Apache 2.4.53
tcp/443
OpenSSL 1.1.1n
tcp/443
PHP 8.0.19
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922baccdce5
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 24-Nov-2024 00:36:40 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 37 days 2 hours 14 minutes 17 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 1423111 - Total Traffic: 744.3 MB - Total Duration: 32528790 .444 requests/sec - 243 B/second - 548 B/request - 22.8575 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _______________________________________________W____C__C________ __C____________C______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/22077/22077_ 5405404248610.011.5411.54 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/17705/17705_ 5405404048250.010.8610.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/8097/8097_ 200891001655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 238609001266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/40246/40246_ 5405406661930.019.1419.14 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/49270/49270_ 3573508048340.026.7326.73 111.7.106.107http/1.1proflow.ibdynamica.nl:443GET /login HTTP/1.1 0-045280/38502/38502_ 5405407714700.019.7619.76 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/6890/6890_ 238609002559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/43096/43096_ 54054011159090.022.6322.63 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /jira/secure/Dashboard.jspa HTTP/1.1 0-045280/1900/1900_ 299829001231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/37196/37196W 005184890.019.3519.35 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/46464/46464_ 54063012644600.025.9325.93 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger/index.html HTTP/1.1 0-045280/56345/56345_ 35720010987330.027.7627.76 123.160.223.74http/1.1proflow.ibdynamica.nl:443GET /images/favicon.png HTTP/1.1 0-045280/42013/42013_ 5406307114190.021.8621.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /secure/Dashboard.jspa HTTP/1.1 0-045280/16006/16006_ 238609002029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045281/41328/41328C 0012941740.322.5122.51 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/11830/11830_ 222299302881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/44008/44008_ 66228509007370.023.9723.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /web/phpmyadmin/ HTTP/1.1 0-045281/24184/24184C 007218720.313.0713.07 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/31334/31334_ 35746158581710.015.1215.12 45.15.17.3http/1.1 0-045280/46323/46323_ 5405407049280.026.1326.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/1278/1278_ 2998290021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/41218/41218_ 35735013739710.021.6121.61 123.160.223.73http/1.1proflow.ibdynamica.nl:443GET /login HTTP/1.1 0-045280/7025/7025_ 222299303713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 2998290055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/29649/29649_ 66228505075440.017.4817.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /inf0.php HTTP/1.1 0-045280/16213/16213_ 23860900257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/29308/29308_ 5405404665290.016.0516.05 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/27775/27775_ 5405406849010.014.4614.46 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045281/55682/55682C 0015226430.330.7630.76 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/8436/8436_ 23860900331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/51135/51135_ 54054013868380.026.3026.30 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/9256/9256_ 23860900282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/48850/48850_ 54054011737880.024.2724.27 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/15953/15953_ 200891006366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/31699/31699_ 5405405009080.017.0917.09 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docu HTTP/1.1 0-045280/44916/44916_ 143920010851400.023.2023.20 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/40688/40688_ 5405407976230.020.8420.84 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.yaml HTTP/1.1 0-045280/41163/41163_ 35720012962320.020.0220.02 111.7.96.164http/1.1proflow.ibdynamica.nl:443GET /login HTTP/1.1 0-045280/28856/28856_ 66228507853350.015.0315.03 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /temp.php HTTP/1.1 0-045280/40820/40820_ 662285012197110.021.7021.70 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /index.php HTTP/1.1 0-045280/39999/39999_ 54054012925110.019.1619.16 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045281/39203/39203C 009448050.320.4720.47 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/35482/35482_ 66228509604780.017.8317.83 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /time.php HTTP/1.1 0-045280/11561/11561_ 226080302727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 238609001662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 299829002795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/39402/39402_ 3574707219570.018.8918.89 111.7.106.106http/1.1 0-045280/39205/39205_ 66228505631030.019.6419.64 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /xampp/phpmyadmin/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9222cc63774
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 22-Nov-2024 00:17:09 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 35 days 1 hour 54 minutes 46 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 1349130 - Total Traffic: 707.7 MB - Total Duration: 30783262 .445 requests/sec - 244 B/second - 550 B/request - 22.8171 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ __________________________________________W______C_______C______ _C__C_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/16284/16284_ 5216502898980.09.119.11 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /swagger-ui/springfox.js HTTP/1.1 0-045280/15314/15314_ 31504003965810.09.689.68 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /pinfo.php HTTP/1.1 0-045280/8097/8097_ 183493901655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 221212001266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/40206/40206_ 5217406654870.019.1119.11 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger_doc.json HTTP/1.1 0-045280/46023/46023W 006789910.025.3225.32 159.203.96.42http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/36386/36386_ 5217406150570.018.5418.54 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/6890/6890_ 221212002559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/40995/40995_ 55838159922550.021.6021.60 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /pi.php HTTP/1.1 0-045280/1900/1900_ 282431901231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/34150/34150_ 5217404795870.017.4317.43 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.yaml HTTP/1.1 0-045280/43970/43970_ 52174011386920.024.5524.55 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045281/50597/50597C 1010827350.324.8024.80 159.203.96.42http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/38364/38364_ 5217407026560.020.1520.15 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/16006/16006_ 221212002029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/41198/41198_ 52174012922190.022.4222.42 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/11830/11830_ 204902202881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/44008/44008_ 48831409007370.023.9723.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /web/phpmyadmin/ HTTP/1.1 0-045280/20519/20519_ 5217407143290.011.0211.02 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/31283/31283_ 5217408581400.015.1015.10 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger/ui/index HTTP/1.1 0-045281/44254/44254C 107015920.325.0125.01 159.203.96.42http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/1278/1278_ 2824319021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/38325/38325_ 52174012157270.020.0320.03 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/7025/7025_ 204902203713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 2824319055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/29649/29649_ 48831405075440.017.4817.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /inf0.php HTTP/1.1 0-045280/16213/16213_ 22121200257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/29243/29243_ 52174184661680.016.0216.02 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045281/25182/25182C 006797420.313.2313.23 159.203.96.42http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/51885/51885_ 52174013946130.028.6428.64 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/8436/8436_ 22121200331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045281/47479/47479C 0012575090.324.7424.74 159.203.96.42http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/9256/9256_ 22121200282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/46096/46096_ 52174011697860.022.9422.94 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/15953/15953_ 183493906366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/28966/28966_ 5217403719750.015.7715.77 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /docu HTTP/1.1 0-045280/43238/43238_ 5217408396780.022.3922.39 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/39318/39318_ 5217406758070.020.1420.14 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/34333/34333_ 52174012805100.016.8416.84 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/28856/28856_ 48831407853350.015.0315.03 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /temp.php HTTP/1.1 0-045280/40820/40820_ 488314012197110.021.7021.70 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /index.php HTTP/1.1 0-045280/36140/36140_ 52174012504340.017.4417.44 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /swagger HTTP/1.1 0-045280/36389/36389_ 5217409374720.019.1419.14 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/35482/35482_ 48831409604780.017.8317.83 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /time.php HTTP/1.1 0-045280/11561/11561_ 208683202727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 221212001662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 282431902795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/37003/37003_ 5217407150130.017.7417.74 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045280/39205/39205_ 48831405631030.019.6419.64 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /xampp/phpmyadmin/ HTTP/1.1 < SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9226d74224f
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Tuesday, 19-Nov-2024 22:20:45 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 32 days 23 hours 58 minutes 22 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 1262898 - Total Traffic: 665.5 MB - Total Duration: 28955696 .443 requests/sec - 244 B/second - 552 B/request - 22.928 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _________________________________________________C__W______C____ C________C____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/14190/14190_ 4543701618530.08.078.07 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger HTTP/1.1 0-045280/15314/15314_ 13525603965810.09.689.68 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /pinfo.php HTTP/1.1 0-045280/8097/8097_ 165515501655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 203233601266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/36382/36382_ 4543706579940.017.5217.52 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/45626/45626_ 4543706782760.025.1225.12 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docu HTTP/1.1 0-045280/35215/35215_ 4543703721550.017.7817.78 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/6890/6890_ 203233602559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/37952/37952_ 4543709857920.020.1820.18 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/1900/1900_ 264453501231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/34106/34106_ 4543704792120.017.4117.41 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger_doc.json HTTP/1.1 0-045280/37930/37930_ 45437011196260.021.7621.76 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045281/41773/41773C 009443460.320.7720.77 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/38330/38330_ 4543707022440.020.1420.14 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources HTTP/1.1 0-045280/16006/16006_ 203233602029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/37998/37998W 0011580080.020.5720.57 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/11830/11830_ 186923802881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/44008/44008_ 30853009007370.023.9723.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /web/phpmyadmin/ HTTP/1.1 0-045280/17348/17348_ 4543704640280.09.619.61 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/27558/27558_ 4543707280410.013.4413.44 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/36514/36514_ 45437156769480.020.9520.95 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/1278/1278_ 2644535021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045281/33650/33650C 0011491580.317.9617.96 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/7025/7025_ 186923803713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 2644535055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/29649/29649_ 30853005075440.017.4817.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /inf0.php HTTP/1.1 0-045280/16213/16213_ 20323360257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045281/22331/22331C 003291100.313.0713.07 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/23123/23123_ 4543706774340.011.8611.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045280/49418/49418_ 45428013845300.027.4527.45 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /webjars/swagger-ui/swagger-ui-bundle.js HTTP/1.1 0-045280/8436/8436_ 20323360331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/42002/42002_ 45437012391090.022.0722.07 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/9256/9256_ 20323360282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/42762/42762_ 45437010115690.021.2521.25 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/15953/15953_ 165515506366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/21801/21801_ 4543703250390.011.5911.59 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045281/42014/42014C 007152020.321.7821.78 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/32523/32523_ 4543706252920.017.1117.11 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/31605/31605_ 45437011506230.015.3015.30 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/28856/28856_ 30853007853350.015.0315.03 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /temp.php HTTP/1.1 0-045280/40820/40820_ 308530012197110.021.7021.70 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /index.php HTTP/1.1 0-045280/36110/36110_ 45437012504340.017.4317.43 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/36350/36350_ 4543709374720.019.1319.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045280/35482/35482_ 30853009604780.017.8317.83 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /time.php HTTP/1.1 0-045280/11561/11561_ 190704802727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 203233601662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 264453502795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/36983/36983_ 4698807150130.017.7317.73 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /bin.zip HTTP/1.1 0-045280/39205/39205_ 30853005631030.019.6419.64 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /xampp/phpmyadmin/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9228cec5022
