for Indian Market -->
<meta name="geo.region" content="IN" />
<meta name="geo.placename" content="India" />
<meta name="language" content="English" />
<!-- Schema.org Structured Data - Organization -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Or
Open service 13.32.99.9:443 · staging-sportswomenoftheyear.co.uk
2026-01-08 22:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 22:18:56 GMT Content-Length: 0 Connection: close Location: https://www.staging-thetimes.com/sport/sportswomen-of-the-year/ X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ENTuE31C27PG9s80oZ_K6muoWQfvUHVS_WVldCA0b7OGSaSYOdR0QA==
Open service 13.32.99.9:80 · dynatrece.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrece.com/ X-Cache: Redirect from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: WsdJIutHfRlLUKbEQxq58lgXBuEX2_41_JmdKkNhAN2PHDm08SRLQg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatrcae.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 13:52:08 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TkhnnBugHlOihxg6EryX3C3DvwTI_4IQgIPsRu__ReVr1rOeBnBajw== Age: 67747 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · danatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Wed, 07 Jan 2026 08:41:12 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: cDnssMYoiuYofJ1rOm3bWrFPXbhpak2JFhidkYYCJKNTZhwkoJArOQ== Age: 3 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dnyatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dnyatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: jVHCW78vqhqV5WwBo4cW9jIBmp81bqHh-4YkCLdWeVNsAm4lgXbQ0Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatrece.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 20:42:37 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: WzYFe0UXFAA8G3pFL1jzEHcQH84unhMijLTn7kmQR5HRyuOglvpW9g== Age: 43118 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrave.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrave.com/ X-Cache: Redirect from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: SemFPvp_p4k798gJjPkjwB-690cIhJbyUypQPrfFCHsU5ze3ltxGAw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dunatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 16:02:28 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Yf0dg1lKUCqYDUF1v8w8BIkOstRufpbU3Eq8H97a5mr73JVUJI-njQ== Age: 59927 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dnyatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 18:52:51 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: gcgoAU0qxTNPSdlPWA3rFlMGgKrcpNHIkZ50wHnmOvSvpiD42vbJjQ== Age: 49704 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynayrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynayrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: F8zEs4JbTI8n7jL52ji8j4LB1KuP4csRXGurL2QI0BU7L0WSdPuEOA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · daynatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://daynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: xMEbhmv3yxVSf7yozeZSfZBHFMLGgk8cMggal5OuCt-aIbf-4uULmg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · daynatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 22:53:36 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 32qojWnMz6EPrt35GIoQwqISC0H4v6COlFFxBZFMlNP3Pxu82ObM_Q== Age: 35258 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatraxe.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatraxe.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: zyEjHgKUCdnMaRvLPbIBNWhv6gcyed9wmXe0hAYhsJQp2BI9hXqvEg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynetrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynetrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: l8zsz7dBh2Ykbvi8wBK7WyCACSQq20jpLbaQcjKbN1o5mRkAe089wA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dunatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dunatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: iPeug70pOXgJ7LHia5nz08B0Nipz9NtxZElRSyzA1QWGL72xgBid8Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dinatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dinatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: X9CE4s5bF-v4bg5uSH4p85xKfsUYmnynH30sDeOKvoQAw39iawMjgQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynatarce.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatarce.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: p9-_J85PGSm53y62kpdY7YHXDbyFaPQH5DfcPyMf4mDMQzxcmVa_1Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · danatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://danatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: cxq0ybe-p5r4yzGunGAPIkPeBWRgdIWjMutw6TIvMw8S8mABnh7gKw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatraxe.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 22:40:48 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: EKVJSV7XR70IV0JzJy6A9nXDEjgz8P21MRu9P1NLPlWXvwBiYX9ffw== Age: 36027 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatraces.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 22:12:35 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: pQeAQb8PTQ_lqZnlecYio6xEF_vS844PmC-nt662M8BYlMdjGzhJ8A== Age: 37720 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · duynatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 22:41:14 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ygzqYbVsXuS3n_2dMFmxOwfvosM4tual3JmGPxhFkPVk4KajIu03Qg== Age: 36001 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynetrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 20:38:57 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: FuIUZazQuj-HcENsV6S5bA6j5vBHvT93XUQaYZaOtFzVEtpLXniIYg== Age: 43337 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrqce.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrqce.com/ X-Cache: Redirect from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: r4kmNkZV4dlhZe7qN8UokJFBQ7T40t4Xurn6GYLgxX1lvK2tfqT84A== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dinertrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 20:51:48 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: h3su1Yx6N5tPq_ND7C7fYtoawcMZkygosPxrO4XNg5yIlGz8rXuOpg== Age: 42567 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatracce.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 18:46:14 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ctWQejeqdC6DFR4UlDtawqqBZFGNmkTaaj9eULiGqJp5xpX_uD_iMA== Age: 50101 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatrave.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Wed, 07 Jan 2026 00:09:15 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: sKhwxF241FWdMiiCvZYtiUOtNo90fWOs8ydNfyQIjmuLF52jgJ0bYg== Age: 30719 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dianatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dianatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4TsT6f4EcPpwjKeyL9AihTQVDIwBVlqt6PzEtNfdHbKD9fBhsdxvDw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dianatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Wed, 07 Jan 2026 05:16:07 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 51goIFiUP9e7gjWMZvQcvYVTosBOvFKjrdhHrd4M2nsN8LE2I3tHRg== Age: 12308 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatraces.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatraces.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: BwHCCMTg3QTFfHQHsfqDOc0NIXWdDMRMl6uG9xpCxETZvhWcSmMnEQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynattace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynattace.com/ X-Cache: Redirect from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: tE6uNBA93MdVRJ-agpWH_G2pMHE2XNlHPlNTPUsr6MZ1yCaV5PofRQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynateace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Wed, 07 Jan 2026 01:41:11 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dfUIPlBlstenO5B_iGAhckxxJgoVRcxTzYvZDdbwEwaYFR605VJGAg== Age: 25203 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dinertrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dinertrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: j57fYcU3lFwtFUR_MFs6JnH5pwWx2elPYO4gQ-3-scebLxLx_T2kyA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynayrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 20:32:47 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: LcJ_OGtSGZRfMX0qhX2OGXXWHhuCnSZtdrZsoe8PDajIrN4m4qPDUg== Age: 43708 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrcae.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrcae.com/ X-Cache: Redirect from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TQR48WEd8SJ_7jSxOEiE59uWfuN6tK8My0P-8vnuZMGK-KtZK6Bqgw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dainatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dainatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: opE78jxpH8GEo1fLu-0YI6ZSul2_SdXfBCVd15pTCJTY3lwe4Rge8w== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynatracce.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatracce.com/ X-Cache: Redirect from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: skaXHMLydZyGKitjL0_cfinb2wkYKWm-obv5FKTt2fR_S2J45Z2cZg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dinatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 18:26:48 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: -0aRzkEBlonFFKzN3yTI7f5X28_hLXvdJ8-4v-C1Aa1dpxve4hvRzw== Age: 51266 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatracr.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 12:41:21 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 9TNs1Fl_U56gIYFiGpSvnMYXQDeRNQo5pe_uca-teHbw11NGYxy8HQ== Age: 71993 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynattace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 22:46:21 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: oSnbwUNgeuR_zAjLsT8MApxHCO9h8e6e2IXXvw6SqoKb4os_H9xGzw== Age: 35693 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatarce.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 13:51:55 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 1H10l5oMfbTyBVW2LBQOY9O5LZSL8S1AEMlNEel2Mf0i94ftKN3kXA== Age: 67759 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatracr.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatracr.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 25YvDz1_T_uC6QssSi4F08fmRgOh4hjYt0qzfNOG2WGQnuuj2UWfUA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dyntatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 17:26:03 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: rng6OVqxybWGfEeIJfkGjEGlfaeiALjJ3ub7sTHq-S5cprRfHQwmHg== Age: 54911 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatrqce.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Wed, 07 Jan 2026 02:36:07 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Y8Z0bd8CzS8S3Vz-DIeA9zTW6gBHI6eUy0hxzJePbTGQi0Sqqw9VMQ== Age: 21907 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · duynatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://duynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: nmiFMjkL-SPT6XYqVCFJCRg-QiapUSkracGqd1DO76Rw2sLzEx7jjg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dainatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Tue, 06 Jan 2026 09:36:44 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: W_nULXDAZ_uo_Y5LKzR0aHLKSQea2WUK7hjgyCbV7FdOA3uJQ1kPrQ== Age: 83070 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dyntatrace.com
2026-01-07 08:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:41:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dyntatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 8QwZbesfyAqeM3g--ghy_SEyRs9LiI5qO6HBIfYeN8IDSivuB7cYJA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · minakoal.com
2026-01-04 01:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16704
Connection: close
Last-Modified: Wed, 19 Feb 2025 17:49:14 GMT
x-amz-version-id: usRes3pMWaE5x5dcttACJWJwAzWaMa9m
Server: AmazonS3
Date: Sat, 03 Jan 2026 18:41:24 GMT
ETag: "f4a5362ede972b040f2072537788c82a"
X-Cache: Hit from cloudfront
Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: b4K1oe1F-iTYKHDrM4b6lkaUirnTJYtnfeFjElTD8ZrFiu48wHG3Vw==
Age: 23663
Page title: Home | Minako Japanese restaurant
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Ozark, AL 36360 Japanese food for Pickup - Delivery Order from Minako Japanese restaurant in Ozark, AL 36360, phone: 334-443-0888 ">
<meta name="keywords" content="Ozark, AL 36360 Japanese food for Pickup Delivery Order Japanese food for Pickup, Delivery Best Japanese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Minako Japanese restaurant</title>
<link rel="canonical" href="https://minakoal.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Minako Japanese restaurant</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" class="button button-primary" hr
Open service 13.32.99.9:80 · minakoal.com
2026-01-04 01:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 01:15:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://minakoal.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: LAglf_EDY2ngMBTnjc2ED1lGJPkm5qE882tDfgSvUfxBznbtxw6Z1Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · louisianafriedchickentogo.com
2026-01-03 21:24
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15001
Connection: close
Date: Fri, 02 Jan 2026 23:46:49 GMT
Last-Modified: Mon, 24 Apr 2023 16:53:20 GMT
x-amz-version-id: sObCUYWYacmCIvsJzXrhnaaLkV5xdjTm
ETag: "24ecadb101bc4931fa82e38d404795e2"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: t7piHNvKnaiNfbRaybrHdBN4NjxxUEUmy02gnKQSTmF4Fq7flBuPaA==
Age: 77888
Page title: Home | Louisiana Fried Chicken And China Bowl
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Los Angeles, CA 90002 Chinese food for Pickup - Order from Louisiana Fried Chicken And China Bowl in Los Angeles, CA 90002, phone: 323-553-6662 ">
<meta name="keywords" content="Los Angeles, CA 90002 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Louisiana Fried Chicken And China Bowl</title>
<link rel="canonical" href="https://louisianafriedchickentogo.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="https://qmenu.us/#/louisiana-fried-chicken">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li></li><li></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Louisiana Fried Chicken And China Bowl</span></h1>
<div class="stars mt-3" aria-hidden="true">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" class="button button-primary" href="https://qmenu.us/#/louisiana-fried-chicken">Order Online</a>
</div>
</section>
Open service 13.32.99.9:80 · louisianafriedchickentogo.com
2026-01-03 21:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 03 Jan 2026 21:24:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://louisianafriedchickentogo.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: rQRCrgCiWDMRtX9-BBsosXwaGB6fjy0j9mEI1LGtP0mjyg8btQz6eQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · helpingthought.com
2026-01-03 01:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 03 Jan 2026 01:46:21 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: kqUvMqtbXFsXiZNrz00xLYruxM89mbWIhm0R7HZx94l2esuRqYQbWw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: kqUvMqtbXFsXiZNrz00xLYruxM89mbWIhm0R7HZx94l2esuRqYQbWw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:443 · helpingthought.com
2026-01-03 01:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 03 Jan 2026 01:46:20 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: bhLlJNN001qvMwqlBVYtd5cHWOCpFl4Tk-PDMXG1zas1JqRYtAKs9A== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: bhLlJNN001qvMwqlBVYtd5cHWOCpFl4Tk-PDMXG1zas1JqRYtAKs9A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:443 · pok10x.vip
2026-01-02 23:24
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30683 Connection: close Date: Fri, 02 Jan 2026 23:24:09 GMT Cache-Control: public,max-age=300,s-maxage=300 Last-Modified: Mon, 17 Nov 2025 10:16:42 GMT ETag: "5fe5ac688d01a1891ea061d2e267a982" Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Tb6SBWlipg3qLXNxWEI3rcsvOHp1zM2FKWwVsbywWNfuBKgLEwdeHQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: Pok10 <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Pok10</title> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <link rel="stylesheet" href="/_nuxt/entry.CuSSyVu6.css" crossorigin> <link rel="stylesheet" href="/_nuxt/swiper-vue.BgHRhF7y.css" crossorigin> <link rel="preload" href="/assets/css/critical.css" as="style"> <link rel="preload" href="/assets/css/swiperJS.css" as="style"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/B9LSAItv.js"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/BEblxXG3.js"> <script src="/geetest-v4.js" defer></script> <script src="/pixel.js" defer></script> <script src="/assets/js/theme-svg.js" defer></script> <link rel="dns-prefetch" href="https://d2wf3ul4znju53.cloudfront.net/"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/xchat.gY21A0w2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/what-apps.CLoa1qEF.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/line.Dr_5EgIh.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/telegram.1XZSYV5b.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/facebook.P982C39h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/liveChat.0oFSP95h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/tips.Bppi9iq6.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/cancel.CjCbYL_v.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/celebration.CtTWjaet.webp"> <link rel="prefetch" as="image" type="image/gif" href="/_nuxt/base_loading.ByQHsj2B.gif"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-ch.Baq1hbsK.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/en.BkQWDdRc.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-vi.9UiPi_lG.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/thai.CQpaZ7y_.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-km.BNvRvMfX.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-my.CKCDJ84U.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/large_view.CVJ5WAFn.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/small_view.DfzYzvX1.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-en.Bbj0vD2X.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/icon-cash-back.CiXKcs5A.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/defaultPromotion.1E5marjt.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/mock_game_slide.CRVFBSL2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/bank-defail.D6Dd5KVQ.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_footer.DuI5Qe_2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_bg.4GHQAY2A.webp"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/CI6wzxi_.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/COxz1sw8.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/DTlSYow0.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/BbeNFeII.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/blank.D5Sxh2Xs.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/Wrapper.DFdye3Sa.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/LanguageSwitcher.gvn6ZqwA.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/withdrawBtn.BCCtIyv5.css"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/Q-NALPZ7.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/ByBh-H4V.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/tbNXEQ5b.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/default.DpNGiTse.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/lottiePromotions.BaFda9Ia.css"> <link rel
Open service 13.32.99.9:443 · happytable.app
2026-01-02 19:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 57593
Connection: close
Last-Modified: Sat, 09 Jul 2022 12:47:01 GMT
Server: AmazonS3
Date: Fri, 02 Jan 2026 04:18:58 GMT
ETag: "0d4f58c5d728df8995afe362705599e7"
X-Cache: Hit from cloudfront
Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: lERcKmWcqrU-O_K6WbE1-FW2TnSGuGqq-dWgKrIwA8vGPiWVdEmiGg==
Age: 54904
Page title: Happy Table Home Page
<!DOCTYPE html><html><head><meta name="viewport" content="width=device-width"/><meta charSet="utf-8"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"/><link rel="preconnect" href="https://fonts.gstatic.com"/><title>Happy Table Home Page</title><meta name="next-head-count" content="9"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><link rel="preload" href="/_next/static/css/7dd049e4a8443108.css" as="style"/><link rel="stylesheet" href="/_next/static/css/7dd049e4a8443108.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-5cd94c89d3acac5f.js"></script><script src="/_next/static/chunks/webpack-89397c035e5d7c09.js" defer=""></script><script src="/_next/static/chunks/framework-5f4595e5518b5600.js" defer=""></script><script src="/_next/static/chunks/main-c3b6816b38c7fbf8.js" defer=""></script><script src="/_next/static/chunks/pages/_app-7c5aab8c1c3f162a.js" defer=""></script><script src="/_next/static/chunks/973-302073b03e7872ec.js" defer=""></script><script src="/_next/static/chunks/pages/index-8df2701ff041c533.js" defer=""></script><script src="/_next/static/a35MvAwKA41vPg6EfRyxf/_buildManifest.js" defer=""></script><script src="/_next/static/a35MvAwKA41vPg6EfRyxf/_ssgManifest.js" defer=""></script><script src="/_next/static/a35MvAwKA41vPg6EfRyxf/_middlewareManifest.js" defer=""></script><style data-href="https://fonts.googleapis.com/css2?family=Lato:wght@300;400;700;900&family=Mulish:wght@200;300;400;500;700;800;900&family=Quicksand:wght@300;400;500;600;700&display=swap">@font-face{font-family:'Lato';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USeww.woff) format('woff')}@font-face{font-family:'Lato';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHvxo.woff) format('woff')}@font-face{font-family:'Lato';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVeww.woff) format('woff')}@font-face{font-family:'Lato';font-style:normal;font-weight:900;font-display:swap;src:url(https://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50Xeww.woff) format('woff')}@font-face{font-family:'Mulish';font-style:normal;font-weight:200;font-display:swap;src:url(https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexRNRwaM.woff) format('woff')}@font-face{font-family:'Mulish';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexc1RwaM.woff) format('woff')}@font-face{font-family:'Mulish';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNRwaM.woff) format('woff')}@font-face{font-family:'Mulish';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexaFRwaM.woff) format('woff')}@font-face{font-family:'Mulish';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexXRWwaM.woff) format('woff')}@font-face{font-family:'Mulish';font-style:normal;font-weight:800;font-display:swap;src:url(https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexRNWwaM.woff) format('woff')}@font-face{font-family:'Mulish';font-style:normal;font-weight:900;font-display:swap;src:url(https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexTpWwaM.woff) format('woff')}@font-face{font-family:'Quicksand';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/quicksand/v29/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkKEo18I.woff) format('woff')}@font-face{font-family:'Quicksand';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/quicksand/v29/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o18I.woff) format('woff')}@font-face{font-family:'Quicksand';font-style:normal;font-weight:500;font-display:swap;src:url(
Open service 13.32.99.9:80 · happytable.app
2026-01-02 19:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 19:34:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://happytable.app/ X-Cache: Redirect from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: hx7fjJ9V0jxZOVaq4tXPEN19kId4TL4PXdUV2XcXHpfaVs1O_fkK6g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · test.openchatbotapp.com
2026-01-02 19:01
HTTP/1.1 404 Not Found
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
Date: Fri, 02 Jan 2026 19:01:23 GMT
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers
X-Cache: Error from cloudfront
Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: rFBX_LFULlXbhZHaaFKYFPOHPl-lLMAaS_WP9Sm0XLefjrHk2XXpVA==
{"timestamp":"2026-01-02T19:01:23.665+00:00","status":404,"error":"Not Found","message":"","path":"/"}
Open service 13.32.99.9:443 · stage-api-proxy.idates.com
2026-01-02 13:47
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
Content-Length: 9
Connection: close
Date: Fri, 02 Jan 2026 13:47:09 GMT
ETag: W/"9-ODITBAjCojQkwIOc8npBZThnpZs"
Server: nginx/1.26.3
X-Powered-By: Express
X-Cache: Miss from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 03cQ586X8Y9so8IU93HTdUi6qi-9FBqGz6amqn02UkYPkKlTwcBUbw==
{"e":[7]}
Open service 13.32.99.9:443 · sandboxcheckouttoolkit-preview.rapyd.net
2026-01-02 09:05
HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 45391
Connection: close
Last-Modified: Tue, 09 Sep 2025 07:06:19 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 01 Jan 2026 10:38:32 GMT
ETag: "d2b4233a4d5ed558daa045e40e39e4b5"
X-Cache: Hit from cloudfront
Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 3ynNFHPkfFiv6kdnX-htzlCAOmzeyZLeVHHnY9ke3z3RKPzJuLZz4g==
Age: 80799
Cache-Control: no-cache
"use strict";
var _excluded = ["type"];
function ownKeys(e, r) { var t = Object.keys(e); if (Object.getOwnPropertySymbols) { var o = Object.getOwnPropertySymbols(e); r && (o = o.filter(function (r) { return Object.getOwnPropertyDescriptor(e, r).enumerable; })), t.push.apply(t, o); } return t; }
function _objectSpread(e) { for (var r = 1; r < arguments.length; r++) { var t = null != arguments[r] ? arguments[r] : {}; r % 2 ? ownKeys(Object(t), !0).forEach(function (r) { _defineProperty(e, r, t[r]); }) : Object.getOwnPropertyDescriptors ? Object.defineProperties(e, Object.getOwnPropertyDescriptors(t)) : ownKeys(Object(t)).forEach(function (r) { Object.defineProperty(e, r, Object.getOwnPropertyDescriptor(t, r)); }); } return e; }
function _inherits(subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function"); } subClass.prototype = Object.create(superClass && superClass.prototype, { constructor: { value: subClass, writable: true, configurable: true } }); Object.defineProperty(subClass, "prototype", { writable: false }); if (superClass) _setPrototypeOf(subClass, superClass); }
function _setPrototypeOf(o, p) { _setPrototypeOf = Object.setPrototypeOf ? Object.setPrototypeOf.bind() : function _setPrototypeOf(o, p) { o.__proto__ = p; return o; }; return _setPrototypeOf(o, p); }
function _createSuper(Derived) { var hasNativeReflectConstruct = _isNativeReflectConstruct(); return function _createSuperInternal() { var Super = _getPrototypeOf(Derived), result; if (hasNativeReflectConstruct) { var NewTarget = _getPrototypeOf(this).constructor; result = Reflect.construct(Super, arguments, NewTarget); } else { result = Super.apply(this, arguments); } return _possibleConstructorReturn(this, result); }; }
function _possibleConstructorReturn(self, call) { if (call && (_typeof(call) === "object" || typeof call === "function")) { return call; } else if (call !== void 0) { throw new TypeError("Derived constructors may only return object or undefined"); } return _assertThisInitialized(self); }
function _assertThisInitialized(self) { if (self === void 0) { throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); } return self; }
function _isNativeReflectConstruct() { if (typeof Reflect === "undefined" || !Reflect.construct) return false; if (Reflect.construct.sham) return false; if (typeof Proxy === "function") return true; try { Boolean.prototype.valueOf.call(Reflect.construct(Boolean, [], function () {})); return true; } catch (e) { return false; } }
function _getPrototypeOf(o) { _getPrototypeOf = Object.setPrototypeOf ? Object.getPrototypeOf.bind() : function _getPrototypeOf(o) { return o.__proto__ || Object.getPrototypeOf(o); }; return _getPrototypeOf(o); }
function _typeof(o) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (o) { return typeof o; } : function (o) { return o && "function" == typeof Symbol && o.constructor === Symbol && o !== Symbol.prototype ? "symbol" : typeof o; }, _typeof(o); }
function _objectWithoutProperties(source, excluded) { if (source == null) return {}; var target = _objectWithoutPropertiesLoose(source, excluded); var key, i; if (Object.getOwnPropertySymbols) { var sourceSymbolKeys = Object.getOwnPropertySymbols(source); for (i = 0; i < sourceSymbolKeys.length; i++) { key = sourceSymbolKeys[i]; if (excluded.indexOf(key) >= 0) continue; if (!Object.prototype.propertyIsEnumerable.call(source, key)) continue; target[key] = source[key]; } } return target; }
function _objectWithoutPropertiesLoose(source, excluded) { if (source == null) return {}; var target = {}; var sourceKeys = Object.keys(source); var key, i; for (i = 0; i < sourceKeys.length; i++) { key = sourceKeys[i]; if (excluded.indexOf(key) >= 0) continue; target[key] = source[key]; } return target; }
function _defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable ||
Open service 13.32.99.9:443 · creansmaerd-staging.tripla-hotel.com
2026-01-02 08:37
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 2146
Connection: close
Date: Fri, 02 Jan 2026 08:37:20 GMT
Last-Modified: Wed, 24 Dec 2025 08:11:55 GMT
ETag: "9edbe0eadd463afba803a491d3981587"
x-amz-server-side-encryption: AES256
Cache-Control: no-cache, no-store, max-age=0
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: tNBNI-gqXVAtjuufEHnsrj0nhoFQ9yZntk1uWE4omSxjd1YOksin7g==
Page title: Tripla Booking Widget
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" />
<meta name="robots" content="noindex, nofollow" />
<title>Tripla Booking Widget</title>
<link href="https://fonts.googleapis.com/css?family=Muli:400,500,600,700" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css2?family=Zen+Kaku+Gothic+New" rel="stylesheet" />
<!-- tripla GA or GTM -->
<script>
window._TRIPLA_PRODUCT_NAME = 'Book'
</script>
<script>
if (!/((?!@)|(?!%40))(@|%40)[\w\d]+\.[\w\d]+/gi.test(location.href)) {
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != 'dataLayer' ? '&l=' + l : ''
j.async = true
j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, 'script', 'dataLayer', 'GTM-P2ZSJ9M')
}
</script>
<!-- End tripla GA or GTM -->
<link href="/style.509cdc2f13d7a42a11d3.css" rel="stylesheet"><link href="/style.05439e48f9df0bfbd62a.css" rel="stylesheet"></head>
<body>
<!-- tripla GTM (noscript) -->
<!-- Disabled to avoid PII leakage -->
<!-- <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-P2ZSJ9M"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript> -->
<!-- tripla GTM (noscript) -->
<div id="tripla-code" data-triplabot-code=""></div>
<div id="app"></div>
<script type="text/javascript" src="/vendors.a83468be066d1c36480c.js"></script><script type="text/javascript" src="/vendors-vue.c46c1966678ca3218ac5.js"></script><script type="text/javascript" src="/vendors-bootstrap.b75439589c8ffcf3bcf9.js"></script><script type="text/javascript" src="/app.e67bd97587122700e3cd.js"></script><script type="text/javascript" src="/manifest.2dc4f8fda8ec679fd610.js"></script></body>
</html>
Open service 13.32.99.9:443 · buildingmaintenancesuppliesnyc.com
2026-01-02 08:12
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 254 Connection: close Date: Fri, 02 Jan 2026 08:12:17 GMT Server: Apache Location: http://www.buildingmaintenancesuppliesnyc.com/ X-Cache: Hit from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: De-BKy0E0YFjnVM0NUbOk5NloeVP0hnh1JposX4FBOXJM8y7cpG5_g== Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="http://www.buildingmaintenancesuppliesnyc.com/">here</a>.</p> </body></html>
Open service 13.32.99.9:80 · ekgkp.com
2026-01-02 05:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 05:05:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ekgkp.com/ X-Cache: Redirect from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: wBW3izVal0eVse5wf1cmvVwkk-MvSZYpy6PiQG-CYdBg-ncz7bMPpw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · ekgkp.com
2026-01-02 05:05
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Fri, 02 Jan 2026 05:05:31 GMT X-Cache: Error from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: nbvZZ14SRr8u2E_aX8z553dVJamPV1dqR7fBa75YkDUe9jPZw39qPg== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>WSM9WMMAPNTS0T1K</RequestId><HostId>aSEIPA2dzZnxLvrXEJukT26BykxPL+L871NowQITVE7GiV+HVckwwvXjrkehaLPMIhGUUfzbjy8=</HostId></Error>
Open service 13.32.99.9:443 · fijnjekade136.nl
2026-01-02 03:50
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 558862
Connection: close
Date: Fri, 02 Jan 2026 03:50:20 GMT
Last-Modified: Mon, 02 Jun 2025 12:16:07 GMT
ETag: "a837073f3bfc247d75d337426aa9fb3b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: pI9cuuODij0hijdmaMtp1cO987_YqdVHa0Xx5mCHEYTYzUP_RYpAnQ==
Age: 1
Page title: Te koop: Fijnjekade 136
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="iSee Makelaars">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Fijnjekade 136. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Fijnjekade 136">
<meta property="og:description" content="Nieuw in de verkoop, de Fijnjekade 136. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="fijnjekade136.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/fijnjekade136.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Fijnjekade 136</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":"id"}},"admin.update_language":{"uri
Open service 13.32.99.9:80 · fijnjekade136.nl
2026-01-02 03:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 03:50:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://fijnjekade136.nl/ X-Cache: Redirect from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: KYKHa1WPvKFSrkg_iQ3aZgIWU0bEy54BzPAeCO5lxVj0dK4iqvqpLg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · benandshannon.com
2026-01-02 02:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 897
Connection: close
Last-Modified: Fri, 21 Sep 2018 08:03:14 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 02:18:12 GMT
ETag: "32a8bac8c582772b89e6f851501a269f"
X-Cache: Hit from cloudfront
Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: CltnBaURU_Cxac5Tuyx6ph17OjaZA3k-U7wP48VMWjrmEpO9y169Wg==
Age: 1020
Page title: benandshannon.com
<!DOCTYPE html>
<html><head><title>benandshannon.com</title></head>
<body>
<!-- Matomo -->
<script type="text/javascript">
var _paq = _paq || [];
/* tracker methods like "setCustomDimension" should be called before "trackPageView" */
_paq.push(["setDocumentTitle", document.domain + "/" + document.title]);
_paq.push(["setCookieDomain", "*.benandshannon.com"]);
_paq.push(["setDomains", ["*.benandshannon.com"]]);
_paq.push(['trackPageView']);
_paq.push(['enableLinkTracking']);
(function() {
var u="//analytics.tearsofaunicorn.com/";
_paq.push(['setTrackerUrl', u+'piwik.php']);
_paq.push(['setSiteId', '12']);
var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];
g.type='text/javascript'; g.async=true; g.defer=true; g.src=u+'piwik.js'; s.parentNode.insertBefore(g,s);
})();
</script>
<!-- End Matomo Code -->
</body>
</html>
Open service 13.32.99.9:443 · staging-sportswomenoftheyear.co.uk
2026-01-02 00:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 00:12:57 GMT Content-Length: 0 Connection: close Location: https://www.staging-thetimes.com/sport/sportswomen-of-the-year/ X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: q5RCbtEV5nYt1VGy9n032Me2l_nzO53DdaIThNY8Sbr3dbN8_p3Syw==
Open service 13.32.99.9:443 · vanijya.ai
2026-01-01 22:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9416
Connection: close
Date: Thu, 01 Jan 2026 22:57:18 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Wed, 22 Oct 2025 15:05:27 GMT
ETag: "e344240f9f1b1265b2e05b0e21553388"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: DmCLPDLjHjfkbdNwzjLnoVTYUgjQnrDQ-dzSo2mSba9SJ1eunyjugg==
Page title: Vanijya AI - AI Checkout for Shopify | Boost Sales 35%
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<!-- SEO Meta Tags -->
<title>Vanijya AI - AI Checkout for Shopify | Boost Sales 35%</title>
<meta name="description" content="Transform your Shopify store with Vanijya AI's one-click checkout, AI chatbot, and seamless payment integration. Boost conversions by 35% with Razorpay, PhonePe, PayU & Cashfree support. Built for Indian merchants." />
<meta name="keywords" content="AI checkout, Shopify checkout, one-click checkout, AI chatbot, payment gateway India, Razorpay, PhonePe, PayU, Cashfree, Shopify optimization, conversion rate optimization, AI ecommerce assistant" />
<meta name="author" content="Saurabh Kaushik - Vanijya AI" />
<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />
<link rel="canonical" href="https://vanijya.ai/" />
<!-- Viewport -->
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<!-- Primary Favicons -->
<link rel="icon" type="image/svg+xml" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="alternate icon" href="/favicon.ico" />
<!-- Apple Touch Icon -->
<link rel="apple-touch-icon" sizes="180x180" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Android Chrome Icons -->
<link rel="icon" type="image/svg+xml" sizes="192x192" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="icon" type="image/svg+xml" sizes="512x512" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Web Manifest -->
<link rel="manifest" href="/site.webmanifest" />
<!-- Theme Colors -->
<meta name="theme-color" content="#6366F1" media="(prefers-color-scheme: light)" />
<meta name="theme-color" content="#4338CA" media="(prefers-color-scheme: dark)" />
<!-- Open Graph Meta Tags for Social Sharing -->
<meta property="og:type" content="website" />
<meta property="og:url" content="https://vanijya.ai/" />
<meta property="og:site_name" content="Vanijya AI" />
<meta property="og:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta property="og:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree. Trusted by Indian merchants." />
<meta property="og:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta property="og:image:width" content="2400" />
<meta property="og:image:height" content="1260" />
<meta property="og:image:alt" content="Vanijya AI - AI-Powered Checkout Platform for Shopify" />
<meta property="og:locale" content="en_IN" />
<!-- Twitter Card Meta Tags -->
<meta name="twitter:card" content="summary_large_image" />
<meta name="twitter:site" content="@VanijyaAI" />
<meta name="twitter:creator" content="@SaurabhKaushik" />
<meta name="twitter:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta name="twitter:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree." />
<meta name="twitter:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta name="twitter:image:alt" content="Vanijya AI - AI-Powered Checkout Platform" />
<!-- Additional SEO Meta Tags -->
<meta name="application-name" content="Vanijya AI" />
<meta name="apple-mobile-web-app-title" content="Vanijya AI" />
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta name="format-detection" content="telephone=no" />
<!-- Geo Tags for Indian Market -->
<meta name="geo.region" content="IN" />
<meta name="geo.placename" content="India" />
<meta name="language" content="English" />
<!-- Schema.org Structured Data - Organization -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Or
Open service 13.32.99.9:443 · arkademi.com
2026-01-01 03:36