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 17-Nov-2024 22:15:51 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 30 days 23 hours 53 minutes 28 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 1183875 - Total Traffic: 626.0 MB - Total Duration: 27179350 .442 requests/sec - 245 B/second - 554 B/request - 22.958 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ __________________________________________C_____C______C________ CW____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/13744/13744_ 4559601614300.07.337.33 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc HTTP/1.1 0-045280/15311/15311_ 4558703965810.09.689.68 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/8097/8097_ 148206101655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 185924101266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/33992/33992_ 4558706511680.016.2216.22 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045281/40011/40011C 106391390.322.4622.46 134.122.28.88http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/33001/33001_ 4559603672850.016.8616.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-ui.html HTTP/1.1 0-045280/6890/6890_ 185924102559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/34817/34817_ 4558708515680.018.5418.54 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/1900/1900_ 247144101231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/28746/28746_ 4558704674950.014.7914.79 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.yaml HTTP/1.1 0-045281/34877/34877C 008705080.320.0820.08 134.122.28.88http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/38782/38782_ 13543609364560.019.1419.14 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /linusadmin-phpinfo.php HTTP/1.1 0-045280/36352/36352_ 4558706965680.018.9418.94 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/16006/16006_ 185924102029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/36248/36248_ 45587011551410.019.7019.70 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/11830/11830_ 169614402881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/44008/44008_ 13543609007370.023.9723.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /web/phpmyadmin/ HTTP/1.1 0-045281/11308/11308C 003030270.36.946.94 134.122.28.88http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/22323/22323_ 4558706882810.011.5111.51 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger_doc.json HTTP/1.1 0-045280/36264/36264_ 4559606767740.020.7320.73 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api_docs HTTP/1.1 0-045280/1278/1278_ 2471441021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/30942/30942_ 4558709935670.016.7616.76 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/7025/7025_ 169614403713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 2471441055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/29649/29649_ 13543605075440.017.4817.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /inf0.php HTTP/1.1 0-045280/16213/16213_ 18592410257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045281/17433/17433C 101961280.310.6310.63 134.122.28.88http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/18524/18524W 006380320.09.809.80 134.122.28.88http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/44754/44754_ 45587012525400.025.2525.25 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/ui/index HTTP/1.1 0-045280/8436/8436_ 18592410331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/40490/40490_ 45587012316310.020.8620.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/9256/9256_ 18592410282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/37293/37293_ 4558708829300.018.2918.29 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/15953/15953_ 148206106366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/21669/21669_ 4558703246260.011.5311.53 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/38628/38628_ 4558707065550.019.7519.75 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/29332/29332_ 4804506186510.015.4915.49 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/7 HTTP/1.1 0-045280/28229/28229_ 2023109023590.013.8513.85 194.195.209.61http/1.1proflow.ibdynamica.nl:80GET / HTTP/1.0 0-045280/28856/28856_ 13543607853350.015.0315.03 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /temp.php HTTP/1.1 0-045280/40820/40820_ 135436012197110.021.7021.70 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /index.php HTTP/1.1 0-045280/34312/34312_ 45596010070420.016.6216.62 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger/v1/swagger.yaml HTTP/1.1 0-045280/36236/36236_ 45596159373940.019.0819.08 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger/swagger-ui.html HTTP/1.1 0-045280/35482/35482_ 13543609604780.017.8317.83 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /time.php HTTP/1.1 0-045280/11561/11561_ 173395402727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 185924101662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 247144102795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/34267/34267_ 2023107058690.016.3916.39 157.230.183.101http/1.1proflow.ibdynamica.nl:80GET / HTTP/1.1 0-045280/39205/39205_ 13543605631030.019.6419.64 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /xampp/phpmyadmin/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92255844a91
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 15-Nov-2024 22:29:25 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 29 days 7 minutes 2 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 1112364 - Total Traffic: 590.9 MB - Total Duration: 25428595 .444 requests/sec - 247 B/second - 557 B/request - 22.86 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ __________________________________________W______C______________ _____________CC______C Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/10925/10925_ 30905201543500.06.046.04 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/15276/15276_ 116858103961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/8097/8097_ 131007501655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 168725601266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/31869/31869_ 4613806453370.014.9614.96 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/38610/38610W 006343020.021.6821.68 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/32763/32763_ 4876603672220.016.7816.78 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/2 HTTP/1.1 0-045280/6890/6890_ 168725602559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/32621/32621_ 4613807275100.017.0717.07 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/1900/1900_ 229945601231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/25572/25572_ 4613804279620.013.3413.34 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/32758/32758_ 4613808653000.018.9618.96 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045281/35908/35908C 008100360.317.7817.78 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/33178/33178_ 46138155709230.017.6517.65 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/16006/16006_ 168725602029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/31187/31187_ 4613809062720.017.1417.14 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.yaml HTTP/1.1 0-045280/11830/11830_ 152415902881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/41705/41705_ 4613808847420.022.9022.90 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/9578/9578_ 116858102998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /phpversion.php HTTP/1.1 0-045280/19316/19316_ 4613806795010.010.1610.16 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/33172/33172_ 4613806391670.018.9418.94 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/1278/1278_ 2299456021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/30892/30892_ 4876609935620.016.7516.75 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/1 HTTP/1.1 0-045280/7025/7025_ 152415903713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 2299456055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/28398/28398_ 4613805035150.016.5616.56 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/16213/16213_ 16872560257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/15698/15698_ 116858101913890.09.819.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/15250/15250_ 116858105106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/40306/40306_ 13159010014650.023.2823.28 18.207.100.244http/1.1 0-045280/8436/8436_ 16872560331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/40297/40297_ 46138012310380.020.7920.79 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docu HTTP/1.1 0-045280/9256/9256_ 16872560282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/35308/35308_ 4613807274680.017.3817.38 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/ui/index HTTP/1.1 0-045280/15953/15953_ 131007506366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18632/18632_ 116858102877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /p.php HTTP/1.1 0-045280/38590/38590_ 4613807065550.019.7419.74 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger_doc.json HTTP/1.1 0-045280/27567/27567_ 4613806112770.014.6314.63 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/27856/27856_ 4613809009900.013.3813.38 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045280/25707/25707_ 2091507810050.013.6113.61 3.72.81.79http/1.1 0-045281/38960/38960C 0012147830.320.9120.91 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045281/28350/28350C 008633780.314.1514.15 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/35181/35181_ 4613809341950.018.4418.44 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/33693/33693_ 4613808359320.016.8316.83 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/11561/11561_ 156196902727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 168725601662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 229945602795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/31354/31354_ 4613807005180.015.1615.16 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045281/37917/37917C 0154408190.318.8318.83 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922fc8ceedc
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Wednesday, 13-Nov-2024 22:26:54 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 days 4 minutes 31 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 1032690 - Total Traffic: 551.3 MB - Total Duration: 23580868 .443 requests/sec - 247 B/second - 559 B/request - 22.8344 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _________________________________________C______CWC_____________ ____________C_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/10925/10925_ 13610101543500.06.046.04 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/15276/15276_ 99563003961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/8097/8097_ 113712401655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 151430501266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045281/26576/26576C 005091920.312.4712.47 46.101.1.225http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/33002/33002_ 172303787920.018.8218.82 185.70.104.47http/1.1 0-045280/32741/32741_ 4614403672220.016.7716.77 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/6890/6890_ 151430502559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/30430/30430_ 167407232840.015.9815.98 31.172.87.74http/1.1 0-045280/1900/1900_ 212650501231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/25529/25529_ 1563704279310.013.3213.32 172.86.79.17http/1.1 0-045281/28395/28395C 008557260.316.7616.76 46.101.1.225http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/31416/31416W 007975020.015.3715.37 46.101.1.225http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045281/23984/23984C 005132420.312.8412.84 46.101.1.225http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/16006/16006_ 151430502029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/28293/28293_ 4614408768750.015.4215.42 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/11830/11830_ 135120702881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/41693/41693_ 13610108847420.022.8922.89 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/9578/9578_ 99563002998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /phpversion.php HTTP/1.1 0-045280/18294/18294_ 165705530820.09.639.63 146.185.219.13http/1.1 0-045280/29952/29952_ 4614406070730.017.3817.38 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/1278/1278_ 2126505021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/26922/26922_ 175308033880.014.8214.82 146.185.219.13http/1.1 0-045280/7025/7025_ 135120703713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 2126505055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/28352/28352_ 4614405034990.016.5516.55 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/16213/16213_ 15143050257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/15698/15698_ 99563001913890.09.819.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/15250/15250_ 99563005106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/36075/36075_ 1561209934900.021.3121.31 5.181.27.147http/1.1 0-045280/8436/8436_ 15143050331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/33292/33292_ 17491510601200.017.5117.51 104.194.145.47http/1.1 0-045280/9256/9256_ 15143050282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/35273/35273_ 4614407274050.017.3717.37 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources HTTP/1.1 0-045280/15953/15953_ 113712406366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18632/18632_ 99563002877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /p.php HTTP/1.1 0-045280/35211/35211_ 177105735440.017.9317.93 31.172.87.74http/1.1 0-045280/25237/25237_ 4614404590800.013.3513.35 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/25641/25641_ 4614408960650.012.2212.22 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045281/22761/22761C 007725080.311.9911.99 46.101.1.225http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/31406/31406_ 17121510764890.017.4717.47 167.88.171.183http/1.1 0-045280/27941/27941_ 4614408611370.013.8513.85 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/32818/32818_ 13610108074010.017.4817.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/3 HTTP/1.1 0-045280/30811/30811_ 164507129480.015.6315.63 195.211.96.85http/1.1 0-045280/11561/11561_ 138901702727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 151430501662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 212650502795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/31333/31333_ 4614407005180.015.1515.15 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/35983/35983_ 4614403147900.017.8717.87 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 15subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 287 seconds, (range: 223...299)index usage: 0%, cache usage: 0%total entries stored since starting: 222673total entries r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922b6b8e499
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Tuesday, 12-Nov-2024 01:12:43 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 25 days 2 hours 50 minutes 20 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 953065 - Total Traffic: 511.2 MB - Total Duration: 21816493 .439 requests/sec - 247 B/second - 562 B/request - 22.8909 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ __________________________________________WC______C___________C_ ___________C__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/9271/9271_ 3820601501240.05.165.16 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.example HTTP/1.1 0-045280/15276/15276_ 83277903961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/8097/8097_ 97427301655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 135145401266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/25387/25387_ 3820605062860.011.7911.79 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.save HTTP/1.1 0-045280/29910/29910W 003672780.017.1117.11 206.189.225.181http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045281/27191/27191C 103458500.314.2114.21 206.189.225.181http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/6890/6890_ 135145402559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/26441/26441_ 937507165220.013.8313.83 44.195.45.117http/1.1 0-045280/1900/1900_ 196365401231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/25495/25495_ 3820604279310.013.3113.31 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.bak HTTP/1.1 0-045280/27012/27012_ 3820606114340.016.2816.28 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env_sample HTTP/1.1 0-045280/26101/26101_ 3820607843220.012.6312.63 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.development.local HTTP/1.1 0-045281/22254/22254C 005111900.312.0312.03 206.189.225.181http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/16006/16006_ 135145402029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/25056/25056_ 56219158667700.013.6813.68 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/11830/11830_ 118835702881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/39867/39867_ 3820608816510.021.9621.96 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.21 HTTP/1.1 0-045280/9578/9578_ 83277902998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /phpversion.php HTTP/1.1 0-045280/18238/18238_ 74667905530500.09.619.61 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/29897/29897_ 3820606066480.017.3617.36 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.live HTTP/1.1 0-045280/1278/1278_ 1963654021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/23348/23348_ 3820605555840.012.7112.71 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.dev.local HTTP/1.1 0-045280/7025/7025_ 118835703713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 1963654055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045281/25631/25631C 104991900.315.2315.23 206.189.225.181http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/16213/16213_ 13514540257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/15698/15698_ 83277901913890.09.819.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/15250/15250_ 83277905106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/30265/30265_ 5872008619930.018.4818.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /?pum_action=tools_page_tab_system_info HTTP/1.1 0-045280/8436/8436_ 13514540331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/30444/30444_ 937508151270.016.3116.31 44.195.45.117http/1.1 0-045280/9256/9256_ 13514540282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/31701/31701_ 3820605894960.015.3615.36 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.prod.local HTTP/1.1 0-045280/15953/15953_ 97427306366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18632/18632_ 83277902877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /p.php HTTP/1.1 0-045280/31501/31501_ 3820605630300.015.7115.71 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.www HTTP/1.1 0-045280/25197/25197_ 4273304590800.013.3413.34 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /login HTTP/1.1 0-045281/19532/19532C 007621520.39.119.11 206.189.225.181http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/17623/17623_ 3820605177850.09.399.39 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.local HTTP/1.1 0-045280/29666/29666_ 38206010428050.016.5916.59 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.old HTTP/1.1 0-045280/26010/26010_ 4273308546190.012.9112.91 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.1 0-045280/30087/30087_ 3820607721470.016.2016.20 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.backup HTTP/1.1 0-045280/25963/25963_ 3820605488870.013.2613.26 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env_1 HTTP/1.1 0-045280/11561/11561_ 122616702727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 135145401662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 196365402795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/28360/28360_ 5976806949210.013.9313.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/33213/33213_ 3820602811490.016.6616.66 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /api/.env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922147e775b
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 09-Nov-2024 23:30:28 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 23 days 1 hour 8 minutes 5 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 877961 - Total Traffic: 473.9 MB - Total Duration: 20063761 .441 requests/sec - 249 B/second - 565 B/request - 22.8527 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _________________________________________________C______________ ______C______W__C___C_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/9232/9232_ 5042201501240.05.155.15 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/15276/15276_ 65384403961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/8097/8097_ 79533801655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 117251901266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/21175/21175_ 5042204687830.09.759.75 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/28173/28173_ 606403300780.016.3116.31 18.185.116.58http/1.1 0-045280/21700/21700_ 5042203322130.011.8011.80 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/6890/6890_ 117251902559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/22259/22259_ 5042205865280.011.7911.79 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/1900/1900_ 178471801231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/22155/22155_ 5042202957820.011.3811.38 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/26973/26973_ 5042206114180.016.2616.26 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger HTTP/1.1 0-045281/22469/22469C 006501800.311.2811.28 209.38.248.17http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/20464/20464_ 5042203887700.011.2411.24 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045280/16006/16006_ 117251902029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/23086/23086_ 5042207394450.012.6112.61 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/11830/11830_ 100942102881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/37644/37644_ 5042208772690.020.9420.94 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger_doc.json HTTP/1.1 0-045280/9578/9578_ 65384402998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /phpversion.php HTTP/1.1 0-045280/18238/18238_ 56774305530500.09.619.61 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/26936/26936_ 606405994710.015.9215.92 18.185.116.58http/1.1 0-045280/1278/1278_ 1784718021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/20877/20877_ 5042204315160.011.2811.28 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/7025/7025_ 100942103713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 1784718055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/25540/25540_ 56774304987190.015.1815.18 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /a.php HTTP/1.1 0-045280/16213/16213_ 11725190257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/15698/15698_ 65384401913890.09.819.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/15250/15250_ 65384405106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/26793/26793_ 5042207364040.016.8416.84 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docu HTTP/1.1 0-045280/8436/8436_ 11725190331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/25851/25851_ 5042206840850.013.8613.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/9256/9256_ 11725190282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045281/28134/28134C 004252290.313.3313.33 209.38.248.17http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/15953/15953_ 79533806366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18632/18632_ 65384402877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /p.php HTTP/1.1 0-045280/25080/25080_ 5042205434570.012.2712.27 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/20870/20870_ 5042204510280.010.7410.74 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/17353/17353_ 5042207581600.08.178.17 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/17583/17583_ 5042205177700.09.389.38 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045280/25588/25588W 0010073090.014.4414.44 209.38.248.17http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/23260/23260_ 5406907261350.011.7211.72 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/30031/30031_ 5042207721470.016.1816.18 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045281/24017/24017C 005394750.312.3212.32 209.38.248.17http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/11561/11561_ 104723102727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 117251901662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 178471802795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045281/23876/23876C 004448070.311.9511.95 209.38.248.17http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/30200/30200_ 5042202749380.015.0715.07 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status:<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92286ebacf7
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 07-Nov-2024 22:53:34 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 21 days 31 minutes 11 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 806532 - Total Traffic: 439.0 MB - Total Duration: 18319617 .444 requests/sec - 253 B/second - 570 B/request - 22.7141 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _________________________________________C______________________ _________CC_W_______C_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/9193/9193_ 4826701501240.05.135.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/15276/15276_ 47883003961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/8097/8097_ 62032401655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 99750501266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045281/18036/18036C 004315820.38.278.27 46.101.111.185http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/21173/21173_ 31267931966480.012.8312.83 52.204.169.131http/1.1proflow.ibdynamica.nl:443GET /css/styles.css?20241107141221 HTTP/1.1 0-045280/17504/17504_ 48267152966230.09.969.96 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources HTTP/1.1 0-045280/6890/6890_ 99750502559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/20222/20222_ 3126805791430.010.7910.79 52.204.169.131http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.1 0-045280/1900/1900_ 160970501231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/20786/20786_ 31267152938590.010.7910.79 52.204.169.131http/1.1proflow.ibdynamica.nl:443GET /images/favicon.png HTTP/1.1 0-045280/25528/25528_ 4826704883240.015.5715.57 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/22392/22392_ 4826706500860.011.2311.23 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/17723/17723_ 4826702623960.09.769.76 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/16006/16006_ 99750502029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/23040/23040_ 4826707390080.012.5912.59 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/11830/11830_ 83440702881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/31940/31940_ 31267157407090.017.1517.15 52.204.169.131http/1.1proflow.ibdynamica.nl:443GET /login/ HTTP/1.1 0-045280/9578/9578_ 47883002998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /phpversion.php HTTP/1.1 0-045280/18238/18238_ 39272905530500.09.619.61 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/23347/23347_ 4826704431050.014.4214.42 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/1278/1278_ 1609705021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/18376/18376_ 4826704254160.09.769.76 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/7025/7025_ 83440703713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 1609705055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/25540/25540_ 39272904987190.015.1815.18 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /a.php HTTP/1.1 0-045280/16213/16213_ 9975050257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/15698/15698_ 47883001913890.09.819.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/15250/15250_ 47883005106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/23144/23144_ 4826707291340.015.2915.29 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/8436/8436_ 9975050331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/20783/20783_ 4826706729360.011.4211.42 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/9256/9256_ 9975050282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/28104/28104_ 4827604252290.013.3213.32 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger.yml HTTP/1.1 0-045280/15953/15953_ 62032406366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18632/18632_ 47883002877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /p.php HTTP/1.1 0-045281/20798/20798C 004101620.310.2510.25 46.101.111.185http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045281/19468/19468C 004411270.39.949.94 46.101.111.185http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/17290/17290_ 4826707577910.08.158.15 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/12987/12987W 001472710.07.547.54 46.101.111.185http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/23767/23767_ 4826708457340.013.6213.62 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/20972/20972_ 4826707186220.010.7210.72 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/27564/27564_ 4826707642510.015.2115.21 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/19023/19023_ 31267154086690.09.929.92 52.204.169.131http/1.1proflow.ibdynamica.nl:443GET /login/reset.php HTTP/1.1 0-045280/11561/11561_ 87221802727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 99750501662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 160970502795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045281/20285/20285C 003157250.310.1610.16 46.101.111.185http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/26905/26905_ 3126802647030.013.3413.34 52.204.169.131http/1.1proflow.ibdynamica.nl:80GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9229f730d60
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Tuesday, 05-Nov-2024 23:37:00 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 1 hour 14 minutes 37 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 731170 - Total Traffic: 400.7 MB - Total Duration: 16570597 .444 requests/sec - 255 B/second - 574 B/request - 22.6631 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ____________________________________________________C___________ _________C____CW____C_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/7300/7300_ 676501466370.04.274.27 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.dev.local HTTP/1.1 0-045280/15276/15276_ 30863603961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/8097/8097_ 45013001655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 82731101266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/17959/17959_ 676504311750.08.228.22 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.development.local HTTP/1.1 0-045280/19781/19781_ 676501928900.011.9211.92 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.prod.local HTTP/1.1 0-045280/17496/17496_ 5222502965910.09.969.96 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /i.php HTTP/1.1 0-045280/6890/6890_ 82731102559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/16334/16334_ 676505410990.08.828.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /api/.env HTTP/1.1 0-045280/1900/1900_ 143951101231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/16300/16300_ 676502787880.08.618.61 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.dev HTTP/1.1 0-045280/23300/23300_ 676503630600.014.3814.38 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.local HTTP/1.1 0-045280/16419/16419_ 676505191650.08.328.32 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.prod HTTP/1.1 0-045280/14884/14884_ 676501321930.08.308.30 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env_1 HTTP/1.1 0-045280/16006/16006_ 82731102029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045281/19847/19847C 006136830.311.2611.26 139.59.132.8http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/11830/11830_ 66421402881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/26170/26170_ 676505722710.014.0714.07 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.bak HTTP/1.1 0-045280/9578/9578_ 30863602998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /phpversion.php HTTP/1.1 0-045280/18238/18238_ 22253605530500.09.619.61 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/19412/19412_ 676501895450.012.2712.27 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.backup HTTP/1.1 0-045280/1278/1278_ 1439511021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/18337/18337_ 676504253850.09.759.75 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.21 HTTP/1.1 0-045280/7025/7025_ 66421403713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 1439511055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/25540/25540_ 22253604987190.015.1815.18 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /a.php HTTP/1.1 0-045280/16213/16213_ 8273110257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/15698/15698_ 30863601913890.09.819.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/15250/15250_ 30863605106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/20289/20289_ 676506047570.014.0714.07 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.145.131 HTTP/1.1 0-045280/8436/8436_ 8273110331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/18033/18033_ 676506662660.09.429.42 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.live HTTP/1.1 0-045280/9256/9256_ 8273110282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/24655/24655_ 676502966410.011.9211.92 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /dashboard/ HTTP/1.1 0-045280/15953/15953_ 45013006366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18632/18632_ 30863602877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /p.php HTTP/1.1 0-045281/17046/17046C 003960880.38.258.25 139.59.132.8http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/15800/15800_ 676504319190.08.148.14 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.production.local HTTP/1.1 0-045280/17257/17257_ 4960507577300.08.148.14 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /app.zip HTTP/1.1 0-045280/11586/11586_ 676501418320.06.806.80 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env HTTP/1.1 0-045280/21391/21391_ 676508414900.012.3112.31 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.stage HTTP/1.1 0-045281/17599/17599C 004689610.39.069.06 139.59.132.8http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/22598/22598W 006054360.012.6812.68 139.59.132.8http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/15735/15735_ 4960504039890.08.488.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /2022.zip HTTP/1.1 0-045280/11561/11561_ 70202402727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 82731101662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 143951102795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045281/18005/18005C 002790720.38.908.90 139.59.132.8http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/21455/21455_ 676502526930.010.4610.46 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.www HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92285ccd378