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 75909 Connection: close Date: Thu, 01 Jan 2026 03:36:52 GMT X-Powered-By: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate ETag: "uzf975yk9a1mkk" Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ofIfsncmHasod4gvzCQL6NfQBsd3fvfUTHSpvDXHHSM12b_K7WOs-A== Page title: ARKADEMI | Kursus Online Bersertifikat #1 <!DOCTYPE html><html lang="id-ID"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="canonical" href="https://arkademi.com/"/><meta property="og:secure_url" content="https://arkademi.com/"/><meta name="twitter:url" content="https://arkademi.com/"/><link rel="preload" href="/_next/static/media/logo_biru.742ab4c7.svg" as="image" fetchpriority="high"/><title>ARKADEMI | Kursus Online Bersertifikat #1</title><meta name="keywords" content="ARKADEMI | Kursus Online Bersertifikat #1"/><meta name="description" content="Arkademi aplikasi kursus online bersertifikat terbaik dengan pilihan yang luas dari lembaga kursus resmi. Kursus online kapan saja dimana saja."/><meta property="og:title" content="ARKADEMI | Kursus Online Bersertifikat #1"/><meta property="og:description" content="Arkademi aplikasi kursus online bersertifikat terbaik dengan pilihan yang luas dari lembaga kursus resmi. Kursus online kapan saja dimana saja."/><meta property="og:image:alt" content="ARKADEMI | Kursus Online Bersertifikat #1"/><meta property="og:image" content="https://d19izmiuoyzsz.cloudfront.net/assets/logo512.png"/><meta property="og:image:secure_url" content="https://d19izmiuoyzsz.cloudfront.net/assets/logo512.png"/><meta name="twitter:image" content="https://d19izmiuoyzsz.cloudfront.net/assets/logo512.png"/><meta name="twitter:title" content="ARKADEMI | Kursus Online Bersertifikat #1"/><meta name="twitter:description" content="Arkademi aplikasi kursus online bersertifikat terbaik dengan pilihan yang luas dari lembaga kursus resmi. Kursus online kapan saja dimana saja."/><meta name="twitter:image:alt" content="ARKADEMI | Kursus Online Bersertifikat #1"/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=640&q=75 640w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=750&q=75 750w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=828&q=75 828w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=1080&q=75 1080w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=1200&q=75 1200w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=1920&q=75 1920w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=2048&q=75 2048w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pendidikan.ed1eae83.webp&w=3840&q=75 3840w" imageSizes="100vw" fetchpriority="high"/><link rel="preload" href="/_next/static/media/image-effect-hero-comp.d3b80779.webp" as="image" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=640&q=75 640w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=750&q=75 750w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=828&q=75 828w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=1080&q=75 1080w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=1200&q=75 1200w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=1920&q=75 1920w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=2048&q=75 2048w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-pertamina.fcc6c582.webp&w=3840&q=75 3840w" imageSizes="100vw" fetchpriority="high"/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-telkom.e594ee1a.webp&w=640&q=75 640w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-telkom.e594ee1a.webp&w=750&q=75 750w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-telkom.e594ee1a.webp&w=828&q=75 828w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-telkom.e594ee1a.webp&w=1080&q=75 1080w, /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ficon-telko
Open service 13.32.99.9:80 · arkademi.com
2026-01-01 03:36
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 03:36:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://arkademi.com/ X-Cache: Redirect from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: n8mWHexQPoZOq4LAKe-N9IkJJ8F46_-Kol5ZfgIQogjTZL7DpKiTiQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · progary.com
2025-12-31 23:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 23:11:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://progary.com/ X-Cache: Redirect from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -fhoMN9TqO8TsPok9p_UrXswyiHCMVU6JU4BKdRHaFrd0mSEpNbBqw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · progary.com
2025-12-31 23:11
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Wed, 31 Dec 2025 23:11:47 GMT Location: https://www.progary.com/ X-Cache: Miss from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: og-1Y--YDG9hVZ0YbgYfJ-FYqUdbvJQBloqyC_0g-G_p8_AFbShmOw==
Open service 13.32.99.9:80 · mspelevate.co.uk
2025-12-31 17:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 17:15:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mspelevate.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: b3skYaBvO5mlaPqF5JsKvhyQDwj-RB0SjdKgGJHmWyI96QrYkmZKfg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · mspelevate.co.uk
2025-12-31 17:15
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 735 Connection: close Last-Modified: Mon, 21 Apr 2025 21:28:10 GMT x-amz-server-side-encryption: AES256 x-amz-meta-databuttonprojectid: f18b00af-6f9a-4790-ab56-ef24e0bdf031 x-amz-meta-databuttondeploymentid: pd-Ggd87jW4w65jJGu0 Accept-Ranges: bytes Server: AmazonS3 Date: Wed, 31 Dec 2025 17:15:14 GMT Cache-Control: max-age=60 ETag: "d69fa63bffcac0e59d3b946be1114d7a" Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Q5LuaUKyHEPPT4YO2nFw28QZq3Bml0IDhaHClQOxEFTwIw6th_Q9hg== Page title: MSP Elevate <!doctype html> <html lang="en"> <head> <meta charset="UTF-8" /> <link href="//light.ico" rel="icon" media="(prefers-color-scheme: light)"> <link href="//dark.ico" rel="icon" media="(prefers-color-scheme: dark)"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="preconnect" href="https://fonts.googleapis.com"> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <title>MSP Elevate</title> <script type="module" crossorigin src="/assets/index-042636e9.js"></script> <link rel="modulepreload" crossorigin href="/assets/vendor-e18ef218.js"> <link rel="stylesheet" href="/assets/index-13054adb.css"> </head> <body> <div id="root"></div> </body> </html>
Open service 13.32.99.9:443 · stage-api-proxy.idates.com
2025-12-30 14:57
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
Content-Length: 9
Connection: close
Date: Tue, 30 Dec 2025 14:57:17 GMT
ETag: W/"9-ODITBAjCojQkwIOc8npBZThnpZs"
Server: nginx/1.26.3
X-Powered-By: Express
X-Cache: Miss from cloudfront
Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: omKkqtkKAmz7-8MgQe0jV07mAKgDvSbbDqd4sNLuZYrA7Y7cxMsVhw==
{"e":[7]}
Open service 13.32.99.9:443 · pok10x.vip
2025-12-30 11:01
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30683 Connection: close Date: Tue, 30 Dec 2025 11:01:06 GMT Cache-Control: public,max-age=300,s-maxage=300 Last-Modified: Mon, 17 Nov 2025 10:16:42 GMT ETag: "5fe5ac688d01a1891ea061d2e267a982" Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: uNdTmVqre3x9vLBTsGIhgEtOy63qSiKe-IMO9rKJ9zr_zFW5jtx8CQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: Pok10 <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Pok10</title> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <link rel="stylesheet" href="/_nuxt/entry.CuSSyVu6.css" crossorigin> <link rel="stylesheet" href="/_nuxt/swiper-vue.BgHRhF7y.css" crossorigin> <link rel="preload" href="/assets/css/critical.css" as="style"> <link rel="preload" href="/assets/css/swiperJS.css" as="style"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/B9LSAItv.js"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/BEblxXG3.js"> <script src="/geetest-v4.js" defer></script> <script src="/pixel.js" defer></script> <script src="/assets/js/theme-svg.js" defer></script> <link rel="dns-prefetch" href="https://d2wf3ul4znju53.cloudfront.net/"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/xchat.gY21A0w2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/what-apps.CLoa1qEF.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/line.Dr_5EgIh.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/telegram.1XZSYV5b.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/facebook.P982C39h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/liveChat.0oFSP95h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/tips.Bppi9iq6.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/cancel.CjCbYL_v.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/celebration.CtTWjaet.webp"> <link rel="prefetch" as="image" type="image/gif" href="/_nuxt/base_loading.ByQHsj2B.gif"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-ch.Baq1hbsK.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/en.BkQWDdRc.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-vi.9UiPi_lG.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/thai.CQpaZ7y_.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-km.BNvRvMfX.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-my.CKCDJ84U.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/large_view.CVJ5WAFn.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/small_view.DfzYzvX1.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-en.Bbj0vD2X.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/icon-cash-back.CiXKcs5A.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/defaultPromotion.1E5marjt.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/mock_game_slide.CRVFBSL2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/bank-defail.D6Dd5KVQ.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_footer.DuI5Qe_2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_bg.4GHQAY2A.webp"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/CI6wzxi_.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/COxz1sw8.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/DTlSYow0.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/BbeNFeII.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/blank.D5Sxh2Xs.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/Wrapper.DFdye3Sa.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/LanguageSwitcher.gvn6ZqwA.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/withdrawBtn.BCCtIyv5.css"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/Q-NALPZ7.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/ByBh-H4V.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/tbNXEQ5b.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/default.DpNGiTse.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/lottiePromotions.BaFda9Ia.css"> <link rel
Open service 13.32.99.9:443 · staging-sportswomenoftheyear.co.uk
2025-12-30 07:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 07:49:00 GMT Content-Length: 0 Connection: close Location: https://www.staging-thetimes.com/sport/sportswomen-of-the-year/ X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3p_LXsED-JMZPqS2UQgqCjY-2mwnYXiQ4fh11AXA5OI_9ZTnr8LURA==
Open service 13.32.99.9:443 · vanijya.ai
2025-12-30 05:33
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9416
Connection: close
Date: Tue, 30 Dec 2025 05:33:34 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Wed, 22 Oct 2025 15:05:27 GMT
ETag: "e344240f9f1b1265b2e05b0e21553388"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: FFTwqga8QjGigcPg2j_LGXx2tu5l8qtoaKZUgmpdYcLtSFV0cUCJNQ==
Page title: Vanijya AI - AI Checkout for Shopify | Boost Sales 35%
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<!-- SEO Meta Tags -->
<title>Vanijya AI - AI Checkout for Shopify | Boost Sales 35%</title>
<meta name="description" content="Transform your Shopify store with Vanijya AI's one-click checkout, AI chatbot, and seamless payment integration. Boost conversions by 35% with Razorpay, PhonePe, PayU & Cashfree support. Built for Indian merchants." />
<meta name="keywords" content="AI checkout, Shopify checkout, one-click checkout, AI chatbot, payment gateway India, Razorpay, PhonePe, PayU, Cashfree, Shopify optimization, conversion rate optimization, AI ecommerce assistant" />
<meta name="author" content="Saurabh Kaushik - Vanijya AI" />
<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />
<link rel="canonical" href="https://vanijya.ai/" />
<!-- Viewport -->
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<!-- Primary Favicons -->
<link rel="icon" type="image/svg+xml" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="alternate icon" href="/favicon.ico" />
<!-- Apple Touch Icon -->
<link rel="apple-touch-icon" sizes="180x180" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Android Chrome Icons -->
<link rel="icon" type="image/svg+xml" sizes="192x192" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="icon" type="image/svg+xml" sizes="512x512" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Web Manifest -->
<link rel="manifest" href="/site.webmanifest" />
<!-- Theme Colors -->
<meta name="theme-color" content="#6366F1" media="(prefers-color-scheme: light)" />
<meta name="theme-color" content="#4338CA" media="(prefers-color-scheme: dark)" />
<!-- Open Graph Meta Tags for Social Sharing -->
<meta property="og:type" content="website" />
<meta property="og:url" content="https://vanijya.ai/" />
<meta property="og:site_name" content="Vanijya AI" />
<meta property="og:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta property="og:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree. Trusted by Indian merchants." />
<meta property="og:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta property="og:image:width" content="2400" />
<meta property="og:image:height" content="1260" />
<meta property="og:image:alt" content="Vanijya AI - AI-Powered Checkout Platform for Shopify" />
<meta property="og:locale" content="en_IN" />
<!-- Twitter Card Meta Tags -->
<meta name="twitter:card" content="summary_large_image" />
<meta name="twitter:site" content="@VanijyaAI" />
<meta name="twitter:creator" content="@SaurabhKaushik" />
<meta name="twitter:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta name="twitter:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree." />
<meta name="twitter:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta name="twitter:image:alt" content="Vanijya AI - AI-Powered Checkout Platform" />
<!-- Additional SEO Meta Tags -->
<meta name="application-name" content="Vanijya AI" />
<meta name="apple-mobile-web-app-title" content="Vanijya AI" />
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta name="format-detection" content="telephone=no" />
<!-- Geo Tags for Indian Market -->
<meta name="geo.region" content="IN" />
<meta name="geo.placename" content="India" />
<meta name="language" content="English" />
<!-- Schema.org Structured Data - Organization -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Or
Open service 13.32.99.9:443 · helpingthought.com
2025-12-30 01:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 01:47:46 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Ca27tkQFqxMktjIifm5eYVGLrf0tDd-IZp-Sb1RV6jUzxirHxcEWJA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Ca27tkQFqxMktjIifm5eYVGLrf0tDd-IZp-Sb1RV6jUzxirHxcEWJA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:80 · helpingthought.com
2025-12-30 01:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 30 Dec 2025 01:47:45 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Wj9pbNG6biiz4zUoKAE6RELbF7_xLb7Tgg9A3Geu4ABZ5WjW-lfA5A== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Wj9pbNG6biiz4zUoKAE6RELbF7_xLb7Tgg9A3Geu4ABZ5WjW-lfA5A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:443 · tybank.com.br
2025-12-30 00:41
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 840
Connection: close
Date: Tue, 30 Dec 2025 00:41:49 GMT
X-Powered-By: Express
Accept-Ranges: bytes
Cache-Control: public, max-age=0
Last-Modified: Fri, 19 Dec 2025 12:45:56 GMT
ETag: W/"348-19b36a537a0"
X-Cache: Miss from cloudfront
Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 89civd7dZHm-V1xik3NewUZg20sp_myobJoHKtwwclooqZjromZu6w==
Page title:
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link
href="https://fonts.googleapis.com/css2?family=Kanit:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&family=Montserrat:ital,wght@0,100..900;1,100..900&display=swap"
rel="stylesheet">
<link href="https://fonts.cdnfonts.com/css/kanit" rel="stylesheet">
<title> </title>
<script type="module" crossorigin src="/assets/index-lrtEnqVh.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-65wsOWEN.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.32.99.9:80 · tybank.com.br
2025-12-30 00:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 00:41:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://tybank.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: u4EDMP4YBjEzV2mSjc2Bf_Hta-wK6BrbooUvM30HgAwUkPZhZzbMaQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · idbuddy.io
2025-12-29 14:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 29 Dec 2025 14:32:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://idbuddy.io/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: bEzRn2FB5Gplduy2j7EHV77fXTe_kQ6UvKc7q3NZBn1hL2m9kpalQw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · idbuddy.io
2025-12-29 14:32
HTTP/1.1 307 Temporary Redirect
Content-Type: text/html; charset=utf-8
Content-Length: 3673
Connection: close
Date: Mon, 29 Dec 2025 14:32:19 GMT
X-Amzn-Trace-Id: Root=1-695290f1-3964703c18fc557e67548aa4;Parent=5847e53fc08b7597;Sampled=0;Lineage=1:c7de9596:0
x-amzn-RequestId: dadbfd4c-5e56-4481-83e0-11f66b41365c
x-nextjs-cache: HIT
x-amzn-Remapped-content-length: 3673
x-opennext: 1
Cache-Control: s-maxage=31536000, stale-while-revalidate=2592000
ETag: "17iauesflbn2ty"
x-powered-by: Next.js
X-Cache: Miss from cloudfront
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: qPhHXdGW3P5rWBroziAFMEZiIXfet-TGu2K8J2lVFf8KLXUDTi26UA==
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-28e8bc411e35b17a.js"/><script src="/_next/static/chunks/213c038c-d49723f4ab83d3c8.js" async=""></script><script src="/_next/static/chunks/411-b6c0a30eab74a172.js" async=""></script><script src="/_next/static/chunks/main-app-56051e7a42195fba.js" async=""></script><script src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-28e8bc411e35b17a.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/css/287f15264207f1be.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"2:I[4703,[],\"\"]\n5:I[4429,[\"863\",\"static/chunks/863-5fc32a4f093c9124.js\",\"988\",\"static/chunks/988-9e181b8433138253.js\",\"185\",\"static/chunks/app/layout-205156a83a94720a.js\"],\"default\"]\n6:I[8218,[],\"\"]\n7:I[3442,[],\"\"]\n9:I[2635,[],\"\"]\na:[]\n0:[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/287f15264207f1be.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"$L2\",null,{\"buildId\":\"58yD5ZyxLkELlbf1EXFGD\",\"assetPrefix\":\"\",\"initialCanonicalUrl\":\"/\",\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L3\",\"$L4\"],null],null]},[[\"$\",\"$L5\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[],\"styles\":null}],\"params\":{}}],null],null]"])</script><script>self.__next_f.push([1,",\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]]\n4:E{\"digest\":\"NEXT_REDIRECT;replace;foretag;307;\"}\n"])</script><script>self.__next_f.push([1,"8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}]]\n3:null\n"])</script></body></html>
Open service 13.32.99.9:443 · creansmaerd-staging.tripla-hotel.com
2025-12-23 09:16
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 2146
Connection: close
Date: Tue, 23 Dec 2025 09:16:33 GMT
Last-Modified: Tue, 23 Dec 2025 04:15:08 GMT
ETag: "0915ad8e727a04391e6ab92fc3a2a321"
x-amz-server-side-encryption: AES256
Cache-Control: no-cache, no-store, max-age=0
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 9r6gfQXAuT_tHTOlPswgEfFf0ldJLPCPgOGSZ7UEBdUsxqT6-ss-fw==
Page title: Tripla Booking Widget
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" />
<meta name="robots" content="noindex, nofollow" />
<title>Tripla Booking Widget</title>
<link href="https://fonts.googleapis.com/css?family=Muli:400,500,600,700" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css2?family=Zen+Kaku+Gothic+New" rel="stylesheet" />
<!-- tripla GA or GTM -->
<script>
window._TRIPLA_PRODUCT_NAME = 'Book'
</script>
<script>
if (!/((?!@)|(?!%40))(@|%40)[\w\d]+\.[\w\d]+/gi.test(location.href)) {
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != 'dataLayer' ? '&l=' + l : ''
j.async = true
j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, 'script', 'dataLayer', 'GTM-P2ZSJ9M')
}
</script>
<!-- End tripla GA or GTM -->
<link href="/style.509cdc2f13d7a42a11d3.css" rel="stylesheet"><link href="/style.05439e48f9df0bfbd62a.css" rel="stylesheet"></head>
<body>
<!-- tripla GTM (noscript) -->
<!-- Disabled to avoid PII leakage -->
<!-- <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-P2ZSJ9M"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript> -->
<!-- tripla GTM (noscript) -->
<div id="tripla-code" data-triplabot-code=""></div>
<div id="app"></div>
<script type="text/javascript" src="/vendors.a83468be066d1c36480c.js"></script><script type="text/javascript" src="/vendors-vue.c46c1966678ca3218ac5.js"></script><script type="text/javascript" src="/vendors-bootstrap.b75439589c8ffcf3bcf9.js"></script><script type="text/javascript" src="/app.3fae6170496056d74198.js"></script><script type="text/javascript" src="/manifest.ac8dad5b0c024a6fb211.js"></script></body>
</html>
Open service 13.32.99.9:443 · buildingmaintenancesuppliesnyc.com
2025-12-23 03:44
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 03:44:15 GMT Server: Apache Link: <https://buildingmaintenancesuppliesnyc.com/wp-json/>; rel="https://api.w.org/", <https://buildingmaintenancesuppliesnyc.com/wp-json/wp/v2/pages/6>; rel="alternate"; type="application/json", <https://buildingmaintenancesuppliesnyc.com/>; rel=shortlink Vary: Accept-Encoding,Cookie X-Cache: Miss from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: N2Hi3OL8fj_UckL3e6R0EL2cJwp3zWhB0xI5P_hdfNkpNdEo7YLi6A==
Open service 13.32.99.9:443 · vanijya.ai
2025-12-23 03:10
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9416
Connection: close
Date: Tue, 23 Dec 2025 03:10:47 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Wed, 22 Oct 2025 15:05:27 GMT
ETag: "e344240f9f1b1265b2e05b0e21553388"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: cOx_OtCR3olO3AtPFPWMuHVn23GZab9PkhhvmB7I8f0cNh7c7wjAFQ==
Page title: Vanijya AI - AI Checkout for Shopify | Boost Sales 35%
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<!-- SEO Meta Tags -->
<title>Vanijya AI - AI Checkout for Shopify | Boost Sales 35%</title>
<meta name="description" content="Transform your Shopify store with Vanijya AI's one-click checkout, AI chatbot, and seamless payment integration. Boost conversions by 35% with Razorpay, PhonePe, PayU & Cashfree support. Built for Indian merchants." />
<meta name="keywords" content="AI checkout, Shopify checkout, one-click checkout, AI chatbot, payment gateway India, Razorpay, PhonePe, PayU, Cashfree, Shopify optimization, conversion rate optimization, AI ecommerce assistant" />
<meta name="author" content="Saurabh Kaushik - Vanijya AI" />
<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />
<link rel="canonical" href="https://vanijya.ai/" />
<!-- Viewport -->
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<!-- Primary Favicons -->
<link rel="icon" type="image/svg+xml" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="alternate icon" href="/favicon.ico" />
<!-- Apple Touch Icon -->
<link rel="apple-touch-icon" sizes="180x180" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Android Chrome Icons -->
<link rel="icon" type="image/svg+xml" sizes="192x192" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="icon" type="image/svg+xml" sizes="512x512" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Web Manifest -->
<link rel="manifest" href="/site.webmanifest" />
<!-- Theme Colors -->
<meta name="theme-color" content="#6366F1" media="(prefers-color-scheme: light)" />
<meta name="theme-color" content="#4338CA" media="(prefers-color-scheme: dark)" />
<!-- Open Graph Meta Tags for Social Sharing -->
<meta property="og:type" content="website" />
<meta property="og:url" content="https://vanijya.ai/" />
<meta property="og:site_name" content="Vanijya AI" />
<meta property="og:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta property="og:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree. Trusted by Indian merchants." />
<meta property="og:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta property="og:image:width" content="2400" />
<meta property="og:image:height" content="1260" />
<meta property="og:image:alt" content="Vanijya AI - AI-Powered Checkout Platform for Shopify" />
<meta property="og:locale" content="en_IN" />
<!-- Twitter Card Meta Tags -->
<meta name="twitter:card" content="summary_large_image" />
<meta name="twitter:site" content="@VanijyaAI" />
<meta name="twitter:creator" content="@SaurabhKaushik" />
<meta name="twitter:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta name="twitter:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree." />
<meta name="twitter:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta name="twitter:image:alt" content="Vanijya AI - AI-Powered Checkout Platform" />
<!-- Additional SEO Meta Tags -->
<meta name="application-name" content="Vanijya AI" />
<meta name="apple-mobile-web-app-title" content="Vanijya AI" />
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta name="format-detection" content="telephone=no" />
<!-- Geo Tags for Indian Market -->
<meta name="geo.region" content="IN" />
<meta name="geo.placename" content="India" />
<meta name="language" content="English" />
<!-- Schema.org Structured Data - Organization -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Or
Open service 13.32.99.9:443 · sandboxcheckouttoolkit-preview.rapyd.net
2025-12-22 20:41
HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 45391
Connection: close
Date: Mon, 22 Dec 2025 02:52:52 GMT
Last-Modified: Tue, 09 Sep 2025 07:06:19 GMT
ETag: "d2b4233a4d5ed558daa045e40e39e4b5"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: NPmEvsjQ6D_0c3d1x0Qn8kUkLx1xecyMpjMf6iMQdoAduCZq_0WTZg==
Age: 64088
Cache-Control: no-cache
"use strict";
var _excluded = ["type"];
function ownKeys(e, r) { var t = Object.keys(e); if (Object.getOwnPropertySymbols) { var o = Object.getOwnPropertySymbols(e); r && (o = o.filter(function (r) { return Object.getOwnPropertyDescriptor(e, r).enumerable; })), t.push.apply(t, o); } return t; }
function _objectSpread(e) { for (var r = 1; r < arguments.length; r++) { var t = null != arguments[r] ? arguments[r] : {}; r % 2 ? ownKeys(Object(t), !0).forEach(function (r) { _defineProperty(e, r, t[r]); }) : Object.getOwnPropertyDescriptors ? Object.defineProperties(e, Object.getOwnPropertyDescriptors(t)) : ownKeys(Object(t)).forEach(function (r) { Object.defineProperty(e, r, Object.getOwnPropertyDescriptor(t, r)); }); } return e; }
function _inherits(subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function"); } subClass.prototype = Object.create(superClass && superClass.prototype, { constructor: { value: subClass, writable: true, configurable: true } }); Object.defineProperty(subClass, "prototype", { writable: false }); if (superClass) _setPrototypeOf(subClass, superClass); }
function _setPrototypeOf(o, p) { _setPrototypeOf = Object.setPrototypeOf ? Object.setPrototypeOf.bind() : function _setPrototypeOf(o, p) { o.__proto__ = p; return o; }; return _setPrototypeOf(o, p); }
function _createSuper(Derived) { var hasNativeReflectConstruct = _isNativeReflectConstruct(); return function _createSuperInternal() { var Super = _getPrototypeOf(Derived), result; if (hasNativeReflectConstruct) { var NewTarget = _getPrototypeOf(this).constructor; result = Reflect.construct(Super, arguments, NewTarget); } else { result = Super.apply(this, arguments); } return _possibleConstructorReturn(this, result); }; }
function _possibleConstructorReturn(self, call) { if (call && (_typeof(call) === "object" || typeof call === "function")) { return call; } else if (call !== void 0) { throw new TypeError("Derived constructors may only return object or undefined"); } return _assertThisInitialized(self); }
function _assertThisInitialized(self) { if (self === void 0) { throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); } return self; }
function _isNativeReflectConstruct() { if (typeof Reflect === "undefined" || !Reflect.construct) return false; if (Reflect.construct.sham) return false; if (typeof Proxy === "function") return true; try { Boolean.prototype.valueOf.call(Reflect.construct(Boolean, [], function () {})); return true; } catch (e) { return false; } }
function _getPrototypeOf(o) { _getPrototypeOf = Object.setPrototypeOf ? Object.getPrototypeOf.bind() : function _getPrototypeOf(o) { return o.__proto__ || Object.getPrototypeOf(o); }; return _getPrototypeOf(o); }
function _typeof(o) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (o) { return typeof o; } : function (o) { return o && "function" == typeof Symbol && o.constructor === Symbol && o !== Symbol.prototype ? "symbol" : typeof o; }, _typeof(o); }
function _objectWithoutProperties(source, excluded) { if (source == null) return {}; var target = _objectWithoutPropertiesLoose(source, excluded); var key, i; if (Object.getOwnPropertySymbols) { var sourceSymbolKeys = Object.getOwnPropertySymbols(source); for (i = 0; i < sourceSymbolKeys.length; i++) { key = sourceSymbolKeys[i]; if (excluded.indexOf(key) >= 0) continue; if (!Object.prototype.propertyIsEnumerable.call(source, key)) continue; target[key] = source[key]; } } return target; }
function _objectWithoutPropertiesLoose(source, excluded) { if (source == null) return {}; var target = {}; var sourceKeys = Object.keys(source); var key, i; for (i = 0; i < sourceKeys.length; i++) { key = sourceKeys[i]; if (excluded.indexOf(key) >= 0) continue; target[key] = source[key]; } return target; }
function _defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable ||
Open service 13.32.99.9:443 · pok10x.vip
2025-12-22 19:39
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30683 Connection: close Date: Mon, 22 Dec 2025 19:39:06 GMT Cache-Control: public,max-age=300,s-maxage=300 Last-Modified: Mon, 17 Nov 2025 10:16:42 GMT ETag: "5fe5ac688d01a1891ea061d2e267a982" Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: WLY_ZzvD7CE-tLyzVo329qB7FomHpvnQXwx1NpzRA7sR9124B7fm4w== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: Pok10 <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Pok10</title> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <link rel="stylesheet" href="/_nuxt/entry.CuSSyVu6.css" crossorigin> <link rel="stylesheet" href="/_nuxt/swiper-vue.BgHRhF7y.css" crossorigin> <link rel="preload" href="/assets/css/critical.css" as="style"> <link rel="preload" href="/assets/css/swiperJS.css" as="style"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/B9LSAItv.js"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/BEblxXG3.js"> <script src="/geetest-v4.js" defer></script> <script src="/pixel.js" defer></script> <script src="/assets/js/theme-svg.js" defer></script> <link rel="dns-prefetch" href="https://d2wf3ul4znju53.cloudfront.net/"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/xchat.gY21A0w2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/what-apps.CLoa1qEF.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/line.Dr_5EgIh.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/telegram.1XZSYV5b.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/facebook.P982C39h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/liveChat.0oFSP95h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/tips.Bppi9iq6.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/cancel.CjCbYL_v.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/celebration.CtTWjaet.webp"> <link rel="prefetch" as="image" type="image/gif" href="/_nuxt/base_loading.ByQHsj2B.gif"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-ch.Baq1hbsK.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/en.BkQWDdRc.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-vi.9UiPi_lG.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/thai.CQpaZ7y_.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-km.BNvRvMfX.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-my.CKCDJ84U.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/large_view.CVJ5WAFn.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/small_view.DfzYzvX1.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-en.Bbj0vD2X.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/icon-cash-back.CiXKcs5A.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/defaultPromotion.1E5marjt.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/mock_game_slide.CRVFBSL2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/bank-defail.D6Dd5KVQ.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_footer.DuI5Qe_2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_bg.4GHQAY2A.webp"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/CI6wzxi_.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/COxz1sw8.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/DTlSYow0.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/BbeNFeII.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/blank.D5Sxh2Xs.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/Wrapper.DFdye3Sa.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/LanguageSwitcher.gvn6ZqwA.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/withdrawBtn.BCCtIyv5.css"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/Q-NALPZ7.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/ByBh-H4V.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/tbNXEQ5b.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/default.DpNGiTse.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/lottiePromotions.BaFda9Ia.css"> <link rel
Open service 13.32.99.9:443 · dynatrcae.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 02:59:23 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Z-u5asOoRWxdjRR3qHE2-CVmgGUUr4TP2rplwAW0Uks18_ZtrHAqvg== Age: 55391 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dunatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 03:59:57 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: hNab2ZDlipwFvszF1VYEFN5UWz3CPjjJGJmV41IskqK-QWsltN1Zvw== Age: 51756 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dainatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dainatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: MHwTGua6L7-HHyOVOQYc6YFAyGwDaoDWwyIgn3ZHOHKMIhi4i4Tm1A== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynattace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynattace.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: gGRcgDYfjFSdcBAnxi5K09OHpYcn7EEKDTLLAEn5v7zYtNC5pTJeYg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dyntatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 07:50:39 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: S_L7akIvtTKME1bSUm07BHZKaR_cA5a7zUaQbVVx8G0ts2tK29U6LA== Age: 37915 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynateace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynateace.com/ X-Cache: Redirect from cloudfront Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TTVDET0xObR9nNE5Emrp5cTpfSYSilxVULW932JKUgP8dRKy5SfH_A== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · danatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://danatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: AqNhfotkFJ17xi7SqHMeJuCkqEaZx9xz_ezgp55j1GfOkRq3SBMG4Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynatrqce.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrqce.com/ X-Cache: Redirect from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: XVp2YJo95LUa54kdKiaUwzaMz-JPxXKLUU6FBWSjJsoY1P-qbjhwgQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatrqce.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 12:59:34 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3qt58q5rF0Hm64G5czTmCf73th-AvV6zY1aO2lNjzDGmwKpKtpPbDg== Age: 19379 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatraxe.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatraxe.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: tbu_uby0eCGxckvVjXUgPEyLbjoQUPFgT0nufScss3gGkVhXHauHZw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dnyatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 04:24:49 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2czFofNT6ba-lZcWgxoK8sjdx3injickd0NrEL_aGOsTDs0bSk5qUg== Age: 50264 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynateace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 14:39:06 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 9yryvkT4HLfv_t9TygMMiwePc4riN-sOtlUF2mJvWHN-UHjWSHa2zA== Age: 13407 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dinertrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dinertrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: L-lex5uP7I40__2NzPoFcwe8BF2mWAflnxinBN4ktCpTIga5sRmaFQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · daynatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 11:19:18 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dxsifkWyZSAc4JqK90NwuOtCIVu3nCqi3X4uMA0vm_FZmuHXhAkWdQ== Age: 25395 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatarce.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatarce.com/ X-Cache: Redirect from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Cb3epGQ6VoOWQ0weubsjhwY7_cxMwJkzZ6gsjcGfrk4fUunWq-Y49Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dainatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Sun, 21 Dec 2025 23:43:39 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: CTNt5NFbQCc09Yy6tVj2nat1ii9WsuKRucOhKauVzT-vzuvonX3E9w== Age: 67133 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatraxe.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 08:33:36 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: iql1k-SDuZJwWonPx1Rkmm6TpyUX87N16axXf-k383WR48MHpQ8U0w== Age: 35336 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatraces.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatraces.com/ X-Cache: Redirect from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: XUevWaQoRYawXvFmJGcqOMAsS-5QQbVLGkfuHwyYMKAVtu6KsM70Xw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · duynatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://duynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: uy4kndVf9vaYOmP0OKipTGqCIZwt6cJGlHHwMRHjdOHbLkTprdKbEQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dnyatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dnyatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 6Cs4XNEeMNbCSVOQ63WY99d_YdZ4Kah6vF-hfYj7azZ4iI7W7A5t9Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dinatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 05:15:11 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 6FkOVWSgC8oeLfvevq7wZKdpyR81-0HqVMrwHgjcxht3lpffauPQzA== Age: 47241 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dunatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dunatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: R_wOAvCU3Ysf_2sz-allKfNT8jlNP2OWyZXdQicMZBpNYzI53pMTLw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynetrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynetrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Sqd7-ZA-ZkQRgKQewwOCdsV8qqqViY-9uxoA86d7lvJezZA9-zMrwg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatarce.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 06:22:40 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4l73jl5nwU1z0uaHwaL7icJFa6HyxnAq2fQosiXhMXyC30vDv4p7tg== Age: 43193 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatracr.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 01:21:16 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: JCTosv07vXd958XtyAJKNKOOTo8Cs3qiiccpTnZLXeyiuyktQf4Nmw== Age: 61277 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · danatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 00:09:23 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: lqc6oj0dOCgqI1IKQcsbBRj6Ra2p4zByFIt5O1AQ6SQdfUm4v5HhKg== Age: 65590 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatraces.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 10:55:25 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: RNWtfpj6qUeN-o7f3ZMxJ_2g4CiIk-kEKEnRTMT5YpQm92nSdJTyNQ== Age: 26828 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dinertrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 07:10:14 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ZcFifMXwCCppCWmCp19dqyVe97Vl3ErZeU6Ok_CN8ATan8Em7tUvZA== Age: 40339 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dinatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dinatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: JbGWjA9YMSnNOMoOjexUj_dcLXV5y2jtR3bKKaPmQOULVy9oSdMmMw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynayrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 07:11:33 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: PD-K1xHGIxFqwGM-Y8iXFpPFS6RN-vrBWwN8jQ8utEsA0_BpOi2lwg== Age: 40260 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrece.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrece.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: hnHKZLCuGcxaI-cFYDwDAU4YT1hUkP40TR3_8m0jYfqwSyBUUPFUKw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynayrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynayrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: r5fYvwENOZHTlZ35q1CLmj_uANHmh6pwc2C6H4Muj6caTlwqMFb19w== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatrave.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 09:19:56 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 256rsGI-2-PtZ1TKf84A2qusVRRiMT0XdvykLITAb0Gdk9Rb54BKXw== Age: 32557 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatracr.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatracr.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: d5qL7JEGh7GEIClazFRC1c44vjRgvMAJR15uTNMU15XshgAHFWH4fw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dianatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Sun, 21 Dec 2025 18:34:06 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0GhKnTdB0-I7DkAoVGSjL6HYU4xRWkXhI7QgRfy77aykCr9OzgFTDQ== Age: 85706 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynetrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 10:19:38 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dhto9ThGd3QqQx2Jo5x4_vJqvCPNGL9iBPOcOLnUF8jIyiTfSulmfg== Age: 28975 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrave.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrave.com/ X-Cache: Redirect from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Rf8JK6XinHZeFmO91pQPXm6gyyhcDUXAM54m45JPRUB3JpWMNcssww== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dyntatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dyntatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: HExGU5BYt0HTx-Z1C8uqgcOt2ddrRlQAgNTorcuJme9mxjXUmz2lXg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynatracce.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatracce.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2o-MzbdVtyH3vheNx7wDpcB5Kveq6d8-kr2ckI4PSS9EX7n4qKJTAA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatracce.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 06:49:49 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: YE2VXHU7_L2FV6-gVT-AZccrRiN50SA_52nfY4mP5G07N5gFfKUrsw== Age: 41563 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · duynatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 09:01:08 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: mwIw7_sT2vorhSyklrr9i6NbljU74KnJnCEaixm9BAFMRxvzLAzXkg== Age: 33684 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrcae.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrcae.com/ X-Cache: Redirect from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: uqhloQMXNYqhVXacrEcnsnvHWx2myscvI5deD_QZxUOH8gfn9P2eiw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dianatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dianatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 909jL78SjJNxIec7jzPNjjQWE0vC31uwDU_xGe88FZqWJGE7ZDj5Ow== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynattace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 08:11:47 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: YExjvbVe_bPIYhoVCPUvj6IXIwdnXrfqCTCPmRWY9dihOYabAfPfqQ== Age: 36645 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatrece.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 07:09:40 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: xK-GBkB3w99Z_9Uu-STWg9_sbrNuIIP9iR8IMr3J3f1UqXYHyh1ifw== Age: 40372 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · daynatrace.com