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 03-Nov-2024 22:41:54 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 19 minutes 31 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 652046 - Total Traffic: 360.5 MB - Total Duration: 14795294 .444 requests/sec - 257 B/second - 579 B/request - 22.6906 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ________________________________________________CC______________ ______________CW____C_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/7259/7259_ 4285801466050.04.264.26 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/15276/15276_ 13253003961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /asdf.php HTTP/1.1 0-045280/8097/8097_ 27402401655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 65120401266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/14983/14983_ 375204198070.06.586.58 172.86.79.16http/1.1 0-045280/14550/14550_ 4285801787490.08.718.71 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045280/13437/13437_ 380401579070.08.108.10 167.88.171.183http/1.1 0-045280/6890/6890_ 65120402559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/9364/9364_ 375602850210.05.225.22 45.90.57.71http/1.1 0-045280/1900/1900_ 126340401231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/14894/14894_ 387002756420.07.867.86 31.172.87.74http/1.1 0-045281/19383/19383C 003250230.312.2612.26 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045281/8928/8928C 002603540.34.314.31 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/14833/14833_ 4285801320830.08.268.26 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/16006/16006_ 65120402029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/18358/18358_ 4285805786490.010.5610.56 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger HTTP/1.1 0-045280/11830/11830_ 48810702881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/23064/23064_ 4285805665650.012.4812.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/9578/9578_ 13253002998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /phpversion.php HTTP/1.1 0-045280/18238/18238_ 4642905530500.09.619.61 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/19111/19111_ 4285801890160.011.9611.96 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/1278/1278_ 1263404021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/14402/14402_ 377601789080.07.897.89 195.123.219.34http/1.1 0-045280/7025/7025_ 48810703713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 1263404055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/25540/25540_ 4642904987190.015.1815.18 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /a.php HTTP/1.1 0-045280/16213/16213_ 6512040257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/15698/15698_ 13253001913890.09.819.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /i.php HTTP/1.1 0-045280/15250/15250_ 13253005106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/18449/18449_ 383305659770.013.2013.20 31.172.87.74http/1.1 0-045280/8436/8436_ 6512040331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/15877/15877_ 380005422040.08.338.33 195.123.246.80http/1.1 0-045280/9256/9256_ 6512040282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/22925/22925_ 379502912250.011.0811.08 45.65.9.39http/1.1 0-045280/15953/15953_ 27402406366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18632/18632_ 13253002877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /p.php HTTP/1.1 0-045280/9335/9335_ 380203802340.04.694.69 45.90.57.71http/1.1 0-045280/12677/12677_ 4285803959430.06.436.43 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/17162/17162_ 4285807576990.08.108.10 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/10094/10094_ 4285801379420.06.296.29 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/19165/19165_ 4285807077650.011.2611.26 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045281/14989/14989C 004630340.37.877.87 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/18938/18938W 003446040.011.0811.08 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/12453/12453_ 4531202765290.06.546.54 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/2 HTTP/1.1 0-045280/11561/11561_ 52591702727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 65120401662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 126340402795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045281/12033/12033C 002689890.35.915.91 165.227.173.41http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/19201/19201_ 397702475820.09.399.39 5.34.182.15http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 70subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 116 seconds, (range: 12...297)index usage: 2%, cache usage: 2%total entries stored since starting: 143142total entries replaced since starting: 0total entries expired since starting: 142774total (pre-expiry) entries scrolled out of the c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92207fbf819
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 02-Nov-2024 00:32:38 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 2 hours 10 minutes 15 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 580674 - Total Traffic: 325.6 MB - Total Duration: 13078179 .445 requests/sec - 261 B/second - 587 B/request - 22.5224 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _________________________________________C_______________W____C_ _________C__________C_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/5328/5328_ 495300193010.03.173.17 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/15274/15274_ 4953003961450.09.679.67 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/8097/8097_ 10786801655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 48504901266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045281/12592/12592C 004164460.35.435.43 64.226.78.121http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/12761/12761_ 249201681230.07.787.78 44.202.252.240http/1.1 0-045280/11107/11107_ 10786801474350.06.836.83 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6890/6890_ 48504902559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/9313/9313_ 107868152850210.05.195.19 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/1900/1900_ 109724901231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/14705/14705_ 6305902755180.07.777.77 67.205.186.157http/1.1proflow.ibdynamica.nl:443GET /home.zip HTTP/1.1 0-045280/16501/16501_ 495300785490.010.6210.62 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.yaml HTTP/1.1 0-045280/8895/8895_ 10786802603230.04.304.30 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/10061/10061_ 249215910250.05.785.78 44.202.252.240http/1.1 0-045280/16006/16006_ 48504902029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/18326/18326_ 10786805786490.010.5510.55 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/11830/11830_ 32195202881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/16672/16672_ 4953005255160.09.139.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docu HTTP/1.1 0-045280/9576/9576_ 4953002998470.06.156.15 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/15030/15030_ 6305904248130.07.987.98 67.205.186.157http/1.1proflow.ibdynamica.nl:443GET /bkp.zip HTTP/1.1 0-045280/16093/16093W 001831170.010.7110.71 64.226.78.121http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/1278/1278_ 1097249021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/14354/14354_ 6305901788440.07.877.87 67.205.186.157http/1.1proflow.ibdynamica.nl:443GET /application.zip HTTP/1.1 0-045280/7025/7025_ 32195203713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 1097249055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045281/18409/18409C 003666280.311.9311.93 64.226.78.121http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/16213/16213_ 4850490257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/13183/13183_ 4953001583280.08.528.52 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045280/15248/15248_ 4953005106780.08.288.28 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/16156/16156_ 4953004412460.011.9711.97 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045280/8436/8436_ 4850490331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/14470/14470_ 4953004213160.07.857.85 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/9256/9256_ 4850490282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/20496/20496_ 4953001656610.09.979.97 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/ui/index HTTP/1.1 0-045280/15953/15953_ 10786806366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/18630/18630_ 4953002877150.010.0510.05 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045281/6085/6085C 003747010.33.133.13 64.226.78.121http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/10903/10903_ 4953002668870.05.395.39 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/16803/16803_ 4953007565710.07.767.76 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger_doc.json HTTP/1.1 0-045280/8582/8582_ 4953001360230.05.625.62 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/15042/15042_ 4953005816260.09.279.27 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/11528/11528_ 4953004589660.06.396.39 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/15543/15543_ 6305903084250.09.619.61 67.205.186.157http/1.1proflow.ibdynamica.nl:443GET /new HTTP/1.1 0-045280/12435/12435_ 4953002764830.06.526.52 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/11561/11561_ 35976202727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 48504901662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 109724902795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045281/6544/6544C 00130300.33.453.45 64.226.78.121http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/16059/16059_ 4953002415260.07.797.79 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SH
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922892c0c20
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 31-Oct-2024 23:21:20 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 days 58 minutes 57 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 536994 - Total Traffic: 300.3 MB - Total Duration: 12178563 .443 requests/sec - 259 B/second - 586 B/request - 22.6791 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ____________________________________C___________________________ ________W_____C_C____C Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045281/4127/4127C 00141540.32.572.57 167.71.175.236http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/15224/15224_ 1719003957070.09.649.64 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET /?pp=env HTTP/1.1 0-045280/8097/8097_ 1719001655760.03.973.97 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6604/6604_ 39437101266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/11417/11417_ 1718604109440.04.804.80 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /.env.prod HTTP/1.1 0-045280/12541/12541_ 1719001672930.06.436.43 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/11107/11107_ 1719001474350.06.836.83 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/6890/6890_ 39437102559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/9313/9313_ 17190152850210.05.195.19 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/1900/1900_ 100657101231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/13234/13234_ 1719002721000.06.946.94 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/11220/11220_ 1719015397080.08.088.08 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/8895/8895_ 1719002603230.04.304.30 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/9726/9726_ 171900907900.05.505.50 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/16006/16006_ 39437102029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/18326/18326_ 1719005786490.010.5510.55 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/11830/11830_ 23127402881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/14376/14376_ 1718602756050.07.527.52 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /.aws/config HTTP/1.1 0-045280/7567/7567_ 1718601752380.03.873.87 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /app_dev.php/?open=file=app/config/parameters.yml HTTP/1.1 0-045280/13740/13740_ 1719004209260.07.277.27 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/11779/11779_ 171860502400.07.997.99 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /_debugbar/open?max=20&offset=0 HTTP/1.1 0-045280/1278/1278_ 1006571021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/14346/14346_ 1718601788440.07.877.87 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /config/config.json HTTP/1.1 0-045280/7025/7025_ 23127403713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 1006571055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/17783/17783_ 1719003655060.011.6811.68 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/16213/16213_ 3943710257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/13165/13165_ 1719001583280.08.518.51 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/15218/15218_ 1718605106780.08.278.27 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /sendgrid.env HTTP/1.1 0-045280/13651/13651_ 1718604352300.010.7510.75 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /.aws/credentials HTTP/1.1 0-045280/8436/8436_ 3943710331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/11381/11381_ 1718604126720.06.336.33 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /debug/vars HTTP/1.1 0-045280/9256/9256_ 3943710282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/18914/18914_ 1718701640910.09.419.41 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /.env.dev HTTP/1.1 0-045280/15953/15953_ 1719006366020.08.608.60 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/16508/16508W 002825670.09.099.09 167.71.175.236http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/5941/5941_ 1719003741900.03.083.08 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/10547/10547_ 1719002660020.05.285.28 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/16301/16301_ 1718707561200.07.617.61 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /.env HTTP/1.1 0-045280/7568/7568_ 1719001349490.04.764.76 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/13496/13496_ 1718605746190.08.378.37 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /docker-compose.yml HTTP/1.1 0-045281/7983/7983C 102952450.34.494.49 167.71.175.236http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/12663/12663_ 17186152978870.08.418.41 87.120.126.85http/1.1proflow.ibdynamica.nl:80GET /?pp=env HTTP/1.1 0-045281/9309/9309C 001503070.35.135.13 167.71.175.236http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/11561/11561_ 26908402727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 39437101662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 100657102795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/6195/6195_ 171900125770.03.213.21 87.120.126.85http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045281/15463/15463C 102409230.37.467.46 167.71.175.236http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922111ca6e6
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Wednesday, 30-Oct-2024 00:37:49 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 days 2 hours 15 minutes 26 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 459863 - Total Traffic: 255.6 MB - Total Duration: 10431379 .44 requests/sec - 256 B/second - 582 B/request - 22.6837 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ___________________________________________________________W____ CC______C__C__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/3900/3900_ 1978215136000.02.472.47 206.237.122.78http/1.1proflow.ibdynamica.nl:443GET /login/ HTTP/1.1 0-045280/14006/14006_ 6300603932220.08.768.76 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /2024.zip HTTP/1.1 0-045280/8095/8095_ 6306201655760.03.973.97 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpinfo.php HTTP/1.1 0-045280/6604/6604_ 22615901266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/6440/6440_ 4918402508010.02.482.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/10692/10692_ 6300601617360.04.254.25 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /bkp.zip HTTP/1.1 0-045280/11105/11105_ 6300601474350.06.836.83 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /home.zip HTTP/1.1 0-045280/6890/6890_ 22615902559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/8176/8176_ 4918401630050.04.434.43 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/1900/1900_ 83835901231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/11653/11653_ 4918402675330.06.136.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/10643/10643_ 527840389400.07.917.91 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/8893/8893_ 6300602603230.04.304.30 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /app.zip HTTP/1.1 0-045280/8243/8243_ 491840862930.04.714.71 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/16006/16006_ 22615902029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/18324/18324_ 6300605786490.010.5510.55 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /htdocs.zip HTTP/1.1 0-045280/11830/11830_ 6306202881050.06.956.95 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/12714/12714_ 4918402743770.06.966.96 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/5818/5818_ 4918401624810.03.013.01 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/10090/10090_ 4918401714940.05.375.37 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/11211/11211_ 630060490660.06.246.24 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /bin_backup.zip HTTP/1.1 0-045280/1278/1278_ 838359021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/11045/11045W 001733830.06.346.34 167.172.232.142http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/7025/7025_ 6306203713500.03.473.47 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /php2.php HTTP/1.1 0-045280/1242/1242_ 838359055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/10764/10764_ 1978303244780.07.747.74 52.204.169.131http/1.1 0-045280/16213/16213_ 2261590257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045281/8894/8894C 101513790.36.386.38 167.172.232.142http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045281/12106/12106C 005015480.36.556.55 167.172.232.142http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/9271/9271_ 4918402940900.06.576.57 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources HTTP/1.1 0-045280/8436/8436_ 2261590331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/7238/7238_ 4918402875040.04.624.62 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/9256/9256_ 2261590282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/16305/16305_ 4918401589980.07.997.99 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045280/15951/15951_ 6306206366020.08.608.60 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /i.php HTTP/1.1 0-045281/12358/12358C 002692120.37.187.18 167.172.232.142http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/5897/5897_ 4918403737310.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/10540/10540_ 4918402660020.05.285.28 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045281/12778/12778C 106287350.36.086.08 167.172.232.142http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/4460/4460_ 4918401310070.03.553.55 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.yaml HTTP/1.1 0-045280/10711/10711_ 4918404172000.06.686.68 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger HTTP/1.1 0-045280/6349/6349_ 4918402628070.03.833.83 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/6609/6609_ 491840417120.03.523.52 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/6882/6882_ 491840228060.03.903.90 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/11561/11561_ 10087202727610.05.825.82 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /roundcube/logs/sendmail HTTP/1.1 0-045280/11583/11583_ 22615901662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 83835902795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/6193/6193_ 630060125770.03.213.21 165.22.11.75http/1.1proflow.ibdynamica.nl:443GET /a.zip HTTP/1.1 0-045280/11589/11589_ 4918401115580.05.605.60 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922a533fa86