2025-12-22 18:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:22:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://daynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ZorHiKd65xFfUnfmJIPH-joNMc7yuyzUhX1F_Nwqe4INUjP1s8Na2Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · staging-sportswomenoftheyear.co.uk
2025-12-22 14:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 14:00:56 GMT Content-Length: 0 Connection: close Location: https://www.staging-thetimes.com/sport/sportswomen-of-the-year/ X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Cqmdf8omVw8UPgymVwfJ9oS3CMNBXKeV7-XmXe2tb1vm26iuZK3yrg==
Open service 13.32.99.9:80 · test.openchatbotapp.com
2025-12-22 13:47
HTTP/1.1 404 Not Found
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
Date: Mon, 22 Dec 2025 13:47:27 GMT
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers
X-Cache: Error from cloudfront
Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 3GJXJ9o4A8JyfjdFMyViN7e2G1qWvGpUdu3uTl0OiGjRA5Glw1zTBQ==
{"timestamp":"2025-12-22T13:47:27.839+00:00","status":404,"error":"Not Found","message":"","path":"/"}
Open service 13.32.99.9:443 · benandshannon.com
2025-12-22 12:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 897
Connection: close
Last-Modified: Fri, 21 Sep 2018 08:03:14 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 12:57:28 GMT
ETag: "32a8bac8c582772b89e6f851501a269f"
X-Cache: Hit from cloudfront
Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: T4P83UzvPbCC-xtFS6hSKPIUDEwiXFNC8VC6QEvZIx8bVn81NATQMQ==
Page title: benandshannon.com
<!DOCTYPE html>
<html><head><title>benandshannon.com</title></head>
<body>
<!-- Matomo -->
<script type="text/javascript">
var _paq = _paq || [];
/* tracker methods like "setCustomDimension" should be called before "trackPageView" */
_paq.push(["setDocumentTitle", document.domain + "/" + document.title]);
_paq.push(["setCookieDomain", "*.benandshannon.com"]);
_paq.push(["setDomains", ["*.benandshannon.com"]]);
_paq.push(['trackPageView']);
_paq.push(['enableLinkTracking']);
(function() {
var u="//analytics.tearsofaunicorn.com/";
_paq.push(['setTrackerUrl', u+'piwik.php']);
_paq.push(['setSiteId', '12']);
var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];
g.type='text/javascript'; g.async=true; g.defer=true; g.src=u+'piwik.js'; s.parentNode.insertBefore(g,s);
})();
</script>
<!-- End Matomo Code -->
</body>
</html>
Open service 13.32.99.9:80 · auth.ford.main.saas.cmddev.thermofisher.com
2025-12-22 12:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 12:55:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://auth.ford.main.saas.cmddev.thermofisher.com/ X-Cache: Redirect from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OgBUAlxIDZRCRaKIZHVWV8cMpSp5vtXRg-Xee5jXzg2ZnVP3vSbRbg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · auth.ford.main.saas.cmddev.thermofisher.com
2025-12-22 12:55
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Mon, 22 Dec 2025 12:55:54 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/ce62453a442c7f35-s.p.a9507876.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: LchlKBYK1LUL6N-PICGmJ9K6Kx9LVhMDTdmHedyaBRx7sdJ2-AhYrQ==
Page title: Login - Secure Authentication
<!DOCTYPE html><html lang="en" class="roboto_d24be3b7-module__pZO6tq__variable"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/chunks/ef2e7bc13cbf8696.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/dcdc4d67e79fb5c3.js"/><script src="/_next/static/chunks/1382a73bb7ea3148.js" async=""></script><script src="/_next/static/chunks/4674487b1d976cdf.js" async=""></script><script src="/_next/static/chunks/d3d10cc810b6ab0a.js" async=""></script><script src="/_next/static/chunks/c3d2f2af8cb715f0.js" async=""></script><script src="/_next/static/chunks/aa4f0ff1b4ff9a67.js" async=""></script><script src="/_next/static/chunks/turbopack-86faa602a8950186.js" async=""></script><script src="/_next/static/chunks/666c15c1d7b8ddd2.js" async=""></script><script src="/_next/static/chunks/e8276e2c8ea8178b.js" async=""></script><script src="/_next/static/chunks/3f79129cb3b13354.js" async=""></script><script src="/_next/static/chunks/38679c599f25010f.js" async=""></script><script src="/_next/static/chunks/52b4b67e01374edd.js" async=""></script><script src="/_next/static/chunks/5fbac292ad28ba97.js" async=""></script><script src="/_next/static/chunks/0b4618b70662fc22.js" async=""></script><script src="/_next/static/chunks/be9ceb97c104b5f5.js" async=""></script><meta name="next-size-adjust" content=""/><title>Login - Secure Authentication</title><meta name="description" content="Secure login portal powered by AWS Cognito. Sign in to access your account."/><link rel="icon" href="/favicon.ico?favicon.0b3bf435.ico" sizes="256x256" type="image/x-icon"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script><style data-emotion="mui-global 1hs4omh">html{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;box-sizing:border-box;-webkit-text-size-adjust:100%;}*,*::before,*::after{box-sizing:inherit;}strong,b{font-weight:700;}body{margin:0;color:#212121;font-size:1rem;line-height:1.6;font-family:var(--font-roboto);font-weight:400;background-color:#f5f5f5;}@media print{body{background-color:#fff;}}body::backdrop{background-color:#f5f5f5;}</style><style data-emotion="mui-global animation-61bdi0">@-webkit-keyframes animation-61bdi0{0%{-webkit-transform:rotate(0deg);-moz-transform:rotate(0deg);-ms-transform:rotate(0deg);transform:rotate(0deg);}100%{-webkit-transform:rotate(360deg);-moz-transform:rotate(360deg);-ms-transform:rotate(360deg);transform:rotate(360deg);}}@keyframes animation-61bdi0{0%{-webkit-transform:rotate(0deg);-moz-transform:rotate(0deg);-ms-transform:rotate(0deg);transform:rotate(0deg);}100%{-webkit-transform:rotate(360deg);-moz-transform:rotate(360deg);-ms-transform:rotate(360deg);transform:rotate(360deg);}}</style><style data-emotion="mui-global animation-1o38n3e">@-webkit-keyframes animation-1o38n3e{0%{stroke-dasharray:1px,200px;stroke-dashoffset:0;}50%{stroke-dasharray:100px,200px;stroke-dashoffset:-15px;}100%{stroke-dasharray:1px,200px;stroke-dashoffset:-126px;}}@keyframes animation-1o38n3e{0%{stroke-dasharray:1px,200px;stroke-dashoffset:0;}50%{stroke-dasharray:100px,200px;stroke-dashoffset:-15px;}100%{stroke-dasharray:1px,200px;stroke-dashoffset:-126px;}}</style><style data-emotion="mui 1plol6w 14awfyb 4ejps8 13odlrs eo19w9 1amawm8 lxqpfy 1s5t945 19o0ytn 45obbl cb4c1o">.mui-1plol6w{position:fixed;top:0;left:0;right:0;bottom:0;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;-webkit-justify-content:center;justify-content:center;gap:16px;background-color:#f5f5f5;z-index:9999;}.mui-14awfyb{display:inline-block;-webkit-animation:animation-61bdi0 1.4s linear infinite;animation:animation-61bdi0 1.4s linear infinite;color:#1976d2;}.mui-4ejps8{display:block;}.mui-13odlrs{stroke:currentColor;stroke-dasharray:80px,200px;strok
Open service 13.32.99.9:443 · stage-api-proxy.idates.com
2025-12-22 09:53
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
Content-Length: 9
Connection: close
Date: Mon, 22 Dec 2025 09:53:39 GMT
ETag: W/"9-ODITBAjCojQkwIOc8npBZThnpZs"
Server: nginx/1.26.3
X-Powered-By: Express
X-Cache: Miss from cloudfront
Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: sjwBL8YisSktypoGFX0KVHJ6sVU3Wwqcjdqrwed-Wu1HBUuAFGEQfQ==
{"e":[7]}
Open service 13.32.99.9:80 · gcf.caresupply.co.jp
2025-12-22 07:39
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 07:39:24 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4aPCbzcyJvMgykXltA-Eergwyb3Ac1mRL4Y9cWMyqq41N0X2GPjU6Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 4aPCbzcyJvMgykXltA-Eergwyb3Ac1mRL4Y9cWMyqq41N0X2GPjU6Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:443 · gcf.caresupply.co.jp
2025-12-22 07:39
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 07:39:25 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: MLvUJ290t6hfTheVEvKfV9XFaxzA50e2nZvakWAE-OJWFBdceEsOyg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: MLvUJ290t6hfTheVEvKfV9XFaxzA50e2nZvakWAE-OJWFBdceEsOyg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:80 · dv1wf4sxq5tts.amplifyapp.com
2025-12-22 05:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:13:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dv1wf4sxq5tts.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 3s14eMeZyhzCySDi0aBmQ-tXom82ziNj3UoYgn0uCWQlJRShSN8aPg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dv1wf4sxq5tts.amplifyapp.com
2025-12-22 05:13
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 05:13:48 GMT X-Cache: Error from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: u7X0VJiT1glIL-z3n1vSspG5o5ZDVnJZV5GInCq9VtSG1kpx0sxgWA==
Open service 13.32.99.9:443 · dapls.com
2025-12-22 05:02
HTTP/1.1 308 Permanent Redirect Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 05:02:33 GMT Server: Microsoft-IIS/10.0 X-Powered-By: ASP.NET Set-Cookie: AWSALB=bsU2M95ZTroK1i0gHySrIzxuG8Vjc2EMMmGNCJj2Rw/YTRBlDHvKFErIdhrUcugZtSddNl5byz+0jq5TXzU3HJAuwCcy2NCVpKR9sQfvuGyRKg8b67OSV8OHkeh1; Expires=Mon, 29 Dec 2025 05:02:32 GMT; Path=/ Set-Cookie: AWSALBCORS=bsU2M95ZTroK1i0gHySrIzxuG8Vjc2EMMmGNCJj2Rw/YTRBlDHvKFErIdhrUcugZtSddNl5byz+0jq5TXzU3HJAuwCcy2NCVpKR9sQfvuGyRKg8b67OSV8OHkeh1; Expires=Mon, 29 Dec 2025 05:02:32 GMT; Path=/; SameSite=None Location: http://www.dapls.com/ X-Cache: Miss from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: gIXTtQKPDNZRUmmPGzC3oB2xX-iokA2nAHicTrdWnT4GPXmLixcvlw==
Open service 13.32.99.9:80 · dapls.com
2025-12-22 05:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:02:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dapls.com/ X-Cache: Redirect from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: JGA8mFRQdE-eS1UfhY-X8P_6C8CYOlcqJftqbbOwaHsonzYWis8O0w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dpae0esqbymtk.amplifyapp.com
2025-12-22 04:48
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:48:33 GMT X-Cache: Error from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: P9tbcSu7rkj6dJti8xgrNxFQ88G8WPuNXUDStOU_voHURtddy2nmZQ==
Open service 13.32.99.9:80 · wf-pm-observational-assessment-scores-summary.qa.performancematters.com
2025-12-22 04:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:48:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://wf-pm-observational-assessment-scores-summary.qa.performancematters.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: MFhFMSDwzxapoLZwEPKnfmf3blO8ZNU_hUNlXnXI9nPEKF3wKOFrWw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dpae0esqbymtk.amplifyapp.com
2025-12-22 04:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:48:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dpae0esqbymtk.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 6KwuqfH4ZLZb6KnFz_1RqVQHhBRtnPmk2_J7uwQBfMOlRKiZ9gm97A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · wf-pm-observational-assessment-scores-summary.qa.performancematters.com
2025-12-22 04:48
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 297 Connection: close Date: Mon, 22 Dec 2025 04:48:34 GMT Last-Modified: Fri, 14 Nov 2025 10:44:17 GMT ETag: "53ea02d29576fc6b290429eabdf5e632" x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: bc6DKKq7xIViSwPeA_0vl1ygGTp_1DfrRqPzr5K-XPsuQfjULadA3w== Vary: Origin Page title: PM Observational Assessment Scores Summary MFE <!doctype html><html lang="en"><head><base href="/"/><title>PM Observational Assessment Scores Summary MFE</title><script defer="defer" src="bundle.8a3bebe62fe1b532297c.js"></script><script defer="defer" src="remoteEntry.js"></script></head><body><div id="react-app-injection"></div></body></html>
Open service 13.32.99.9:80 · d2qfwh8ptwnkms.amplifyapp.com
2025-12-22 04:19
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:19:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2qfwh8ptwnkms.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _g7CyTS0cvd3UpyfUSSK1IeojEEfeLvAmbaQaWankAz_nmyJIaif8Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · d2qfwh8ptwnkms.amplifyapp.com
2025-12-22 04:19
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:19:21 GMT X-Cache: Error from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: WyM8I_4nkU1zfqlV2njVTOAksJxZEx3atpR9wjWWPC4QTflcIcOcKw==
Open service 13.32.99.9:443 · cloud.vendylabs.co.uk
2025-12-21 20:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sun, 21 Dec 2025 20:23:42 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5d5MFPVGaSuQHU_FZ2sCoL-giUVXg22iwZ9xdRH4WrqtATp22bK1aQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 5d5MFPVGaSuQHU_FZ2sCoL-giUVXg22iwZ9xdRH4WrqtATp22bK1aQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:80 · cloud.vendylabs.co.uk
2025-12-21 20:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:23:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cloud.vendylabs.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: N3ewN6O4vfqdRhYRKC8wDX8JmWj_C2IcC1x9UWdClfFKU9NFnzzAuw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · creansmaerd-staging.tripla-hotel.com
2025-12-21 05:44
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 2146
Connection: close
Date: Sun, 21 Dec 2025 05:44:54 GMT
Last-Modified: Thu, 18 Dec 2025 08:54:01 GMT
ETag: "dcd3c9ca4ada27bcdee575a32acf3f37"
x-amz-server-side-encryption: AES256
Cache-Control: no-cache, no-store, max-age=0
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: -TLIRMEqsYFXcsBDh8snXRvYK1wGnHewcr6YA9Y6WTcjyoPkd6UiWA==
Page title: Tripla Booking Widget
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" />
<meta name="robots" content="noindex, nofollow" />
<title>Tripla Booking Widget</title>
<link href="https://fonts.googleapis.com/css?family=Muli:400,500,600,700" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css2?family=Zen+Kaku+Gothic+New" rel="stylesheet" />
<!-- tripla GA or GTM -->
<script>
window._TRIPLA_PRODUCT_NAME = 'Book'
</script>
<script>
if (!/((?!@)|(?!%40))(@|%40)[\w\d]+\.[\w\d]+/gi.test(location.href)) {
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != 'dataLayer' ? '&l=' + l : ''
j.async = true
j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, 'script', 'dataLayer', 'GTM-P2ZSJ9M')
}
</script>
<!-- End tripla GA or GTM -->
<link href="/style.509cdc2f13d7a42a11d3.css" rel="stylesheet"><link href="/style.05439e48f9df0bfbd62a.css" rel="stylesheet"></head>
<body>
<!-- tripla GTM (noscript) -->
<!-- Disabled to avoid PII leakage -->
<!-- <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-P2ZSJ9M"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript> -->
<!-- tripla GTM (noscript) -->
<div id="tripla-code" data-triplabot-code=""></div>
<div id="app"></div>
<script type="text/javascript" src="/vendors.a83468be066d1c36480c.js"></script><script type="text/javascript" src="/vendors-vue.c46c1966678ca3218ac5.js"></script><script type="text/javascript" src="/vendors-bootstrap.b75439589c8ffcf3bcf9.js"></script><script type="text/javascript" src="/app.5c7b6eb31737503c12df.js"></script><script type="text/javascript" src="/manifest.7ca936a719d6e74904c8.js"></script></body>
</html>
Open service 13.32.99.9:443 · buildingmaintenancesuppliesnyc.com
2025-12-21 01:40
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 01:40:23 GMT Server: Apache Link: <https://buildingmaintenancesuppliesnyc.com/wp-json/>; rel="https://api.w.org/", <https://buildingmaintenancesuppliesnyc.com/wp-json/wp/v2/pages/6>; rel="alternate"; type="application/json", <https://buildingmaintenancesuppliesnyc.com/>; rel=shortlink Vary: Accept-Encoding,Cookie X-Cache: Miss from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: HsTvi63L400JaaFxhfSw8eZQwD5lGlOboZifcQJUk_2sTjVL2LmatQ==
Open service 13.32.99.9:443 · sandboxcheckouttoolkit-preview.rapyd.net
2025-12-21 01:02
HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 45391
Connection: close
Last-Modified: Tue, 09 Sep 2025 07:06:19 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 07:16:06 GMT
ETag: "d2b4233a4d5ed558daa045e40e39e4b5"
X-Cache: Hit from cloudfront
Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: Pvou85xtzLbxCcKmmfHXNBhM0lVgFWnnkZPyuShot-VtX7lrVqEJ7g==
Age: 63965
Cache-Control: no-cache
"use strict";
var _excluded = ["type"];
function ownKeys(e, r) { var t = Object.keys(e); if (Object.getOwnPropertySymbols) { var o = Object.getOwnPropertySymbols(e); r && (o = o.filter(function (r) { return Object.getOwnPropertyDescriptor(e, r).enumerable; })), t.push.apply(t, o); } return t; }
function _objectSpread(e) { for (var r = 1; r < arguments.length; r++) { var t = null != arguments[r] ? arguments[r] : {}; r % 2 ? ownKeys(Object(t), !0).forEach(function (r) { _defineProperty(e, r, t[r]); }) : Object.getOwnPropertyDescriptors ? Object.defineProperties(e, Object.getOwnPropertyDescriptors(t)) : ownKeys(Object(t)).forEach(function (r) { Object.defineProperty(e, r, Object.getOwnPropertyDescriptor(t, r)); }); } return e; }
function _inherits(subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function"); } subClass.prototype = Object.create(superClass && superClass.prototype, { constructor: { value: subClass, writable: true, configurable: true } }); Object.defineProperty(subClass, "prototype", { writable: false }); if (superClass) _setPrototypeOf(subClass, superClass); }
function _setPrototypeOf(o, p) { _setPrototypeOf = Object.setPrototypeOf ? Object.setPrototypeOf.bind() : function _setPrototypeOf(o, p) { o.__proto__ = p; return o; }; return _setPrototypeOf(o, p); }
function _createSuper(Derived) { var hasNativeReflectConstruct = _isNativeReflectConstruct(); return function _createSuperInternal() { var Super = _getPrototypeOf(Derived), result; if (hasNativeReflectConstruct) { var NewTarget = _getPrototypeOf(this).constructor; result = Reflect.construct(Super, arguments, NewTarget); } else { result = Super.apply(this, arguments); } return _possibleConstructorReturn(this, result); }; }
function _possibleConstructorReturn(self, call) { if (call && (_typeof(call) === "object" || typeof call === "function")) { return call; } else if (call !== void 0) { throw new TypeError("Derived constructors may only return object or undefined"); } return _assertThisInitialized(self); }