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Monday, 28-Oct-2024 00:30:45 W. Europe Standard Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 days 2 hours 8 minutes 22 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 379465 - Total Traffic: 206.9 MB - Total Duration: 8692019 .435 requests/sec - 248 B/second - 571 B/request - 22.906 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ____________________________________C_____CC____________________ ________W________C____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045281/1403/1403C 0058290.30.890.89 207.154.212.47http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/12021/12021_ 5293503889210.07.787.78 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/6866/6866_ 921101652160.03.443.44 178.79.139.171http/1.1proflow.ibdynamica.nl:80GET / HTTP/1.1 0-045280/6604/6604_ 5293501266720.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/4436/4436_ 921101273390.01.521.52 178.79.139.171http/1.1 0-045281/8414/8414C 001592880.33.413.41 207.154.212.47http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045281/8000/8000C 001435430.35.245.24 207.154.212.47http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/6890/6890_ 5293502559270.03.863.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/7360/7360_ 5293501312710.03.803.80 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /infophp.php HTTP/1.1 0-045280/1900/1900_ 66513501231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/8712/8712_ 4948001429100.04.254.25 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/6821/6821_ 529350308330.04.804.80 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /inf0.php HTTP/1.1 0-045280/7287/7287_ 4948001384790.03.503.50 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/6648/6648_ 529350825030.03.483.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /index.php HTTP/1.1 0-045280/16006/16006_ 5293502029010.07.977.97 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/9 HTTP/1.1 0-045280/16428/16428_ 4948004554550.08.428.42 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api-doc HTTP/1.1 0-045280/11807/11807_ 4948002881050.06.946.94 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/8634/8634_ 922502633610.04.404.40 178.79.139.171http/1.1proflow.ibdynamica.nl:80GET /localstart.jhtml HTTP/1.1 0-045280/4160/4160_ 494800384810.02.232.23 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/6405/6405_ 4948001647800.03.433.43 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/10064/10064_ 529350470060.05.625.62 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/1278/1278_ 665135021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/1972/1972_ 9225040020.01.121.12 178.79.139.171http/1.1proflow.ibdynamica.nl:80GET /pools HTTP/1.1 0-045280/3081/3081_ 922501258180.01.491.49 178.79.139.171http/1.1proflow.ibdynamica.nl:443POST /scripts/WPnBr.dll HTTP/1.1 0-045280/1242/1242_ 665135055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/8021/8021_ 921102883360.06.566.56 178.79.139.171http/1.1 0-045280/16213/16213_ 529350257850.07.867.86 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/4346/4346_ 4948001331230.03.483.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/ui/index HTTP/1.1 0-045280/10273/10273_ 4948004976420.05.715.71 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/9061/9061_ 52935152935900.06.396.39 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php.php HTTP/1.1 0-045280/8436/8436_ 529350331800.03.813.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/6648/6648_ 4948002866600.04.204.20 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/9256/9256_ 529350282130.05.755.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/15135/15135_ 5293501559210.07.427.42 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/14021/14021_ 4949105100880.07.377.37 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /%3F%0DSet-Cookie%3Acrlfinjection=crlfinjection HTTP/1.1 0-045280/7652/7652W 001347220.03.463.46 207.154.212.47http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/4518/4518_ 4948003700380.02.292.29 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/9504/9504_ 5293502648730.04.944.94 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /time.php HTTP/1.1 0-045280/11162/11162_ 5293505069070.05.045.04 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/3867/3867_ 4948001301530.03.043.04 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger HTTP/1.1 0-045280/9503/9503_ 5293504136270.04.494.49 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/3 HTTP/1.1 0-045280/6327/6327_ 4948002627130.03.823.82 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045280/4146/4146_ 52935069660.02.242.24 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/5751/5751_ 494800213760.03.393.39 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045281/8593/8593C 0151401750.34.714.71 207.154.212.47http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/11583/11583_ 5293501662380.06.756.75 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/4096/4096_ 66513502795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/5376/5376_ 494800111220.02.732.73 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/11538/11538_ 5293501115420.05.585.58 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /_profiler/phpinfo HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13sub
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92293d2da23
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 25-Oct-2024 23:30:22 W. Europe Daylight Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 7 minutes 59 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 306798 - Total Traffic: 167.0 MB - Total Duration: 6943338 .444 requests/sec - 253 B/second - 570 B/request - 22.6316 ms/request 2 requests currently being processed, 148 idle workers ________________________________________________________________ ______________________________________________________________C_ __________________W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/1331/1331_ 216517042040.00.860.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /test.php HTTP/1.1 0-045280/7637/7637_ 4135102623430.05.925.92 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/5856/5856_ 4576801628540.02.722.72 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/4226/4226_ 4136301252290.02.022.02 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs/swagger.json HTTP/1.1 0-045280/4339/4339_ 21651701272610.01.451.45 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /linusadmin-phpinfo.php HTTP/1.1 0-045280/8262/8262_ 4577201592100.03.363.36 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/swagger-ui.html HTTP/1.1 0-045280/6176/6176_ 4136301373030.04.524.52 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger/v1/swagger.yaml HTTP/1.1 0-045280/6653/6653_ 202553430.03.753.75 128.199.182.55http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/5881/5881_ 41351151288140.02.792.79 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/1900/1900_ 48511301231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/8692/8692_ 4577201429100.04.244.24 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/6003/6003_ 413510299760.04.454.45 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/7254/7254_ 21651701379780.03.483.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/3868/3868_ 413510144880.02.172.17 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.yaml HTTP/1.1 0-045280/14387/14387_ 4135102014340.07.457.45 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/16411/16411_ 4577204554240.08.418.41 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/swagger-ui.html HTTP/1.1 0-045280/11787/11787_ 4577202881050.06.946.94 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/swagger.json HTTP/1.1 0-045280/8559/8559_ 21651702630470.03.983.98 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /pi.php HTTP/1.1 0-045280/1378/1378_ 41363042750.00.870.87 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger.json HTTP/1.1 0-045280/6390/6390_ 4577201647800.03.433.43 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/swagger/index.html HTTP/1.1 0-045280/9097/9097_ 413630425240.04.784.78 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/index.html HTTP/1.1 0-045280/1278/1278_ 485113021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/1947/1947_ 45772040020.01.111.11 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/index.html HTTP/1.1 0-045280/3055/3055_ 48511301258180.01.481.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/3 HTTP/1.1 0-045280/1242/1242_ 485113055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045281/4677/4677C 002490770.32.782.78 128.199.182.55http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/10739/10739_ 413510173700.05.275.27 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/4336/4336_ 4577201331230.03.473.47 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/ui/index HTTP/1.1 0-045280/8382/8382_ 4136302534520.04.614.61 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger.yml HTTP/1.1 0-045280/7342/7342_ 4136302886350.05.615.61 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger/v1/swagger.json HTTP/1.1 0-045280/3263/3263_ 413630130410.01.661.66 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/docs/ HTTP/1.1 0-045280/6634/6634_ 21651702866600.04.204.20 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /i.php HTTP/1.1 0-045280/8569/8569_ 457720265200.04.074.07 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger-ui.html HTTP/1.1 0-045280/9807/9807_ 413510205500.04.864.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/10322/10322_ 4135102639910.05.495.49 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/4792/4792_ 413510101940.02.112.11 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /__swagger__/ HTTP/1.1 0-045280/4493/4493_ 4577203700380.02.282.28 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger.yaml HTTP/1.1 0-045280/5300/5300_ 101374490.02.992.99 128.199.182.55http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/8975/8975_ 1869903795230.04.034.03 3.26.100.208http/1.1proflow.ibdynamica.nl:80GET /?<meta%20http-equiv=Set-Cookie%20content=%22testrpbd=8497% 0-045280/3790/3790_ 4136301293720.01.771.77 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/swagger-ui.html HTTP/1.1 0-045280/6108/6108_ 4135102876550.03.023.02 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/4438/4438_ 4577201345170.02.932.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/index.html HTTP/1.1 0-045280/2975/2975_ 45772048460.01.741.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/docs/ HTTP/1.1 0-045280/5710/5710_ 457720212650.03.323.32 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api-docs/swagger.json HTTP/1.1 0-045280/8509/8509_ 21651701400650.04.684.68 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /asdf.php HTTP/1.1 0-045280/6210/6210W 00108170.04.054.05 128.199.182.55http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/4096/4096_ 48511302795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/3205/3205_ 41341074500.01.331.33 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /doc/ HTTP/1.1 0-045280/10517/10517_ 4135101100190.05.045.04 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922271294bc
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 24-Oct-2024 00:09:56 W. Europe Daylight Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 47 minutes 33 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 223536 - Total Traffic: 121.3 MB - Total Duration: 5148698 .429 requests/sec - 244 B/second - 569 B/request - 23.033 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _____________________________________________C______W_________C_ __________C_C_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/1331/1331_ 46091042040.00.860.86 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /test.php HTTP/1.1 0-045280/7614/7614_ 4609102623280.05.915.91 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /index.php HTTP/1.1 0-045280/5828/5828_ 4609101628330.02.712.71 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /dashboard/phpinfo.php HTTP/1.1 0-045280/2793/2793_ 4609101229120.01.351.35 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /old_phpinfo.php HTTP/1.1 0-045280/4339/4339_ 4609101272610.01.451.45 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /linusadmin-phpinfo.php HTTP/1.1 0-045280/6819/6819_ 4609101574510.02.752.75 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/1827/1827_ 6602029440.01.061.06 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /api/.env HTTP/1.1 0-045280/2199/2199_ 6602027100.01.091.09 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.old HTTP/1.1 0-045281/77/77C 00320.30.020.02 64.225.75.246http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/1900/1900_ 31468701231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/5564/5564_ 66020109800.02.622.62 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.live HTTP/1.1 0-045280/1510/1510_ 6602025590.02.032.03 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.dev.local HTTP/1.1 0-045280/7254/7254_ 4609101379780.03.483.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /phpversion.php HTTP/1.1 0-045280/1341/1341_ 6602044350.01.011.01 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.local HTTP/1.1 0-045280/11912/11912_ 660201961110.05.935.93 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.stage HTTP/1.1 0-045280/9520/9520W 001687130.05.455.45 64.225.75.246http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/11148/11148_ 4609102855780.05.295.29 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /infos.php HTTP/1.1 0-045280/8559/8559_ 4609102630470.03.983.98 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /pi.php HTTP/1.1 0-045280/425/425_ 43109025660.00.160.16 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/2966/2966_ 660201238780.01.461.46 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.production HTTP/1.1 0-045280/7299/7299_ 460910398330.04.124.12 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /a.php HTTP/1.1 0-045280/1278/1278_ 314687021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/278/278_ 660202970.00.130.13 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.145.131 HTTP/1.1 0-045280/3055/3055_ 31468701258180.01.481.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/3 HTTP/1.1 0-045280/1242/1242_ 314687055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045281/4234/4234C 002477660.32.582.58 64.225.75.246http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/8311/8311_ 66020118280.03.833.83 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.bak HTTP/1.1 0-045280/3286/3286_ 43109051400.03.053.05 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/4126/4126_ 660201255930.01.991.99 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env HTTP/1.1 0-045280/5614/5614_ 660201353060.04.704.70 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.21 HTTP/1.1 0-045280/3242/3242_ 460910126510.01.651.65 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /php-info.php HTTP/1.1 0-045280/6634/6634_ 4609102866600.04.204.20 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /i.php HTTP/1.1 0-045280/6802/6802_ 431090213780.03.363.36 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/7938/7938_ 0734166000.03.853.85 64.225.75.246http/1.1proflow.ibdynamica.nl:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-045280/4835/4835_ 6602152478020.02.692.69 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.example HTTP/1.1 0-045280/3146/3146_ 43109087670.01.531.53 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/3214/3214_ 660202465850.01.801.80 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.production.local HTTP/1.1 0-045281/2662/2662C 001265170.31.381.38 64.225.75.246http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/6729/6729_ 4609103691870.03.233.23 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /time.php HTTP/1.1 0-045281/2111/2111C 001241220.31.001.00 64.225.75.246http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/4360/4360_ 4609101616670.02.092.09 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/3293/3293_ 660201321290.01.851.85 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.save HTTP/1.1 0-045280/2958/2958_ 6602048460.01.731.73 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env.backup HTTP/1.1 0-045280/2656/2656_ 66020146110.01.341.34 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /.env_sample HTTP/1.1 0-045280/8509/8509_ 4609101400650.04.684.68 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /asdf.php HTTP/1.1 0-045280/5739/5739_ 460910103460.03.743.74 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /_profiler/phpinfo HTTP/1.1 0-045280/4096/4096_ 31468702795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/3149/3149_ 43118073880.01.311.31 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger/index.html HTTP/1.1 0-045280/7814/7814_ 460910768930.03.853.85 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /p.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9228f4f2217