function _assertThisInitialized(self) { if (self === void 0) { throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); } return self; }
function _isNativeReflectConstruct() { if (typeof Reflect === "undefined" || !Reflect.construct) return false; if (Reflect.construct.sham) return false; if (typeof Proxy === "function") return true; try { Boolean.prototype.valueOf.call(Reflect.construct(Boolean, [], function () {})); return true; } catch (e) { return false; } }
function _getPrototypeOf(o) { _getPrototypeOf = Object.setPrototypeOf ? Object.getPrototypeOf.bind() : function _getPrototypeOf(o) { return o.__proto__ || Object.getPrototypeOf(o); }; return _getPrototypeOf(o); }
function _typeof(o) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (o) { return typeof o; } : function (o) { return o && "function" == typeof Symbol && o.constructor === Symbol && o !== Symbol.prototype ? "symbol" : typeof o; }, _typeof(o); }
function _objectWithoutProperties(source, excluded) { if (source == null) return {}; var target = _objectWithoutPropertiesLoose(source, excluded); var key, i; if (Object.getOwnPropertySymbols) { var sourceSymbolKeys = Object.getOwnPropertySymbols(source); for (i = 0; i < sourceSymbolKeys.length; i++) { key = sourceSymbolKeys[i]; if (excluded.indexOf(key) >= 0) continue; if (!Object.prototype.propertyIsEnumerable.call(source, key)) continue; target[key] = source[key]; } } return target; }
function _objectWithoutPropertiesLoose(source, excluded) { if (source == null) return {}; var target = {}; var sourceKeys = Object.keys(source); var key, i; for (i = 0; i < sourceKeys.length; i++) { key = sourceKeys[i]; if (excluded.indexOf(key) >= 0) continue; target[key] = source[key]; } return target; }
function _defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable ||
Open service 13.32.99.9:443 · pok10x.vip
2025-12-20 19:53
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 30683 Connection: close Date: Sat, 20 Dec 2025 19:53:36 GMT Cache-Control: public,max-age=300,s-maxage=300 Last-Modified: Mon, 17 Nov 2025 10:16:42 GMT ETag: "5fe5ac688d01a1891ea061d2e267a982" Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: yHE995Ub2JKmtgXmNyv8_P8BNVqjcnHYC3KYKRZ7Nm3eBXSX0QVUiA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: Pok10 <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Pok10</title> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <link rel="stylesheet" href="/_nuxt/entry.CuSSyVu6.css" crossorigin> <link rel="stylesheet" href="/_nuxt/swiper-vue.BgHRhF7y.css" crossorigin> <link rel="preload" href="/assets/css/critical.css" as="style"> <link rel="preload" href="/assets/css/swiperJS.css" as="style"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/B9LSAItv.js"> <link rel="modulepreload" as="script" crossorigin href="/_nuxt/BEblxXG3.js"> <script src="/geetest-v4.js" defer></script> <script src="/pixel.js" defer></script> <script src="/assets/js/theme-svg.js" defer></script> <link rel="dns-prefetch" href="https://d2wf3ul4znju53.cloudfront.net/"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/xchat.gY21A0w2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/what-apps.CLoa1qEF.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/line.Dr_5EgIh.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/telegram.1XZSYV5b.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/facebook.P982C39h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/liveChat.0oFSP95h.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/tips.Bppi9iq6.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/cancel.CjCbYL_v.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/celebration.CtTWjaet.webp"> <link rel="prefetch" as="image" type="image/gif" href="/_nuxt/base_loading.ByQHsj2B.gif"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-ch.Baq1hbsK.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/en.BkQWDdRc.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-vi.9UiPi_lG.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/thai.CQpaZ7y_.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-km.BNvRvMfX.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-my.CKCDJ84U.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/large_view.CVJ5WAFn.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/small_view.DfzYzvX1.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/flag-en.Bbj0vD2X.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/icon-cash-back.CiXKcs5A.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/defaultPromotion.1E5marjt.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/mock_game_slide.CRVFBSL2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/bank-defail.D6Dd5KVQ.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_footer.DuI5Qe_2.webp"> <link rel="prefetch" as="image" type="image/webp" href="/_nuxt/random_daily_bg.4GHQAY2A.webp"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/CI6wzxi_.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/COxz1sw8.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/DTlSYow0.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/BbeNFeII.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/blank.D5Sxh2Xs.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/Wrapper.DFdye3Sa.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/LanguageSwitcher.gvn6ZqwA.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/withdrawBtn.BCCtIyv5.css"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/Q-NALPZ7.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/ByBh-H4V.js"> <link rel="prefetch" as="script" crossorigin href="/_nuxt/tbNXEQ5b.js"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/default.DpNGiTse.css"> <link rel="prefetch" as="style" crossorigin href="/_nuxt/lottiePromotions.BaFda9Ia.css"> <link rel
Open service 13.32.99.9:443 · vanijya.ai
2025-12-20 15:28
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9416
Connection: close
Date: Sat, 20 Dec 2025 15:28:20 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Wed, 22 Oct 2025 15:05:27 GMT
ETag: "e344240f9f1b1265b2e05b0e21553388"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: ZpeQLtZROrVHiDoi5xTqsvrljW80qk9o7KpI6OQcYE-9Iy3wtvnWtg==
Page title: Vanijya AI - AI Checkout for Shopify | Boost Sales 35%
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<!-- SEO Meta Tags -->
<title>Vanijya AI - AI Checkout for Shopify | Boost Sales 35%</title>
<meta name="description" content="Transform your Shopify store with Vanijya AI's one-click checkout, AI chatbot, and seamless payment integration. Boost conversions by 35% with Razorpay, PhonePe, PayU & Cashfree support. Built for Indian merchants." />
<meta name="keywords" content="AI checkout, Shopify checkout, one-click checkout, AI chatbot, payment gateway India, Razorpay, PhonePe, PayU, Cashfree, Shopify optimization, conversion rate optimization, AI ecommerce assistant" />
<meta name="author" content="Saurabh Kaushik - Vanijya AI" />
<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />
<link rel="canonical" href="https://vanijya.ai/" />
<!-- Viewport -->
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<!-- Primary Favicons -->
<link rel="icon" type="image/svg+xml" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="alternate icon" href="/favicon.ico" />
<!-- Apple Touch Icon -->
<link rel="apple-touch-icon" sizes="180x180" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Android Chrome Icons -->
<link rel="icon" type="image/svg+xml" sizes="192x192" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<link rel="icon" type="image/svg+xml" sizes="512x512" href="/vanijya-icon-1x1-light-mode-ui.svg" />
<!-- Web Manifest -->
<link rel="manifest" href="/site.webmanifest" />
<!-- Theme Colors -->
<meta name="theme-color" content="#6366F1" media="(prefers-color-scheme: light)" />
<meta name="theme-color" content="#4338CA" media="(prefers-color-scheme: dark)" />
<!-- Open Graph Meta Tags for Social Sharing -->
<meta property="og:type" content="website" />
<meta property="og:url" content="https://vanijya.ai/" />
<meta property="og:site_name" content="Vanijya AI" />
<meta property="og:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta property="og:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree. Trusted by Indian merchants." />
<meta property="og:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta property="og:image:width" content="2400" />
<meta property="og:image:height" content="1260" />
<meta property="og:image:alt" content="Vanijya AI - AI-Powered Checkout Platform for Shopify" />
<meta property="og:locale" content="en_IN" />
<!-- Twitter Card Meta Tags -->
<meta name="twitter:card" content="summary_large_image" />
<meta name="twitter:site" content="@VanijyaAI" />
<meta name="twitter:creator" content="@SaurabhKaushik" />
<meta name="twitter:title" content="Vanijya AI - AI-Powered Checkout for Shopify Stores" />
<meta name="twitter:description" content="Boost your Shopify sales with AI-powered one-click checkout and intelligent chatbot. Seamlessly integrate Razorpay, PhonePe, PayU & Cashfree." />
<meta name="twitter:image" content="https://vanijya.ai/vanijya-banner.jpg" />
<meta name="twitter:image:alt" content="Vanijya AI - AI-Powered Checkout Platform" />
<!-- Additional SEO Meta Tags -->
<meta name="application-name" content="Vanijya AI" />
<meta name="apple-mobile-web-app-title" content="Vanijya AI" />
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta name="format-detection" content="telephone=no" />
<!-- Geo Tags for Indian Market -->
<meta name="geo.region" content="IN" />
<meta name="geo.placename" content="India" />
<meta name="language" content="English" />
<!-- Schema.org Structured Data - Organization -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Or
Open service 13.32.99.9:443 · staging-sportswomenoftheyear.co.uk
2025-12-20 14:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 14:18:57 GMT Content-Length: 0 Connection: close Location: https://www.staging-thetimes.com/sport/sportswomen-of-the-year/ X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dJJSPizZolv3pHVbUUUY6Re6mLEAckwPbQsqJjn60LFhdgy7ElEQHQ==
Open service 13.32.99.9:443 · benandshannon.com
2025-12-20 14:07
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 897
Connection: close
Date: Sat, 20 Dec 2025 14:07:35 GMT
Last-Modified: Fri, 21 Sep 2018 08:03:14 GMT
ETag: "32a8bac8c582772b89e6f851501a269f"
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 8Ui_D2bGboNN4OZUSNGp-ukkH9IMBjnmLS4_l4sb69MgGaBsN9kxYQ==
Page title: benandshannon.com
<!DOCTYPE html>
<html><head><title>benandshannon.com</title></head>
<body>
<!-- Matomo -->
<script type="text/javascript">
var _paq = _paq || [];
/* tracker methods like "setCustomDimension" should be called before "trackPageView" */
_paq.push(["setDocumentTitle", document.domain + "/" + document.title]);
_paq.push(["setCookieDomain", "*.benandshannon.com"]);
_paq.push(["setDomains", ["*.benandshannon.com"]]);
_paq.push(['trackPageView']);
_paq.push(['enableLinkTracking']);
(function() {
var u="//analytics.tearsofaunicorn.com/";
_paq.push(['setTrackerUrl', u+'piwik.php']);
_paq.push(['setSiteId', '12']);
var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];
g.type='text/javascript'; g.async=true; g.defer=true; g.src=u+'piwik.js'; s.parentNode.insertBefore(g,s);
})();
</script>
<!-- End Matomo Code -->
</body>
</html>
Open service 13.32.99.9:80 · test.openchatbotapp.com
2025-12-20 11:07
HTTP/1.1 404 Not Found
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
Date: Sat, 20 Dec 2025 11:07:59 GMT
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers
X-Cache: Error from cloudfront
Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: 8SJzyxMaxXsGATUzRNn8pTbgfvk2jvP87dXIrlrCh-k54G0qlI8gGg==
{"timestamp":"2025-12-20T11:07:59.054+00:00","status":404,"error":"Not Found","message":"","path":"/"}
Open service 13.32.99.9:443 · pt.nyxhotels.com
2025-12-20 10:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 10:46:46 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: lyxEc9Yh4gJ8bLZowZHXgrwbSn0FlJhXob7QMJF9mkh3SvtkQYHlDw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: lyxEc9Yh4gJ8bLZowZHXgrwbSn0FlJhXob7QMJF9mkh3SvtkQYHlDw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:80 · pt.nyxhotels.com
2025-12-20 10:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 10:46:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://pt.nyxhotels.com/ X-Cache: Redirect from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: FLn9KxzFn_sSAPI6nyq4NM9_A_MNKPfs15eJRhFAF5dxrI-xhAdiUA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · en.nyxhotels.com
2025-12-20 10:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 10:46:45 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: nrMpsjiDhdWUVi9DM7fkLNL7EJEZ0F8rXFG8T-bodAUJqQrtKEO_pQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: nrMpsjiDhdWUVi9DM7fkLNL7EJEZ0F8rXFG8T-bodAUJqQrtKEO_pQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:80 · en.nyxhotels.com
2025-12-20 10:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 10:46:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://en.nyxhotels.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: aNitmScFTjRWyxOhN5ALUwATCBAyiTGiiJFq7ySa7mBp6f1q865xZA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.nyxhotels.com
2025-12-20 10:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Sat, 20 Dec 2025 10:46:45 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Qge21ZMfIwj0Auf-PPeK284Kp0MgTjvt2JggWHWyPyFsgbuayP28qQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Qge21ZMfIwj0Auf-PPeK284Kp0MgTjvt2JggWHWyPyFsgbuayP28qQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:80 · www.nyxhotels.com
2025-12-20 10:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 10:46:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.nyxhotels.com/ X-Cache: Redirect from cloudfront Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: tKFVYTRAVc1G1hcn2EQS7znSC51yM8b7ZJrPUSMKgF009BoBzShw0w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · stage-api-proxy.idates.com
2025-12-20 08:17
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
Content-Length: 9
Connection: close
Date: Sat, 20 Dec 2025 08:17:04 GMT
ETag: W/"9-ODITBAjCojQkwIOc8npBZThnpZs"
Server: nginx/1.26.3
X-Powered-By: Express
X-Cache: Miss from cloudfront
Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: gciZs8QqVtvuVD6bRQVBvLj5PSc0fzpjluo9iEGsFIiHYkyNSBYqDQ==
{"e":[7]}
Open service 13.32.99.9:443 · ks-aps.com
2025-12-20 00:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1096
Connection: close
Date: Wed, 30 Jul 2025 12:31:46 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "231a57fd7a61f17d85bd2c7e151153e4"
Last-Modified: Wed, 30 Jul 2025 11:15:30 GMT
X-Cache: Hit from cloudfront
Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: MJ2o1wLmva38rTqmDFUFkeiaiNcMlYvE6Re2ch6zZK5Psrio3cP7Vg==
Age: 12310777
Page title: KS-APS - Kosovo Advisory, Products & Systems
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>KS-APS - Kosovo Advisory, Products & Systems</title>
<meta name="description" content="Leading technology consulting firm delivering innovative solutions through proven expertise, human-centered design, and advanced data science capabilities." />
<meta name="author" content="KS-APS" />
<meta property="og:title" content="KS-APS - Kosovo Advisory, Products & Systems" />
<meta property="og:description" content="Leading technology consulting firm delivering innovative solutions through proven expertise, human-centered design, and advanced data science capabilities." />
<meta property="og:type" content="website" />
<link rel="icon" type="image/x-icon" href="/assets/favicon-CwBpLhv4.ico" />
<script type="module" crossorigin src="/assets/index-DdQ0XBuQ.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DlNsdTlc.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.32.99.9:80 · ks-aps.com
2025-12-20 00:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 00:11:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ks-aps.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: U4oP_FWBZAbiD-DMrq4Sg6Dnx_NDlAuxxBsyLnNyFwoMUCcYWxrKTA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · fivestarnailswestdrayton.co.uk
2025-12-19 22:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 22:55:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://fivestarnailswestdrayton.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: rf-8Hw9z6u3HA48NqkHiIr1Z0Mz-1bIMgtcWQ0zVrNxIQtHpKGbcjg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · fivestarnailswestdrayton.co.uk
2025-12-19 22:55
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 22:55:37 GMT Location: https://www.fivestarnailswestdrayton.co.uk/ X-Cache: Miss from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oFiKwa5Gm7C4wuTwCuMICHByfv1f0srXjysXhM36OXCkjs4au8A1vw==
Open service 13.32.99.9:80 · www.dynateace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynateace.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4H1_I7DgsiEaaQHq0RiRiPU83YjBZWitKjIdqF36exPcdHxOKNyycQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dianatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dianatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: iTztwWCAysJj3VJGUsIlDPWBqX0lTNYpMj5xdDpGQJ21Ihe3XfKMnA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dynatrece.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 08:24:04 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ZwGz56ieNyDcVNFBv818fGL4Lw7stO8Yw2-gjkfkWhdN7XA1aI_w5A== Age: 30502 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatrcae.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 00:02:33 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: NofJqYZWqEX3W4ZdwWHgzMUy8klJVo2NNcVRiYfYQk4QQp8-lbbrRA== Age: 60593 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynatracce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatracce.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: ABFNe6YVohUGJmlyC0CxXL56nbx4NVbq1yGq-F-MdPaFscEY-7AgLQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dynateace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 08:24:01 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0tnAMKYACcJgcj3LeDYR400o18J0zm5uTGqC7_Yx--kf-wQ57b04TA== Age: 30504 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dynatrave.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 08:40:40 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: o7qJ2nFpq3I_ajC2b48ZK1p8J5UtzjTAW5grLi_YLPQVVGSeQj8pHg== Age: 29505 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dynatraces.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 08:40:40 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dHFpBAYq52ncKla4DJONva9FP2kMjWvsb_SXQNlIfo26GjgckDOWLQ== Age: 29506 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynatrave.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatrave.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: YneAc3wrNhER0axLqxEF_27Hl7p5bFQGIK3A_dCw_YPQWUFFEzHwlQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · duynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 05:55:25 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: n56hCwQbB6DYCnp3paAaPY6zXsXTPTh_aTb39zJTtK9xjOw9yaghkA== Age: 39420 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dynattace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 04:28:43 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: RIHTIpq-gx8yzSFGSNoHy6wwU3MX3gcbIvlgaNSOwCUQN5HXW0SftQ== Age: 44622 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dunatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dunatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 0BVhGkOc6JTloE3gknUxfvqK8tUZlLE1snLzMRL3dLzsrR3buKfwBQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.dynatrece.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatrece.com/ X-Cache: Redirect from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: zqZ3BvXeCiLk9lYXoLm9OuRHqzMrXWWk7MrWWoVDI6ELNS6WgJSwUg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dynatrcae.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 19:16:56 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: FoVshbd249QNhsYRbEHOMGm-c8u4r_0iJOFBrVu7I5cu3FwTGtHJsQ== Age: 77729 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatrece.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 05:36:21 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: MzhqsxdaaQZGQId7HiHdyzii23CTpZRcXH4jRB7zI0izDDeiyXGTMg== Age: 40565 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynatarce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatarce.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: duVrOnysKdzxNCIbuvL3teO7lHU58vTxe3ujsut-mrgswuuShwhuLg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dynayrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 04:29:27 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: xpfCuhsYGjalO18dFbGZZXv2-iDlPs7bbKDVXUTvZXwVR6p2WWMfRg== Age: 44579 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · duynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://duynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: UuBT27SbKqDCY3Y2Cdy-b43lrdOT6B3YCA1QgYvEAMablX_IIQPV0w== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dunatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 03:00:01 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 1E-laovCSfYvkqEsg_9ySn86a8jysRVqn-iiGq7r7OTDMKoduRcaEQ== Age: 49944 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatrave.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 06:48:40 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: C6ZBmUu5yfb9WHOHmibEb9Nqu1UVLA9sES2RxTAabvGjeUcIDAttsA== Age: 36225 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynatrcae.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatrcae.com/ X-Cache: Redirect from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: y8ihEdr6Hy9owDvWZ0ZVOuosfj_SDG7tnPz2OyywFRZ8uCemL97AWw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynetrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 06:58:38 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: TJr3oAlGENOVqZUcx_0aEQ1tuTYNsPiVonfchvzZga8LtS8NjduZNg== Age: 35627 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dianatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 16:28:38 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Y5uenuim9YkjVPBj0JHSk0n_9cQKXL3PoJRIUe88MOZ8jg7A3Vl5_g== Age: 1427 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrqce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrqce.com/ X-Cache: Redirect from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: JdBDf9tpJkdxxAaD9KAX0KTm9u_ZdJ3cH1bruB3prlZP8_TOGEPxqg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynatracce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatracce.com/ X-Cache: Redirect from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: a1fs7CsQqCoXzrHUNX64PDU4Vlq3LEtVTA5T3I-TBZTqzEjwkDT2-A== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatrqce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 11:12:28 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 6OjGGhXwBn_3YcBG1aSqC5VYt1ZeKij6-TeGyOLS_nImN4O23aZhgg== Age: 20397 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dinatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 18:10:57 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: k75eejKe0omP6KFWN0Gvy7j-1FIDd9vv7y2wS0pozY_NByESC381Xw== Age: 81688 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dnyatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dnyatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 6V4vH5pw7E3_cU3lq8UNOpzrcSroLCevOp9XBbBEIVFqGCwPpNP90w== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dinatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 03:21:29 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: wam5wkFUhxBrmeJ6bxDH4cc6HjtxpwaJVbl93kNxqI2c3EruZC2D1A== Age: 48656 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dinertrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 05:21:46 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: _K18jXqy53CQ1c0cY5ueDlZD64reMXxUW7OrJBoeEZD1GPD5OSSoHg== Age: 41439 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dainatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dainatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dVD0Mtx_j4t1NAlEnWQuAFr7jfbWc6Z4qSthPlfeDBAH4svHLTMALQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dinertrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dinertrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 25qKG1Jf5veTPJUVsJ4uzG4cRbaPTzl5HDH2nHy_BSLLP8MDDEMFCQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dynatracr.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 02:11:38 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: stW2vfreyaCh-m5XPg7UAhJTXpHAPfzwM_yfx3b17osbxu2ZfGEang== Age: 52847 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynateace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 10:56:35 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: g-efU-2TUDeYsqgSwygPRD5jsNfgeeDceU1fzzdLp3JTxm7aNoG0NA== Age: 21350 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · danatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://danatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: v0meHuyMhsZyRMKEr0MITpuBcqrESSQSNZe0rJ-F7ILSVxqO2BdZPw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynattace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 04:28:17 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: GNxeA5Z_-9J7QKH0R3kQWCs0tsGms3xzhfIxcdSXYjItOzh_44NMGg== Age: 44648 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · daynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://daynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3Uf2WfvnJqQEhY5lcYABTIYyWUuU7RqHRKwe4ztpLyiz_mHr4EEvKw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynayrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 03:00:00 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: qhUaFxjpF1Ga-nynDjhjH0of5x1KhH5y_Uz7nYKhZHvAiJCkEdxIOQ== Age: 49945 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynatraces.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatraces.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: CDc3jFv_xHyetAPaCMt-DRHhucVp1QtVfjfh_CVoXM0ghsU_4bmy0Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynatrave.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrave.com/ X-Cache: Redirect from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: WZS1JcXsLa9uyKCHZ44C0tDqDP8BqabT1HNj7X6wAWwdlYs3fSk0hA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.dinatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dinatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: vEf9L5PqmVE1JlRR1m_7nX7Y8UzBawz9KiYss4VUf83Pjau-E66O6g== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatarce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 05:51:48 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 9SC3eNk50n8_20HEQBV7GR-2FwoYTxaaaxcCGq2Ro140Zutbq14Saw== Age: 39637 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.duynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 06:18:21 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: qPl3h1bXDZLBMhT998HCyab-NA2ddu7E26aKVK-EdLGPaFtnL3EI5A== Age: 38044 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dynatracce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 05:39:59 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dQJPwobuvxpCC8qOYTUeVH-UOZCTh6_3BxAEXYZOYCBjWYIkghTEPw== Age: 40346 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dynetrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 02:11:20 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 03dKAU6S7O4WmJHeqY0dRG4samhQxonZvQTKl167nPNij3Vlgbph9A== Age: 52865 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dnyatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 17:38:33 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: mFwYoTuJ4DPjsMqkizdUlpGAkHb-R6OgSmAENXpSm-7cO_nsdbd4rg== Age: 83632 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dainatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 20:15:38 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: s8ngPWtSkOz5zOiemyayvm-BbSEQk9UrygWmjeG07Q4B2qlWz21EYA== Age: 74207 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynateace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynateace.com/ X-Cache: Redirect from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: VZIMnIW1MIcaA2DXs9OvIpSmVR2vQx3IGELkOjZiOHYiYXVJV8pvcg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dynatraxe.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: YsNaGnxHGxWFXulNV_eg7VlG8oqB2xRGE_SFfT8HIyzva6DJ6r81Sw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynetrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynetrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: L58jbE1ShwoffRuWZO8_wRBy2U-OJ27j26L61XncSb4U0G097aUMGA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.dynatracr.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatracr.com/ X-Cache: Redirect from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: LIgP_NggxL1lPwq5GoB6IZXLUO9f1AQsudprVOFBNHeA8H9lTdtx1w== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dinatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dinatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: WGgfzJ7jae1w88_rnrE6fFr9iRcoRkSsbgzJl6X0-Xwu7QjmeDQFwA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynattace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynattace.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: YCazqxfOfPnbT24AlPU0_cFuV7gDfUlxNAeJ0MDhRLjUKJVfhiVlSQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.dynattace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynattace.com/ X-Cache: Redirect from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 5tnBJ-z8LznHUxdLm9BwmwwhiSKN-TCudKVke_cwCxLomBvdVPhEkA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.duynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.duynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 00J-CBYMVUHz1_MS84SzHeeXno21ClfB3Z0Nsib45T4rqS_EyQjs7Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynayrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynayrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: f9p-PUeHn3vP9WT3-LAbL7al8b93StOsqbzq-zVQ-Ss2vGaWyMi8sg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · daynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 09:48:04 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 4XBEukkci_Saz1Pd3cImXsyrcG8JJxvGJXDhxGqQYiWrHblPtZF4rg== Age: 25461 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · danatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 22:23:44 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: SK9opD91wV5Mc9wsr1GYuYCd0QElICddUVaksfTA086GGjfK96Wblg== Age: 66521 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatraxe.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatraxe.com/ X-Cache: Redirect from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: RYC6XHXRGDyfBTHJabayxQCrNCI3LJFsi51anFhUrFUnHC2x82jtFQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.daynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 02:31:03 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2I9SHsvr9bqXNjZ8KX-drv-XaIE9N4dM75IT-lex1yFZwg5NXODUkQ== Age: 51682 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatarce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatarce.com/ X-Cache: Redirect from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 9Pg8u9G6GiuL-q8oCLY5DEH71itzuIRL4oRMgyUjgT79qDleN6OVIA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.daynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.daynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: oo6zg40MEL98G561Sf-Kw2V7Dh5Sk-sAAmxjpFbYrI8hKaDbUZ23JQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatraces.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 10:05:54 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: x82L3WYMGmQczt1jgtUKH8xAB1eeTt5Xu7m3XHeZy2aHED_mjZsqeQ== Age: 24391 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatrcae.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrcae.com/ X-Cache: Redirect from cloudfront Via: 1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: d_Em9goVwFDZrO15gb7C7XJbBiKw-VGlCnfB-MBlKuJwNQz9YrtIjQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dyntatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dyntatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: b3dtkfXGzfsePQuWmBb9dJRoAMjsG_rkA5Vp_Hj71I7uSoeGO3Q6OQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.dainatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dainatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3BgBG69LTU0B5GLd3ubUHVdHq-3SdcYWs-m386uKaAnRpfWEJpKF3Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.dynetrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynetrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: akgh2KGODo50XZk6RwA9-NYDjPgxUHqJ3WbmliwFGujDC7cgN_eB3w== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dianatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 01:43:37 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: K2tYvY4JowSW_wMkpqu2fJ6qlxg5wwkdvES5oDS1lszbjMY750UFXw== Age: 54528 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dynatrqce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 19:51:04 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: -1k-iUSoVeDXyp0JoLriKndfo3N94XPiehifvAybnmM5ggBK6-ntMQ== Age: 75681 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynatrqce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatrqce.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: FbP57S03yhqU5-nXIoV6MhqGzLMx0dfIkcrUYw6zkEaKman-fawb_Q== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatraxe.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 07:45:07 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: tibwhSV17Q-RP59OsdEFIChq6HsBfTnv23ANiySFoHN6AY9d4vcE5Q== Age: 32838 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dianatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dianatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: _WwFBd_y7GuujGVg9bhwkDDe_UeoDLeCD-7lWnA_XhRH34YukwEOIA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · dynatrece.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatrece.com/ X-Cache: Redirect from cloudfront Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: vF2dACpoqr_Kc6N0GI8ddcGw4dCfQIl-00Xw0I2R_LMiSOX0Flotfw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dynatracr.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 22:33:09 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: pCzrA32MPzdIkRBfe2D1AID9RJBcDEeKC0lv8nfulpFyRny9MaL74w== Age: 65956 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · dyntatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 04:01:53 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: jnpH2Gk4OTPWnoVC8jMhnGBRjd2Whw2fgqfhy8U9rFIoUd0TZCvQnA== Age: 46232 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynayrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynayrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: lRroSIMg4obWE-2fMGsSRGcMi2kteOdUbj6kwPz18iQ46Q-2QIHsWQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.dyntatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dyntatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 1CMwwhEUnj8jm6jioNAfYAtY5B4wbZuOHOkiucrsCMtRsOX1wtXhOg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · dnyatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 00:23:00 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: Fp16LQDXCJdBOTC_0LfLewVtw3cYT1NWStNRxUke8tkErCOVWLqxuQ== Age: 59365 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dainatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 12:19:58 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: On6UkSGMSoAGzQvYsnelDqRKjH3a39QQ5wGwIdIuIeJJeT5RhxtwTg== Age: 16346 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dynatarce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 21:09:44 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: OG2KOIBOeCDkDa6gbzVlObCfZZxMdPQzXR5AhiW4ao4cNUUkMWxVtw== Age: 70960 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:443 · www.dynatracce.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 05:18:58 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2rvhaM9SNSW2DkNqszZ22-HdXPILVuZQaA4pko4QDcaNYdpkASF2nw== Age: 41606 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dynatraxe.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dynatraxe.com/ X-Cache: Redirect from cloudfront Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: sEdAIjz0d-DmZePwx4ldDtV2S2zZ6lzbMAHSvwYJTNLfI-Btk0_6kA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.danatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 01:58:39 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: SXPT6oDf5bxNDQ6dZiqTxAF0EacI7ThNJS2B4pSDqal9o69I5RtLVQ== Age: 53626 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatracr.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatracr.com/ X-Cache: Redirect from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: jMEdY5ltU_y-2tFPH62ax6LUQ0WOekIfcTL9RwBgF4pK0zCzHo00sg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dunatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 01:27:16 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: BkeRx7Rp37q7OBjEnYAX0qwXh07sB4QBdvJWyITFC0ebugMrnUm6ew== Age: 55509 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dunatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dunatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: CgcHrtuFCBrYidafPyqwVqNKoVVMS974HOFNhKJWcCEd3sAsEzimOg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · typo.redirect.dm.dynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Thu, 18 Dec 2025 21:12:44 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 2byXqXacvO56FD06BykxFBxLbVsbQlXBZ3YEBjUtuFBBYWSjJWjv_w== Age: 70781 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · www.dinertrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.dinertrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: -8hVzxvxNEkezeAuz_9RmaXb2psSMeRjP80VGDygb69A9S_KoKlNOA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · typo.redirect.dm.dynatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://typo.redirect.dm.dynatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: NnXhArnNJhQRSad6c-n3th6B6xQEjHvRdciWYJexMswzJiDWADSySg== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.danatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.danatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: pezdPEZWhZpu6Qcw-p0nvUEJqrQCld3vYNz1rV_mo9ndAh86PxGwwA== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dyntatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 08:40:55 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: sEv_3r7FYDFx7pYwMWMiTqSVXvzGaqucsOXb9iEeZEi9YX00G_IU7Q== Age: 29489 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dynatraces.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dynatraces.com/ X-Cache: Redirect from cloudfront Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: hs-lKnpYgaS3Epursmv-hykJjX1n-JqQCWBne7O5_LrKMUJcSg8hlQ== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.dinertrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Fri, 19 Dec 2025 01:48:21 GMT Location: https://www.dynatrace.com/ X-Dt-Redirect-Src: (.*) X-Cache: Hit from cloudfront Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: zHxKlIaWK9mVPR1BbgyMx_zAXSs072hSZCOTcA69apHPKh-pXYSZJQ== Age: 54244 X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com
Open service 13.32.99.9:80 · dnyatrace.com
2025-12-19 16:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:52:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dnyatrace.com/ X-Cache: Redirect from cloudfront Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: dAhcF1A3RHYmsc-Z9PgiS95myUxMoLyKjMW6117s5XNw6x7gf-NYGw== X-Dt-Redirect-Host: typo.redirect.dm.dynatrace.com Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · www.sisterhub.com.au
2025-12-19 10:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:38:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.sisterhub.com.au/ X-Cache: Redirect from cloudfront Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: s66dgjeJ-QA552m6y3J-GcosCDAjAiWuTLAjI8IBjOmBboJ5h7MVWA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.sisterhub.com.au
2025-12-19 10:38
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 564
Connection: close
Date: Fri, 19 Dec 2025 10:38:32 GMT
Last-Modified: Mon, 29 Sep 2025 03:19:26 GMT
x-amz-version-id: null
ETag: "082c1d06752a2f4bcfbe38853372554f"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: caVXNyOXtDAgvRy0s1CgNWPqOErSHeAK62PEyynDFFogBN2Hdzfs9g==
Page title: Coming Soon
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<title>Coming Soon</title>
<style>
body {
margin: 0;
height: 100vh;
display: flex;
justify-content: center;
align-items: center;
font-family: Arial, sans-serif;
font-size: 2rem;
background-color: #f9f9f9;
color: #333;
}
</style>
</head>
<body>
Coming soon...