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Monday, 21-Oct-2024 23:28:26 W. Europe Daylight Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 6 minutes 3 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 151085 - Total Traffic: 82.6 MB - Total Duration: 3405423 .437 requests/sec - 250 B/second - 573 B/request - 22.5398 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ________________________________________________________________ ____CCC__________C___W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/53/53_ 26712000.00.040.04 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /?pp=env HTTP/1.1 0-045280/2612/2612_ 26712078640.01.461.46 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /.env.dev HTTP/1.1 0-045280/4187/4187_ 267120380400.01.881.88 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /.env HTTP/1.1 0-045280/33/33_ 267120310.00.010.01 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /_debugbar/open?max=20&offset=0 HTTP/1.1 0-045280/34/34_ 1461000.00.010.01 54.227.122.167http/1.1 0-045280/3551/3551_ 26716039570.01.151.15 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/584/584_ 26712020100.00.550.55 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /docker-compose.yml HTTP/1.1 0-045280/2020/2020_ 139396025870.01.011.01 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/60/60_ 267160320.00.020.02 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/1900/1900_ 13939601231680.00.930.93 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/5488/5488_ 267160109650.02.602.60 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/1495/1495_ 139396025590.02.032.03 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/4918/4918_ 2671201327020.02.162.16 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /sendgrid.env HTTP/1.1 0-045280/1193/1193_ 26716043390.00.940.94 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/5967/5967_ 2671601280190.02.572.57 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/4039/4039_ 2671201580600.02.342.34 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /.aws/config HTTP/1.1 0-045280/5235/5235_ 2671202811670.02.632.63 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /config/config.json HTTP/1.1 0-045280/4510/4510_ 26712074830.02.242.24 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /.env.prod HTTP/1.1 0-045280/389/389_ 26716025660.00.150.15 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/2941/2941_ 2671601238780.01.451.45 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/4951/4951_ 1461057010.02.682.68 54.227.122.167http/1.1 0-045280/1278/1278_ 139396021410.00.740.74 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/21/21_ 26716000.00.010.01 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/3055/3055_ 13939601258180.01.481.48 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/3 HTTP/1.1 0-045280/1242/1242_ 139396055320.00.820.82 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.json HTTP/1.1 0-045280/4182/4182_ 13939602477030.02.532.53 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/v1/swagger.yaml HTTP/1.1 0-045280/6485/6485_ 26716095830.03.063.06 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET /?pp=env HTTP/1.1 0-045280/3213/3213_ 139396051080.03.033.03 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/4109/4109_ 2671601251870.01.991.99 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/5601/5601_ 13939601353060.04.704.70 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/ui/swagger-ui.js HTTP/1.1 0-045280/975/975_ 26716016900.00.580.58 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045281/4661/4661C 0090280.33.233.23 159.89.17.243http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045281/3666/3666C 00139600.32.022.02 159.89.17.243http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045281/4228/4228C 0084480.32.242.24 159.89.17.243http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/4777/4777_ 2671202477710.02.682.68 87.120.117.73http/1.1proflow.ibdynamica.nl:80GET /.aws/credentials HTTP/1.1 0-045280/3098/3098_ 26716083000.01.511.51 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/3194/3194_ 13939602465850.01.791.79 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/2649/2649_ 13939601265170.01.371.37 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/3058/3058_ 2671601239570.01.261.26 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/2095/2095_ 2671601240910.01.001.00 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/4313/4313_ 2671601616670.02.082.08 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/3232/3232_ 2671601320350.01.771.77 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/2937/2937_ 139396048460.01.721.72 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/doc HTTP/1.1 0-045280/2633/2633_ 1393960142360.01.331.33 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045281/4606/4606C 001323700.32.612.61 159.89.17.243http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/2660/2660_ 26716040710.01.111.11 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/4096/4096_ 13939602795220.03.063.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/3135/3135_ 26716073880.01.311.31 87.120.117.73http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.0 0-045280/5726/5726W 00674150.02.752.75 159.89.17.243http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 298 seconds, (range: 297...298)index usage: 0%, cache usage: 0%total entries stored since starting: 33023total entries replaced since starting: 0total entries expired since starting: 32937total (p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922eb753a30
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 20-Oct-2024 00:00:05 W. Europe Daylight Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 37 minutes 42 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 75408 - Total Traffic: 43.8 MB - Total Duration: 1719275 .431 requests/sec - 262 B/second - 609 B/request - 22.7996 ms/request 3 requests currently being processed, 147 idle workers ________________________________________________________________ _______________________________________________WC_________C_____ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/21/21_ 50855000.00.010.01 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/apidocs HTTP/1.1 0-045280/86/86_ 0017130.00.070.07 157.245.105.107http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/27/27_ 508550630.00.020.02 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /swagger HTTP/1.1 0-045280/12/12_ 513080320.00.000.00 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /htdocs.zip HTTP/1.1 0-045280/24/24_ 508550310.00.010.01 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/api-docs HTTP/1.1 0-045280/321/321W 002470.00.180.18 157.245.105.107http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045281/195/195C 009960.31.291.29 157.245.105.107http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/26/26_ 508550310.00.010.01 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/58/58_ 50227151240.00.020.02 157.230.217.197http/1.1proflow.ibdynamica.nl:443GET /images/key.png HTTP/1.1 0-045280/4587/4587_ 5085501266580.02.032.03 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/apidocs/swagger.yaml HTTP/1.1 0-045280/3998/3998_ 5494901580440.02.332.33 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /info.php HTTP/1.1 0-045280/1055/1055_ 5494901527810.00.860.86 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/7 HTTP/1.1 0-045280/2872/2872_ 54949058350.01.291.29 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/376/376_ 50855025660.00.140.14 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources HTTP/1.1 0-045280/1599/1599_ 54949023080.00.810.81 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/3438/3438_ 54949043710.01.961.96 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045281/59/59C 10620.30.040.04 157.245.105.107http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/11/11_ 50855000.00.000.00 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/1612/1612_ 50855035700.00.750.75 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/28/28_ 50855000.00.010.01 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/2344/2344_ 5085501229780.01.541.54 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /docs HTTP/1.1 0-045280/2107/2107_ 54949026830.01.231.23 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /infophp.php HTTP/1.1 0-045280/1862/1862_ 50227013870.02.372.37 157.230.217.197http/1.1proflow.ibdynamica.nl:80GET / HTTP/1.1 0-045280/2875/2875_ 5494901244230.01.541.54 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /phpinfo.php HTTP/1.1 0-045280/3925/3925_ 508550111250.03.723.72 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/18/18_ 54949000.00.010.01 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /linusadmin-phpinfo.php HTTP/1.1 0-045280/1989/1989_ 54949035400.01.161.16 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/1 HTTP/1.1 0-045280/1211/1211_ 50855019970.00.560.56 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /docs/ HTTP/1.1 0-045280/2554/2554_ 54949046120.01.411.41 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/3 HTTP/1.1 0-045280/1185/1185_ 54949022350.00.680.68 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/3088/3088_ 54949083000.01.511.51 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045280/1407/1407_ 5085501203110.00.550.55 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /_swagger_/ HTTP/1.1 0-045280/1167/1167_ 5085501229410.00.500.50 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/1345/1345_ 50855024760.00.470.47 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/2085/2085_ 5494901240910.00.990.99 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /php_info.php HTTP/1.1 0-045280/2139/2139_ 54949053070.00.820.82 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/3209/3209_ 5494901320350.01.761.76 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/10 HTTP/1.1 0-045280/2934/2934_ 50855048460.01.721.72 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/2630/2630_ 549490142360.01.331.33 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/4535/4535_ 5494901322920.02.532.53 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/2 HTTP/1.1 0-045280/2175/2175_ 502271536440.00.870.87 157.230.217.197http/1.1proflow.ibdynamica.nl:443GET /fonts/mavenpro-webfont.woff HTTP/1.1 0-045280/2308/2308_ 5085502446210.02.162.16 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/3128/3128_ 50855073880.01.301.30 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/2783/2783_ 549490623590.01.331.33 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /pi.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 296 seconds, (range: 291...299)index usage: 0%, cache usage: 0%total entries stored since starting: 16854total entries replaced since starting: 0total entries expired since starting: 16807total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 97 misstotal removes since starting: 34 hit, 77 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9221f746201
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 17-Oct-2024 23:50:45 W. Europe Daylight Time Restart Time: Thursday, 17-Oct-2024 23:22:22 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 28 minutes 22 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 35 - Total Traffic: 1.3 MB - Total Duration: 2739 .0206 requests/sec - 812 B/second - 38.6 kB/request - 78.2571 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ________________________________________________________________ ______________C_C__CWC Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045281/10/10C 1016590.30.020.02 143.244.168.161http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/1/1_ 1045000.00.000.00 161.35.15.56http/1.1proflow.ibdynamica.nl:443GET /images/info16.png HTTP/1.1 0-045281/6/6C 00630.30.020.02 143.244.168.161http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/1/1_ 1045000.00.030.03 161.35.15.56http/1.1proflow.ibdynamica.nl:443GET /fonts/mavenpro-webfont.woff HTTP/1.1 0-045280/2/2_ 104515620.00.020.02 161.35.15.56http/1.1proflow.ibdynamica.nl:443GET /images/lock.png HTTP/1.1 0-045281/6/6C 006090.31.231.23 143.244.168.161http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/2/2W 0166997482800.00.000.00 143.244.168.161http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045281/7/7C 103450.30.000.00 143.244.168.161http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 297 seconds, (range: 294...299)index usage: 0%, cache usage: 0%total entries stored since starting: 30total entries replaced since starting: 0total entries expired since starting: 17total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9229363b09f
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Wednesday, 16-Oct-2024 01:57:24 W. Europe Daylight Time Restart Time: Thursday, 19-Sep-2024 23:35:11 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 26 days 2 hours 22 minutes 12 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 1034795 - Total Traffic: 582.5 MB - Total Duration: 22629788 .459 requests/sec - 270 B/second - 590 B/request - 21.8689 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ___________________________________________C____________C_____C_ ____________C_W_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/15359/15359_ 3699004023610.08.938.93 54.147.173.17http/1.1proflow.ibdynamica.nl:443GET /docker-compose.yml HTTP/1.1 0-045280/17968/17968_ 14723701683740.010.1310.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/8527/8527_ 57010500230.05.965.96 178.79.139.171http/1.1 0-045281/364/364C 1012600.30.140.14 167.71.81.114http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/12450/12450_ 2994601394060.06.026.02 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.dev.local HTTP/1.1 0-045280/15806/15806_ 14723705439270.08.418.41 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/6 HTTP/1.1 0-045280/14446/14446_ 5787701728770.07.037.03 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045280/8046/8046_ 299460442650.03.923.92 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.production.local HTTP/1.1 0-045280/18869/18869_ 14723705591320.010.3210.32 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/7 HTTP/1.1 0-045280/19005/19005_ 570105240490.010.1410.14 178.79.139.171http/1.1 0-045280/20416/20416_ 14723703151760.012.1112.11 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/6 HTTP/1.1 0-045280/15933/15933_ 6519602968240.07.727.72 159.89.54.161http/1.1proflow.ibdynamica.nl:443GET /bin_backup.zip HTTP/1.1 0-045280/31668/31668_ 2994607961820.015.8915.89 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.stage HTTP/1.1 0-045280/10074/10074_ 109893102646090.04.944.94 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/24886/24886_ 2404805420100.017.1717.17 146.185.219.13http/1.1 0-045280/30261/30261_ 2994604316080.014.4514.45 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.bak HTTP/1.1 0-045281/13103/13103C 001789930.37.407.40 167.71.81.114http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/11055/11055_ 5787702907330.08.668.66 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/17447/17447_ 14723702141590.09.709.70 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /inf0.php HTTP/1.1 0-045280/17535/17535_ 570106519490.013.2213.22 178.79.139.171http/1.1 0-045280/32584/32584_ 14723703204310.017.8217.82 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/6 HTTP/1.1 0-045280/17992/17992_ 6202505663500.010.8110.81 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /php.php HTTP/1.1 0-045281/33302/33302C 107251180.318.2018.20 167.71.81.114http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/28140/28140_ 2994603285840.013.6213.62 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.save HTTP/1.1 0-045280/21203/21203_ 620250974890.010.6310.63 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /dashboard/phpinfo.php HTTP/1.1 0-045280/24540/24540_ 14723706463120.012.2412.24 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/6 HTTP/1.1 0-045280/22950/22950_ 2406605522040.014.3214.32 51.159.234.118http/1.1 0-045280/28839/28839_ 2994606923830.018.2618.26 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.prod.local HTTP/1.1 0-045280/21402/21402_ 6202504606820.014.1214.12 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /temp.php HTTP/1.1 0-045280/31261/31261_ 14723705438620.019.4819.48 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/7 HTTP/1.1 0-045280/43729/43729_ 65196011398690.020.9320.93 159.89.54.161http/1.1proflow.ibdynamica.nl:443GET /main.zip HTTP/1.1 0-045280/8499/8499_ 14723702686100.04.424.42 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/7 HTTP/1.1 0-045280/38179/38179_ 29946013672200.022.9622.96 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.prod HTTP/1.1 0-045280/31406/31406_ 14723705633180.020.6920.69 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/28528/28528_ 14723709262180.015.2615.26 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/29770/29770_ 2994606525700.014.3014.30 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.www HTTP/1.1 0-045281/33542/33542C 108366950.317.4917.49 167.71.81.114http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/33788/33788_ 6524704942860.020.0920.09 64.39.98.207http/1.1proflow.ibdynamica.nl:443GET /phptest.php HTTP/1.1 0-045280/25420/25420W 006864220.015.1915.19 167.71.81.114http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/30682/30682_ 2404407449670.017.1317.13 45.61.133.121http/1.1 0-045280/23044/23044_ 6524706456450.010.8210.82 159.89.54.161http/1.1proflow.ibdynamica.nl:443GET /_profiler/phpinfo HTTP/1.1 0-045280/22917/22917_ 14723707490410.012.4312.43 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/7 HTTP/1.1 0-045280/27188/27188_ 2994606166310.017.0317.03 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.backup HTTP/1.1 0-045280/19147/19147_ 14723701851820.012.7612.76 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/6 HTTP/1.1 0-045280/29645/29645_ 2994605440100.015.2015.20 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.production HTTP/1.1 0-045280/23880/23880_ 2994606877530.014.1114.11 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 297 seconds, (range: 294...299)index usage: 0%, cache usage: 0%total entries stored since starting: 258838total entries replaced since starting: 0total entries expired since starting: 258361total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 1207 misstotal removes since starting: 464 hit, 917 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922b2cf6aa5
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 13-Oct-2024 23:57:32 W. Europe Daylight Time Restart Time: Thursday, 19-Sep-2024 23:35:11 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 24 days 22 minutes 21 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 954462 - Total Traffic: 538.9 MB - Total Duration: 20882752 .46 requests/sec - 272 B/second - 592 B/request - 21.8791 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ __________________________________________________________C_____ WC________C____C______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/12631/12631_ 5073702681780.07.627.62 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.yaml HTTP/1.1 0-045280/16727/16727_ 5072601628240.09.669.66 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-ui/swagger-ui/swagger-ui-bundle.js HTTP/1.1 0-045280/6375/6375_ 512820145600.04.774.77 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /main.zip HTTP/1.1 0-045280/262/262_ 32725107660.00.100.10 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.development.local HTTP/1.1 0-045280/10025/10025_ 48568401347960.04.834.83 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/1 HTTP/1.1 0-045280/15799/15799_ 5223805439270.08.418.41 64.39.98.44http/1.1proflow.ibdynamica.nl:443GET / HTTP/1.1 0-045280/13281/13281_ 48568401698610.06.526.52 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/10 HTTP/1.1 0-045280/7014/7014_ 3272510421360.03.303.30 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.bak HTTP/1.1 0-045280/15708/15708_ 5073705506130.08.888.88 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger_doc.json HTTP/1.1 0-045280/17362/17362_ 5128205214780.09.419.41 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /login.zip HTTP/1.1 0-045280/20399/20399_ 5313403151760.012.1112.11 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /swagger/ui/index HTTP/1.1 0-045280/13643/13643_ 5067002926600.06.766.76 64.39.98.44http/1.1proflow.ibdynamica.nl:443GET /\\/moin_static162/robots.txt HTTP/1.1 0-045280/27052/27052_ 5072507535120.013.5713.57 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-045280/10074/10074_ 91893902646090.04.944.94 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/21103/21103_ 5066904162250.015.4615.46 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /crx/de/index.jsp HTTP/1.1 0-045280/27549/27549_ 5072504255110.013.1213.12 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /webjars/swagger-ui/swagger-ui-bundle.js HTTP/1.1 0-045280/11243/11243_ 48568401736200.05.915.91 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/5 HTTP/1.1 0-045280/9651/9651_ 5073702883210.08.008.00 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-resources/restservices/v2/api-docs HTTP/1.1 0-045281/15174/15174C 002100090.38.518.51 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/15787/15787_ 5073805283100.011.8111.81 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/spec/swagger.json HTTP/1.1 0-045280/32577/32577_ 5128203204310.017.8217.82 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /logs.zip HTTP/1.1 0-045280/17659/17659_ 48568405653030.010.4410.44 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/3 HTTP/1.1 0-045280/31775/31775_ 5073707200120.017.5117.51 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/_swagger_/ HTTP/1.1 0-045280/26404/26404_ 5126003262810.012.8712.87 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /web.zip HTTP/1.1 0-045280/17616/17616W 00889610.09.119.11 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045281/22793/22793C 005229910.311.3111.31 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/22885/22885_ 5073705517200.013.0313.03 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger-ui/api-docs HTTP/1.1 0-045280/25612/25612_ 2496705670930.016.0616.06 18.192.207.245http/1.1 0-045280/18602/18602_ 5073703056250.012.7912.79 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/v1/swagger-ui/swagger.json HTTP/1.1 0-045280/28287/28287_ 5072502970560.017.7117.71 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /doc/ HTTP/1.1 0-045280/41660/41660_ 53015010164170.019.9119.91 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger/static/index.html HTTP/1.1 0-045280/8492/8492_ 32725102686100.04.424.42 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.prod.local HTTP/1.1 0-045280/37188/37188_ 50737012428620.022.3822.38 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/__swagger__/ HTTP/1.1 0-045280/31389/31389_ 5128205633180.020.6720.67 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /bkp.zip HTTP/1.1 0-045281/25463/25463C 007996760.313.8013.80 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/26839/26839_ 5073706465680.012.8512.85 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/doc.json HTTP/1.1 0-045280/30396/30396_ 2496707985170.015.9815.98 18.192.207.245http/1.1 0-045280/31790/31790_ 48568404903070.019.0119.01 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/22369/22369_ 5072506807690.013.5513.55 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /swagger-ui/swagger-ui-standalone-preset.js HTTP/1.1 0-045281/28950/28950C 007377780.316.3716.37 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/21231/21231_ 48568406422510.09.959.95 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/2 HTTP/1.1 0-045280/22910/22910_ 5128207490410.012.4312.43 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /logout.zip HTTP/1.1 0-045280/27129/27129_ 32725106166150.017.0017.00 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.production.local HTTP/1.1 0-045280/19139/19139_ 5128201851820.012.7512.75 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /mailer.zip HTTP/1.1 0-045280/27838/27838_ 5073705382500.014.0014.00 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api/swagger HTTP/1.1 0-045280/20610/20610_ 48568405640010.011.5111.51 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/4 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 298 seconds, (range: 297...299)index usage: 0%, cache usage: 0%total entries stored since starting: 241754total entries replaced since starting: 0total entries expired since starting: 241312total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 1107 misstotal removes since starting: 429 hit, 841 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922344e7c8b
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 12-Oct-2024 00:41:30 W. Europe Daylight Time Restart Time: Thursday, 19-Sep-2024 23:35:11 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 1 hour 6 minutes 19 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 883305 - Total Traffic: 503.2 MB - Total Duration: 19141778 .464 requests/sec - 277 B/second - 597 B/request - 21.6706 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ _____________________________________________W____C____C________ _________C_______C____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/11173/11173_ 1392901439430.06.916.91 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/16654/16654_ 1393801626520.09.639.63 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/5874/5874_ 139290127280.04.334.33 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/262/262_ 15709007660.00.100.10 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.development.local HTTP/1.1 0-045280/10025/10025_ 31552201347960.04.834.83 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/1 HTTP/1.1 0-045280/11302/11302W 005333850.06.086.08 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/13281/13281_ 31552201698610.06.526.52 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/10 HTTP/1.1 0-045280/7014/7014_ 1570900421360.03.303.30 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.bak HTTP/1.1 0-045280/14718/14718_ 1031405501110.08.548.54 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /console/ HTTP/1.1 0-045280/17169/17169_ 13938145201020.09.079.07 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045281/16392/16392C 003078790.310.2710.27 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/11868/11868_ 1392902888420.06.146.14 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/27033/27033_ 1393807534500.013.5613.56 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/10074/10074_ 74877802646090.04.944.94 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/19170/19170_ 1392904124170.014.1014.10 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045281/25104/25104C 002979490.312.0912.09 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 0-045280/11243/11243_ 31552201736200.05.915.91 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/5 HTTP/1.1 0-045280/5446/5446_ 1031401311490.06.286.28 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /console/ HTTP/1.1 0-045280/14094/14094_ 15709002090790.08.158.15 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /logs/errors HTTP/1.1 0-045280/13726/13726_ 1031404046400.010.7110.71 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /console/ HTTP/1.1 0-045280/30290/30290_ 1031401894020.016.7716.77 167.172.148.72http/1.1proflow.ibdynamica.nl:443POST /console/j_security_check HTTP/1.1 0-045280/17659/17659_ 31552205653030.010.4410.44 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/3 HTTP/1.1 0-045280/26737/26737_ 1031403511430.015.1515.15 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /console/ HTTP/1.1 0-045280/26381/26381_ 15709003261240.012.8712.87 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.production HTTP/1.1 0-045280/15194/15194_ 139020843510.07.937.93 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/20693/20693_ 1388405184540.09.769.76 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/20353/20353_ 1031405477930.011.1211.12 167.172.148.72http/1.1proflow.ibdynamica.nl:443POST /console/j_security_check HTTP/1.1 0-045280/24562/24562_ 1392905664780.015.7115.71 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/18588/18588_ 15709003056250.012.7812.78 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.local HTTP/1.1 0-045280/27800/27800_ 1392902957600.017.5617.56 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/35934/35934_ 1031409792730.017.2717.27 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /console/ HTTP/1.1 0-045280/8492/8492_ 15709002686100.04.424.42 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.prod.local HTTP/1.1 0-045280/36433/36433_ 13884012424060.022.1022.10 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045281/27684/27684C 004346360.318.8418.84 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/22980/22980_ 1392906757000.012.8812.88 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/24835/24835_ 1031406436850.011.9111.91 167.172.148.72http/1.1proflow.ibdynamica.nl:443POST /console/j_security_check HTTP/1.1 0-045280/28033/28033_ 1031407939690.014.5414.54 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /console/ HTTP/1.1 0-045280/31790/31790_ 31552204903070.019.0119.01 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/22353/22353_ 15709006806590.013.5413.54 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.old HTTP/1.1 0-045280/23742/23742_ 1031405731990.013.5713.57 167.172.148.72http/1.1proflow.ibdynamica.nl:443POST /console/j_security_check HTTP/1.1 0-045280/21231/21231_ 31552206422510.09.959.95 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/2 HTTP/1.1 0-045281/18875/18875C 005905550.310.4610.46 157.230.19.140http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/27129/27129_ 15709006166150.017.0017.00 54.147.173.17http/1.1proflow.ibdynamica.nl:80GET /.env.production.local HTTP/1.1 0-045280/16655/16655_ 1031401472690.011.1811.18 167.172.148.72http/1.1proflow.ibdynamica.nl:443POST /console/j_security_check HTTP/1.1 0-045280/26650/26650_ 1388405340690.013.4713.47 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /manager/html HTTP/1.1 0-045280/20610/20610_ 31552205640010.011.5111.51 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/4 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 15subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 278 seconds, (range: 177...299)index usage: 0%, cache usage: 0%total entries stored since starting: 226160total entries replaced since starting: 0total entries expired since starting: 225753total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 1041 misstotal removes since starting: 392 hit, 774 miss Apache/2.4.53
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9222efdff5a
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 10-Oct-2024 01:03:47 W. Europe Daylight Time Restart Time: Thursday, 19-Sep-2024 23:35:11 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 28 minutes 35 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 799262 - Total Traffic: 459.1 MB - Total Duration: 17361720 .461 requests/sec - 277 B/second - 602 B/request - 21.7222 ms/request 3 requests currently being processed, 147 idle workers ________________________________________________________________ ___________________________________________C___________W_C______ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/6090/6090_ 6040801302510.04.784.78 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /archive.zip HTTP/1.1 0-045280/12179/12179_ 3707601573010.07.677.67 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /linusadmin-phpinfo.php HTTP/1.1 0-045280/2648/2648_ 60408042760.02.662.66 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /protected.zip HTTP/1.1 0-045281/242/242C 107660.30.080.08 159.65.144.72http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/10025/10025_ 14405901347960.04.834.83 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/1 HTTP/1.1 0-045280/7703/7703_ 6040802861590.03.853.85 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /reports.zip HTTP/1.1 0-045280/13281/13281_ 14405901698610.06.526.52 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/10 HTTP/1.1 0-045280/7005/7005_ 341310419950.03.133.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /reports.zip HTTP/1.1 0-045280/10711/10711_ 6047005028500.06.526.52 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /php.php HTTP/1.1 0-045280/11905/11905_ 6047005140350.06.556.55 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /pinfo.php HTTP/1.1 0-045280/9431/9431_ 348780550090.06.316.31 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /.env.dev.local HTTP/1.1 0-045280/8478/8478_ 6040802818450.04.504.50 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /pages.zip HTTP/1.1 0-045280/21242/21242_ 6040807051110.010.6510.65 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /src.zip HTTP/1.1 0-045280/10074/10074_ 57731402646090.04.944.94 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/19051/19051_ 3707604120890.014.0614.06 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /_profiler/phpinfo HTTP/1.1 0-045280/24445/24445W 002940030.011.6611.66 159.65.144.72http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/11243/11243_ 14405901736200.05.915.91 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/5 HTTP/1.1 0-045281/4887/4887C 001306830.35.995.99 159.65.144.72http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/14085/14085_ 3413102090470.08.138.13 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /views.zip HTTP/1.1 0-045280/13640/13640_ 3487804045230.010.6810.68 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /.env.prod.local HTTP/1.1 0-045280/27892/27892_ 348780639060.015.0315.03 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /.env.bak HTTP/1.1 0-045280/17659/17659_ 14405905653030.010.4410.44 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/3 HTTP/1.1 0-045280/23090/23090_ 3560003467290.013.3013.30 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /bin_backup.zip HTTP/1.1 0-045280/26379/26379_ 3413103261240.012.8712.87 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /test.zip HTTP/1.1 0-045280/15143/15143_ 341310822670.07.917.91 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /pages.zip HTTP/1.1 0-045280/15408/15408_ 6040801455240.07.227.22 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /download.zip HTTP/1.1 0-045280/20218/20218_ 3413105473490.011.0611.06 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /protected.zip HTTP/1.1 0-045280/24475/24475_ 3413105664460.015.6715.67 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /web.config.zip HTTP/1.1 0-045280/18199/18199_ 22272153052360.012.4812.48 196.64.154.190http/1.1proflow.ibdynamica.nl:443GET /fonts/mavenpro-webfont.woff HTTP/1.1 0-045280/22848/22848_ 3487802870950.014.6614.66 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /.env.145.131 HTTP/1.1 0-045280/34986/34986_ 3707608573150.016.6416.64 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /_profiler/phpinfo.php HTTP/1.1 0-045280/7996/7996_ 0152638160.04.154.15 159.65.144.72http/1.1proflow.ibdynamica.nl:443GET /v2/_catalog HTTP/1.1 0-045280/31448/31448_ 6040809927260.018.9818.98 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /new HTTP/1.1 0-045280/27440/27440_ 3487804078420.018.7318.73 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /.env.21 HTTP/1.1 0-045280/22458/22458_ 3413106711660.012.5112.51 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /package.zip HTTP/1.1 0-045280/17780/17780_ 6040805149560.08.728.72 167.172.148.72http/1.1proflow.ibdynamica.nl:443GET /package.zip HTTP/1.1 0-045280/24910/24910_ 3487807526490.012.7712.77 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /.env.dev HTTP/1.1 0-045280/31790/31790_ 14405904903070.019.0119.01 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/9 HTTP/1.1 0-045280/21960/21960_ 2227206803940.013.3413.34 196.64.154.190http/1.1proflow.ibdynamica.nl:443GET /images/lock.png HTTP/1.1 0-045280/21641/21641_ 3560005687690.012.5412.54 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /new HTTP/1.1 0-045280/21231/21231_ 14405906422510.09.959.95 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/2 HTTP/1.1 0-045280/16920/16920_ 3487805521780.09.629.62 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /.env HTTP/1.1 0-045280/27124/27124_ 3413106165370.016.9716.97 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /packages.zip HTTP/1.1 0-045280/14708/14708_ 3413101440380.010.1710.17 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /source.zip HTTP/1.1 0-045280/26584/26584_ 3560005339440.013.4413.44 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /bin.zip HTTP/1.1 0-045280/20610/20610_ 14405905640010.011.5111.51 52.44.138.112http/1.1proflow.ibdynamica.nl:443GET /api/v1/database/4 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 15subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 262 seconds, (range: 76...298)index usage: 0%, cache usage: 0%total entries stored since starting: 208398total entries replaced since starting: 0total entries expired since starting: 208026total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 944 misstotal removes since starting: 357 hit, 701 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9220cb47862