</body>
</html>
Open service 13.32.99.9:80 · test.openchatbotapp.com
2025-12-19 10:31
HTTP/1.1 404 Not Found
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
Date: Fri, 19 Dec 2025 10:31:35 GMT
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers
X-Cache: Error from cloudfront
Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: TS9oEblWeQhA4P0mVNOkyRoeWjOIkHbtxoQBjekBenQEz2Lw7PkImQ==
{"timestamp":"2025-12-19T10:31:35.793+00:00","status":404,"error":"Not Found","message":"","path":"/"}
Open service 13.32.99.9:443 · creansmaerd-staging.tripla-hotel.com
2025-12-19 07:38
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 2146
Connection: close
Date: Fri, 19 Dec 2025 07:38:17 GMT
Last-Modified: Thu, 18 Dec 2025 08:54:01 GMT
ETag: "dcd3c9ca4ada27bcdee575a32acf3f37"
x-amz-server-side-encryption: AES256
Cache-Control: no-cache, no-store, max-age=0
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: jm5m4viPxByKG3L5Vw-rlonmKxV6Q6ZZraBCqGAeRMtXYgxRjO8RfQ==
Page title: Tripla Booking Widget
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" />
<meta name="robots" content="noindex, nofollow" />
<title>Tripla Booking Widget</title>
<link href="https://fonts.googleapis.com/css?family=Muli:400,500,600,700" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css2?family=Zen+Kaku+Gothic+New" rel="stylesheet" />
<!-- tripla GA or GTM -->
<script>
window._TRIPLA_PRODUCT_NAME = 'Book'
</script>
<script>
if (!/((?!@)|(?!%40))(@|%40)[\w\d]+\.[\w\d]+/gi.test(location.href)) {
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != 'dataLayer' ? '&l=' + l : ''
j.async = true
j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, 'script', 'dataLayer', 'GTM-P2ZSJ9M')
}
</script>
<!-- End tripla GA or GTM -->
<link href="/style.509cdc2f13d7a42a11d3.css" rel="stylesheet"><link href="/style.05439e48f9df0bfbd62a.css" rel="stylesheet"></head>
<body>
<!-- tripla GTM (noscript) -->
<!-- Disabled to avoid PII leakage -->
<!-- <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-P2ZSJ9M"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript> -->
<!-- tripla GTM (noscript) -->
<div id="tripla-code" data-triplabot-code=""></div>
<div id="app"></div>
<script type="text/javascript" src="/vendors.a83468be066d1c36480c.js"></script><script type="text/javascript" src="/vendors-vue.c46c1966678ca3218ac5.js"></script><script type="text/javascript" src="/vendors-bootstrap.b75439589c8ffcf3bcf9.js"></script><script type="text/javascript" src="/app.5c7b6eb31737503c12df.js"></script><script type="text/javascript" src="/manifest.7ca936a719d6e74904c8.js"></script></body>
</html>
Open service 13.32.99.9:443 · sandboxcheckouttoolkit-preview.rapyd.net
2025-12-19 05:54
HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 45391
Connection: close
Last-Modified: Tue, 09 Sep 2025 07:06:19 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 05:54:07 GMT
ETag: "d2b4233a4d5ed558daa045e40e39e4b5"
X-Cache: Hit from cloudfront
Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: elc0J-PmE_Nv-AJGBziKRWDd4wkUOMDxH_8IfO65FguV6z5yMj4cgw==
Age: 621
Cache-Control: no-cache
"use strict";
var _excluded = ["type"];
function ownKeys(e, r) { var t = Object.keys(e); if (Object.getOwnPropertySymbols) { var o = Object.getOwnPropertySymbols(e); r && (o = o.filter(function (r) { return Object.getOwnPropertyDescriptor(e, r).enumerable; })), t.push.apply(t, o); } return t; }
function _objectSpread(e) { for (var r = 1; r < arguments.length; r++) { var t = null != arguments[r] ? arguments[r] : {}; r % 2 ? ownKeys(Object(t), !0).forEach(function (r) { _defineProperty(e, r, t[r]); }) : Object.getOwnPropertyDescriptors ? Object.defineProperties(e, Object.getOwnPropertyDescriptors(t)) : ownKeys(Object(t)).forEach(function (r) { Object.defineProperty(e, r, Object.getOwnPropertyDescriptor(t, r)); }); } return e; }
function _inherits(subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function"); } subClass.prototype = Object.create(superClass && superClass.prototype, { constructor: { value: subClass, writable: true, configurable: true } }); Object.defineProperty(subClass, "prototype", { writable: false }); if (superClass) _setPrototypeOf(subClass, superClass); }
function _setPrototypeOf(o, p) { _setPrototypeOf = Object.setPrototypeOf ? Object.setPrototypeOf.bind() : function _setPrototypeOf(o, p) { o.__proto__ = p; return o; }; return _setPrototypeOf(o, p); }
function _createSuper(Derived) { var hasNativeReflectConstruct = _isNativeReflectConstruct(); return function _createSuperInternal() { var Super = _getPrototypeOf(Derived), result; if (hasNativeReflectConstruct) { var NewTarget = _getPrototypeOf(this).constructor; result = Reflect.construct(Super, arguments, NewTarget); } else { result = Super.apply(this, arguments); } return _possibleConstructorReturn(this, result); }; }
function _possibleConstructorReturn(self, call) { if (call && (_typeof(call) === "object" || typeof call === "function")) { return call; } else if (call !== void 0) { throw new TypeError("Derived constructors may only return object or undefined"); } return _assertThisInitialized(self); }
function _assertThisInitialized(self) { if (self === void 0) { throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); } return self; }
function _isNativeReflectConstruct() { if (typeof Reflect === "undefined" || !Reflect.construct) return false; if (Reflect.construct.sham) return false; if (typeof Proxy === "function") return true; try { Boolean.prototype.valueOf.call(Reflect.construct(Boolean, [], function () {})); return true; } catch (e) { return false; } }
function _getPrototypeOf(o) { _getPrototypeOf = Object.setPrototypeOf ? Object.getPrototypeOf.bind() : function _getPrototypeOf(o) { return o.__proto__ || Object.getPrototypeOf(o); }; return _getPrototypeOf(o); }
function _typeof(o) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (o) { return typeof o; } : function (o) { return o && "function" == typeof Symbol && o.constructor === Symbol && o !== Symbol.prototype ? "symbol" : typeof o; }, _typeof(o); }
function _objectWithoutProperties(source, excluded) { if (source == null) return {}; var target = _objectWithoutPropertiesLoose(source, excluded); var key, i; if (Object.getOwnPropertySymbols) { var sourceSymbolKeys = Object.getOwnPropertySymbols(source); for (i = 0; i < sourceSymbolKeys.length; i++) { key = sourceSymbolKeys[i]; if (excluded.indexOf(key) >= 0) continue; if (!Object.prototype.propertyIsEnumerable.call(source, key)) continue; target[key] = source[key]; } } return target; }
function _objectWithoutPropertiesLoose(source, excluded) { if (source == null) return {}; var target = {}; var sourceKeys = Object.keys(source); var key, i; for (i = 0; i < sourceKeys.length; i++) { key = sourceKeys[i]; if (excluded.indexOf(key) >= 0) continue; target[key] = source[key]; } return target; }
function _defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable ||
Open service 13.32.99.9:80 · www.botaspeao.com.br
2025-12-19 04:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:23:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.botaspeao.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: HWuNmj9B9Y5t4WRkthHHDJr6beCs1aMBXSGuFbyABgggHoB5zbWH2g== X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: frame-ancestors 'self'; block-all-mixed-content; upgrade-insecure-requests; X-Content-Type-Options: nosniff Permissions-Policy: camera=(), microphone=() Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · www.botaspeao.com.br
2025-12-19 04:23
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 04:23:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ca8cb14c76df16342491237cea8cfed6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: DdKgr_hwxscozXM68AWPxyfTf_QlABnVs27T7S-frYHluHk5vlUFlA== X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: frame-ancestors 'self'; block-all-mixed-content; upgrade-insecure-requests; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Permissions-Policy: camera=(), microphone=() Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: DdKgr_hwxscozXM68AWPxyfTf_QlABnVs27T7S-frYHluHk5vlUFlA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.32.99.9:443 · mstd.tool.stg-tvlk.tech
2025-12-19 03:54
HTTP/1.1 403 Forbidden
Server: CloudFront
Date: Fri, 19 Dec 2025 03:54:45 GMT
Content-Length: 61
Connection: close
Content-Type: application/json
X-Cache: Error from cloudfront
Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
X-Amz-Cf-Id: -UyW3p7o_DQiqrWSC1uxEAxNKY9-AKYdZE2QAiTBiwHYxplclXHqIQ==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
{
"error" : "Internal resource please use VPN to access."
}
Open service 13.32.99.9:80 · mstd.tool.stg-tvlk.tech
2025-12-19 03:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:54:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mstd.tool.stg-tvlk.tech/ X-Cache: Redirect from cloudfront Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 X-Amz-Cf-Id: 3UUXo4ggCDupfEPaTtVQb61DD5yhM-Ifus7ouXS0AcVETiUt64qrOw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · d2062jr64d5n2q.amplifyapp.com
2025-12-19 03:17
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:17:35 GMT X-Cache: Error from cloudfront Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5XjvhUMV_5YxMKaEchH453EDbe85dMuhXKw-S5l98ZntEJw-rRjGDw==
Open service 13.32.99.9:80 · d2062jr64d5n2q.amplifyapp.com
2025-12-19 03:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:17:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2062jr64d5n2q.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -0o6Z84L5At8_Rx93UbTlTy6OIP3vk57E-V_ceJ6CNVsyVPZmArIGQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:443 · development.admin.access.pyvot.com
2025-12-19 03:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4043
Connection: close
Last-Modified: Thu, 04 Apr 2024 17:47:41 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: SrnWRVOqt4YhVJv0.9w0_CLuz6631lEh
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 03:15:44 GMT
Cache-Control: no-cache
ETag: "769d7b00798aa32b718d1f5614d1e9db"
X-Cache: RefreshHit from cloudfront
Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P3
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: lFwvfhZdxzBgYvSjQXahZe6QAks2MJJTc-E4b1Jcn-_QqL9kveba1g==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Pyvot Access - Admin
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="./favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,viewport-fit=cover"/><meta name="theme-color" content="#000000"/><meta name="description" content="Pyvot Access Admin Application"/><meta name="author" content="Alliance Safety Council"/><meta name="keyword" content="Pyvot,Access,Admin,Alliance,Safety,Council"/><title>Pyvot Access - Admin</title><link rel="apple-touch-icon" href="./logo192.png"/><link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.13.0/css/all.css" integrity="sha384-IIED/eyOkM6ihtOiQsX2zizxFBphgnv1zbe1bKA+njdFzkr6cDNy16jfIKWu4FNH" crossorigin="anonymous"/><link rel="manifest" href="./manifest.json"/><script>!function(t,h,e,j,s,n){t.hj=t.hj||function(){(t.hj.q=t.hj.q||[]).push(arguments)},t._hjSettings={hjid:1896082,hjsv:6},s=h.getElementsByTagName("head")[0],(n=h.createElement("script")).async=1,n.src="https://static.hotjar.com/c/hotjar-"+t._hjSettings.hjid+".js?sv="+t._hjSettings.hjsv,s.appendChild(n)}(window,document)</script><script id="Cookiebot" src="https://consent.cookiebot.com/uc.js" data-cbid="427873cf-9c21-49e2-b0fa-a383e9870389" data-blockingmode="auto" type="text/javascript"></script><link href="./static/css/4.b30458d1.chunk.css" rel="stylesheet"><link href="./static/css/main.d45f4fa2.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,u,i=t[0],c=t[1],l=t[2],f=0,p=[];f<i.length;f++)u=i[f],Object.prototype.hasOwnProperty.call(o,u)&&o[u]&&p.push(o[u][0]),o[u]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(s&&s(t);p.length;)p.shift()();return a.push.apply(a,l||[]),r()}function r(){for(var e,t=0;t<a.length;t++){for(var r=a[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(a.splice(t--,1),e=u(u.s=r[0]))}return e}var n={},o={3:0},a=[];function u(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,u),r.l=!0,r.exports}u.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var a,i=document.createElement("script");i.charset="utf-8",i.timeout=120,u.nc&&i.setAttribute("nonce",u.nc),i.src=function(e){return u.p+"static/js/"+({}[e]||e)+"."+{0:"5f2caba7",1:"76a0930c"}[e]+".chunk.js"}(e);var c=new Error;a=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),a=t&&t.target&&t.target.src;c.message="Loading chunk "+e+" failed.\n("+n+": "+a+")",c.name="ChunkLoadError",c.type=n,c.request=a,r[1](c)}o[e]=void 0}};var l=setTimeout((function(){a({type:"timeout",target:i})}),12e4);i.onerror=i.onload=a,document.head.appendChild(i)}return Promise.all(t)},u.m=e,u.c=n,u.d=function(e,t,r){u.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},u.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},u.t=function(e,t){if(1&t&&(e=u(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(u.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)u.d(r,n,function(t){return e[t]}.bind(null,n));return r},u.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return u.d(t,"a",t),t},u.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},u.p="./",u.oe=function(e){throw console.error(e),e};var i=this["webpackJsonp@alliancesafetycouncil/pyvot-access-admin"]=this["webpackJsonp@alliancesafetycouncil/pyvot-access-admin"]||[],c=i.push.bind(i);i.push=t,i=i.slice();for(var l=0;l<i.length;l++)t(i[l]);var s=c;r()}([])</script><script src="./static/js/4.054a17d3.chunk.js"></script><script src="./static/js/main.ce2cf14d.chunk.js"></script></body></html>
Open service 13.32.99.9:443 · development.admin.gatecheck.readysafe.org
2025-12-19 03:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:15:42 GMT Content-Length: 0 Connection: close Location: https://development.admin.access.pyvot.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: WJrUUlaW75JVv8_m7r8OQsLf-eNMZnhpaeemTpwUIvRF9AhHZlkpog== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000
Open service 13.32.99.9:80 · development.admin.gatecheck.readysafe.org
2025-12-19 03:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:15:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://development.admin.gatecheck.readysafe.org/ X-Cache: Redirect from cloudfront Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 8JIohSY3mcBc91KdRE9FE56VcNQyAqnF_eR19ldRTofJ31SxE5Tb3g== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.32.99.9:80 · development.admin.access.pyvot.com
2025-12-19 03:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:15:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://development.admin.access.pyvot.com/ X-Cache: Redirect from cloudfront Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P3 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: KbLwmmhzdnyy5gHWzNN2OypDokuddFKXLgtp5Bohw7WvXrliG6u0hg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
homolog.guicheweb.com.br 81 tabippo.net 67 seguro.kebuena.com.mx 50 edu.landingpro.pl 13 seguro.los40.com.mx 9 pok10x.vip 11 tradebeperformanceportal.com 4 www.penoffer.com 3 www.salespulse360.com 2 d.ajzz99.com 2 app.my-novel.live 2 i.mgtbk.nl 2 sib0b16.com 1 d.ajnb88.com 1 sib3gi1.com 1 flip.ai 1 sibu91p.com 1 yw3kel8bfm.xyz 1 sibakey.com 1 y53ax74o5i.xyz 1 shvjrf92m4.xyz 1 95hfgvvhi.xyz 1 sa39t7dldn.xyz 1 vjr52xqjg.xyz 1 vanijya.ai 5 explore.perfectionlearning.com 1 www.mnwtr5a.com 1 sibdtj0.com 1 d.ajyy66.com 1 d.ajnb66.com 1 sibmyf7.com 1 benandshannon.com 4 3k7csm6mqt.xyz 1 assets.klayland.xyz 1 creansmaerd-staging.tripla-hotel.com 5 siboecv.com 1 salespulse360.com 1 shop.forthwithlife.co.uk 1 www.orchardvillagepharmacy.com 1 www.hyperflydevelopers.com 1 test.openchatbotapp.com 5 dainatrace.com 5 www.dinertrace.com 1 mspelevate.co.uk 1 tybank.com.br 1 idbuddy.io 1 auth.ford.main.saas.cmddev.thermofisher.com 1 gcf.caresupply.co.jp 1 dv1wf4sxq5tts.amplifyapp.com 1 dapls.com 1 dpae0esqbymtk.amplifyapp.com 1 wf-pm-observational-assessment-scores-summary.qa.performancematters.com 1 d2qfwh8ptwnkms.amplifyapp.com 1 cloud.vendylabs.co.uk 1 pt.nyxhotels.com 1 en.nyxhotels.com 1 www.nyxhotels.com 1 ks-aps.com 1 fivestarnailswestdrayton.co.uk 1 www.dynateace.com 1 www.dynatrece.com 1 www.dynatracce.com 1 www.dynatrave.com 1 www.dynatraces.com 1 www.dynattace.com 1 www.dynatrcae.com 1 www.dynatarce.com 1 www.dynayrace.com 1 www.dinatrace.com 1 www.dnyatrace.com 1 www.dynatracr.com 1 www.duynatrace.com 1 www.dynetrace.com 1 www.dynatraxe.com 1 www.daynatrace.com 1 www.dainatrace.com 1 www.dianatrace.com 1 www.dynatrqce.com 1 www.dyntatrace.com 1 www.danatrace.com 1 www.dunatrace.com 1 typo.redirect.dm.dynatrace.com 1 progary.com 1 www.sisterhub.com.au 1 www.botaspeao.com.br 1 mstd.tool.stg-tvlk.tech 1 d2062jr64d5n2q.amplifyapp.com 1 development.admin.access.pyvot.com 1 development.admin.gatecheck.readysafe.org 1 arkademi.com 1 fijnjekade136.nl 1 ekgkp.com 1 buildingmaintenancesuppliesnyc.com 2 happytable.app 1 helpingthought.com 3 louisianafriedchickentogo.com 1 minakoal.com 1 dyntatrace.com 5 dynatracr.com 5 cigarworth.com 1 dynateace.com 4 dynattace.com 5 dianatrace.com 5 dynatracce.com 5 dinertrace.com 5 dynatrqce.com 5 duynatrace.com 5 dynatraces.com 5 dynatarce.com 5 dinatrace.com 5 dynetrace.com 5 dynatraxe.com 5 daynatrace.com 5 dynayrace.com 5 dunatrace.com 5 dynatrave.com 5 dnyatrace.com 5 danatrace.com 5 dynatrcae.com 5 dynatrece.com 5 staging-sportswomenoftheyear.co.uk 4 cdn.studentdiscount.co.uk 0 sandboxcheckouttoolkit-preview.rapyd.net 4 stage-api-proxy.idates.com 4 seasidecresthotel.com 0