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Tuesday, 08-Oct-2024 01:19:49 W. Europe Daylight Time Restart Time: Thursday, 19-Sep-2024 23:35:11 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 1 hour 44 minutes 38 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 720022 - Total Traffic: 411.3 MB - Total Duration: 15754685 .461 requests/sec - 276 B/second - 598 B/request - 21.8808 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ __________________________________________________C___________C_ W________________C___C Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-045280/4068/4068_ 15306701258890.03.923.92 64.39.98.175http/1.1proflow.ibdynamica.nl:443GET /console/images/%252e%252e%252fconsole.portal?_nfpb=false&_ 0-045280/8857/8857_ 122530265390.04.844.84 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /web_backup.zip HTTP/1.1 0-045280/477/477_ 319022027510.01.641.64 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /swagger/ui/swagger-ui.js HTTP/1.1 0-045280/25/25_ 319022000.00.010.01 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /swagger/swagger-ui.js HTTP/1.1 0-045280/9299/9299_ 23518901343420.04.524.52 64.39.98.114http/1.1proflow.ibdynamica.nl:443GET /phpmyadmin/index.action HTTP/1.1 0-045280/7650/7650_ 1227102861590.03.833.83 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /home.zip HTTP/1.1 0-045280/10860/10860_ 1225301634670.05.255.25 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /upload.zip HTTP/1.1 0-045280/3951/3951_ 122530385160.01.901.90 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /views.zip HTTP/1.1 0-045280/8353/8353_ 15306702571610.05.335.33 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /phpinfo.php HTTP/1.1 0-045280/9737/9737_ 15296303896480.04.954.95 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /new HTTP/1.1 0-045281/6715/6715C 00494020.33.403.40 64.227.32.66http/1.1proflow.ibdynamica.nl:443GET /server HTTP/1.1 0-045280/8406/8406_ 15296302818140.04.484.48 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /2024.zip HTTP/1.1 0-045280/18748/18748_ 1225306972810.09.599.59 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /web.staging.zip HTTP/1.1 0-045280/10074/10074_ 40547602646090.04.944.94 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/4 HTTP/1.1 0-045280/17334/17334_ 1227102895020.013.1413.14 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /app_data.zip HTTP/1.1 0-045280/24343/24343_ 1227102938620.011.4411.44 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /api.zip HTTP/1.1 0-045280/8437/8437_ 235189151701580.04.524.52 64.39.98.114http/1.1proflow.ibdynamica.nl:443GET /login/ HTTP/1.1 0-045280/3006/3006_ 36754061080.02.642.64 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /api/api-docs/swagger.yaml HTTP/1.1 0-045280/12131/12131_ 1225301770430.07.287.28 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /webapps.zip HTTP/1.1 0-045280/11228/11228_ 15296302802750.09.269.26 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /api.zip HTTP/1.1 0-045280/27821/27821_ 122530635310.015.0115.01 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /test.zip HTTP/1.1 0-045280/17648/17648_ 3676705653030.010.4310.43 54.156.154.207http/1.1proflow.ibdynamica.nl:80GET /pi.php HTTP/1.1 0-045281/18827/18827C 002174220.310.1310.13 64.227.32.66http/1.1proflow.ibdynamica.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-045280/25695/25695_ 1225303254980.012.5912.59 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /web.config.zip HTTP/1.1 0-045280/12285/12285W 00703200.06.186.18 64.227.32.66http/1.1proflow.ibdynamica.nl:443GET /server-status HTTP/1.1 0-045280/14885/14885_ 1225301451040.06.816.81 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /website.zip HTTP/1.1 0-045280/17355/17355_ 1227105431380.09.459.45 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /app.zip HTTP/1.1 0-045280/21556/21556_ 40547605594890.012.6812.68 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/3 HTTP/1.1 0-045280/17633/17633_ 1225303038670.012.0512.05 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /webapp.zip HTTP/1.1 0-045280/21121/21121_ 1227102851620.013.7413.74 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /2022.zip HTTP/1.1 0-045280/31466/31466_ 1225308506350.015.0715.07 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /webstore.zip HTTP/1.1 0-045280/5465/5465_ 31902201271840.02.592.59 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /swagger/index.html HTTP/1.1 0-045280/28583/28583_ 15296309575760.017.7917.79 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /archive.zip HTTP/1.1 0-045280/27340/27340_ 15296304073000.018.5418.54 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /mailer.zip HTTP/1.1 0-045280/22347/22347_ 15296306707760.012.4712.47 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /logout.zip HTTP/1.1 0-045280/16390/16390_ 1225305140770.08.158.15 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /web.zip HTTP/1.1 0-045280/23843/23843_ 40547607513560.012.2812.28 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/6 HTTP/1.1 0-045280/29922/29922_ 1227104873170.017.6717.67 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /logout.zip HTTP/1.1 0-045280/19631/19631_ 1225306784850.012.4112.41 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /source.zip HTTP/1.1 0-045280/21158/21158_ 1225305682680.012.3312.33 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /static.zip HTTP/1.1 0-045280/20915/20915_ 15296306421730.09.839.83 64.227.24.205http/1.1proflow.ibdynamica.nl:80GET /a.zip HTTP/1.1 0-045281/15119/15119C 005460860.38.808.80 64.227.32.66http/1.1proflow.ibdynamica.nl:443GET /about HTTP/1.1 0-045280/22204/22204_ 1225304277380.014.5914.59 54.156.154.207http/1.1proflow.ibdynamica.nl:443GET /config.bak HTTP/1.1 0-045280/13405/13405_ 31902201419470.09.519.51 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/doc HTTP/1.1 0-045280/26133/26133_ 40547605325680.013.1913.19 52.44.138.112http/1.1proflow.ibdynamica.nl:80GET /api/v1/database/5 HTTP/1.1 0-045281/17576/17576C 004378160.310.1110.11 64.227.32.66http/1.1proflow.ibdynamica.nl:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 299 seconds, (range: 298...299)index usage: 0%, cache usage: 0%total entries stored since starting: 188914total entries replaced since starting: 0total entries expired since starting: 188578total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 859 misstotal removes since starting: 323 hit, 634 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92271c7a5b4
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 05-Nov-2023 21:41:25 W. Europe Standard Time Restart Time: Thursday, 19-Oct-2023 23:16:48 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 23 hours 24 minutes 37 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 51179 - Total Traffic: 32.5 MB - Total Duration: 46745 .0349 requests/sec - 23 B/second - 666 B/request - .913363 ms/request 4 requests currently being processed, 146 idle workers ________________________________________________________________ ________________________________________________________________ WC_____________CC_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-044440/4/4_ 6742890150.00.000.00 141.138.168.122http/1.1proflow.ibdynamica.it:80GET /.well-known/acme-challenge/9ea3b8 HTTP/1.1 0-044440/2645/2645_ 13979018440.01.251.25 195.96.137.7http/1.1 0-044440/2/2_ 6742770310.00.010.01 36.99.136.137http/1.1proflow.ibdynamica.it:80GET / HTTP/1.1 0-044440/383/383_ 1407404540.00.140.14 195.96.137.7http/1.1proflow.ibdynamica.it:80POST /scripts/WPnBr.dll HTTP/1.1 0-044440/9/9_ 139790310.00.000.00 195.96.137.7http/1.1 0-044440/1304/1304W 007190.00.470.47 167.172.232.142http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-044441/1459/1459C 0012820.31.891.89 167.172.232.142http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044440/2/2_ 6742770320.00.010.01 36.99.136.129http/1.1proflow.ibdynamica.it:80GET / HTTP/1.1 0-044440/2/2_ 674277000.00.000.00 36.99.136.136http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-044440/2/2_ 674277000.00.000.00 36.99.136.128http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-044440/5/5_ 9896415310.00.000.00 192.34.57.8http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-044440/4372/4372_ 14074044780.01.881.88 195.96.137.7http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-044440/3692/3692_ 13979039840.04.224.22 195.96.137.7http/1.1 0-044440/1668/1668_ 1399009420.00.650.65 141.138.168.122http/1.1proflow.ibdynamica.it:80GET /.well-known/acme-challenge/de5e40 HTTP/1.1 0-044440/127/127_ 6742890620.00.050.05 36.99.136.137http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-044440/4020/4020_ 13979026670.01.781.78 195.96.137.7http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-044440/5295/5295_ 14074042620.03.253.25 195.96.137.7http/1.1 0-044440/3920/3920_ 674277071750.02.182.18 36.99.136.136http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-044440/258/258_ 1407405470.00.290.29 195.96.137.7http/1.1 0-044440/886/886_ 9896407910.00.480.48 192.34.57.8http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-044441/3674/3674C 1027370.31.441.44 167.172.232.142http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044441/1844/1844C 0015570.31.951.95 167.172.232.142http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044440/5662/5662_ 674277050500.06.076.07 36.99.136.137http/1.1proflow.ibdynamica.it:80GET / HTTP/1.1 0-044440/1011/1011_ 674288012750.00.470.47 36.99.136.129http/1.1proflow.ibdynamica.it:80GET / HTTP/1.1 0-044440/4880/4880_ 13979038280.02.152.15 195.96.137.7http/1.1 0-044440/459/459_ 67428804540.00.270.27 36.99.136.128http/1.1proflow.ibdynamica.it:80GET / HTTP/1.1 0-044440/3594/3594_ 674278024850.01.611.61 36.99.136.128http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 228 seconds, (range: 105...299)index usage: 0%, cache usage: 0%total entries stored since starting: 49420total entries replaced since starting: 0total entries expired since starting: 49398total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 674 misstotal removes since starting: 3 hit, 143 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9226fc34fc3
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 26-Oct-2023 15:46:33 W. Europe Daylight Time Restart Time: Thursday, 19-Oct-2023 23:16:48 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 16 hours 29 minutes 45 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 21107 - Total Traffic: 14.5 MB - Total Duration: 20909 .0365 requests/sec - 26 B/second - 721 B/request - .990619 ms/request 5 requests currently being processed, 145 idle workers ________________________________________________________________ ________________________________________________________________ ____________CC_W_C_C__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-044440/833/833_ 10306106570.00.320.32 43.134.109.119http/1.1proflow.ibdynamica.it:80GET /viwwwsogou?op=8&query=%E7%A8%8F%E5%BB%BA%09%E9%BE%90%E1%B7 0-044441/2558/2558C 0057350.31.631.63 159.203.94.228http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044441/195/195C 004220.00.160.16 83.97.73.87http/1.1proflow.ibdynamica.it:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-044440/367/367_ 7208602350.00.190.19 3.121.71.149http/1.1 0-044440/1490/1490W 008610.00.590.59 159.203.94.228http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-044440/1718/1718_ 320912015570.01.881.88 195.96.137.6http/1.1 0-044441/5620/5620C 1048310.35.945.94 159.203.94.228http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044440/643/643_ 320925011550.00.340.34 195.96.137.6http/1.1 0-044441/4555/4555C 1033710.31.971.97 159.203.94.228http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044440/449/449_ 32091203910.00.250.25 195.96.137.6http/1.1 0-044440/2679/2679_ 72086016890.01.261.26 3.121.71.149http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 21subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 225 seconds, (range: 102...299)index usage: 0%, cache usage: 0%total entries stored since starting: 20133total entries replaced since starting: 0total entries expired since starting: 20109total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 297 misstotal removes since starting: 3 hit, 32 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922381dbb3d
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Monday, 16-Oct-2023 14:34:03 W. Europe Daylight Time Restart Time: Thursday, 12-Oct-2023 05:37:43 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 8 hours 56 minutes 19 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 13533 - Total Traffic: 5.2 MB - Total Duration: 11440 .0358 requests/sec - 14 B/second - 402 B/request - .845341 ms/request 4 requests currently being processed, 146 idle workers ________________________________________________________________ ____________________________________________________C___C_______ _______________CW_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-044520/3104/3104_ 32276019330.01.111.11 208.100.26.235http/1.1 0-044520/396/396_ 3227705530.00.180.18 208.100.26.235http/1.1 0-044521/1877/1877C 0030780.30.680.68 144.126.202.105http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044521/1036/1036C 007330.30.390.39 144.126.202.105http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044520/962/962_ 3227707360.00.380.38 208.100.26.235http/1.1 0-044520/559/559_ 3227601870.00.220.22 208.100.26.235http/1.1 0-044521/542/542C 002910.30.240.24 144.126.202.105http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044520/580/580W 003590.00.250.25 144.126.202.105http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-044520/2479/2479_ 32277022950.00.980.98 208.100.26.235http/1.1 0-044520/9/9_ 322770310.00.000.00 208.100.26.235http/1.1 0-044520/1098/1098_ 3227705480.00.410.41 208.100.26.233http/1.1 0-044520/891/891_ 3227706890.00.350.35 208.100.26.235http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 21subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 227 seconds, (range: 71...299)index usage: 0%, cache usage: 0%total entries stored since starting: 13385total entries replaced since starting: 0total entries expired since starting: 13363total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 179 misstotal removes since starting: 1 hit, 104 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922cda7388d
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 19-May-2023 06:25:22 W. Europe Daylight Time Restart Time: Thursday, 23-Feb-2023 23:28:19 W. Europe Standard Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 84 days 5 hours 57 minutes 3 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 292124 - Total Traffic: 1.8 GB - Total Duration: 5293160 .0401 requests/sec - 272 B/second - 6.6 kB/request - 18.1196 ms/request 4 requests currently being processed, 146 idle workers ________________________________________________________________ _____________________________________________C__C___C___________ ____W_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-042760/15987/15987_ 88017601800810.0134.27134.27 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-042760/2634/2634_ 519750162670.020.4420.44 205.185.118.120http/1.1localhost:80GET / HTTP/1.1 0-042760/1829/1829_ 880176072090.016.5616.56 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/myadmin/scripts/setup.php HTTP/1.0 0-042760/5084/5084_ 396840113410.09.929.92 195.96.137.9http/1.1 0-042760/1293/1293_ 519750278910.03.963.96 209.141.55.120http/1.1localhost:80GET / HTTP/1.1 0-042760/6940/6940_ 519750250900.034.4034.40 209.141.32.227http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-042760/8381/8381_ 13436410123110.08.968.96 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/pma/scripts/setup.php HTTP/1.0 0-042760/862/862_ 880176079820.09.369.36 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.9.2/scripts/setup. 0-042760/2800/2800_ 880176069480.01.131.13 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-042760/8447/8447_ 8801760254230.022.8822.88 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpmanager/scripts/setup.php HTTP/ 0-042760/1683/1683_ 880176092590.02.832.83 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5-pl1/scripts/setup 0-042761/4308/4308C 00586130.348.5648.56 139.144.150.205http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-042760/7170/7170_ 5197101013630.058.9958.99 209.141.51.222http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-042760/5676/5676_ 396880745030.031.4331.43 195.96.137.9http/1.1 0-042761/1230/1230C 0089250.314.5114.51 139.144.150.205http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-042760/5023/5023_ 880176087490.09.859.85 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/web/phpMyAdmin/scripts/setup.php H 0-042760/2208/2208_ 880176019360.01.261.26 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/admin/scripts/setup.php HTTP/1.0 0-042760/11584/11584_ 5197102094120.063.1363.13 209.141.49.169http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-042761/3710/3710C 00189730.323.0023.00 139.144.150.205http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-042760/8092/8092_ 8801760888100.093.1493.14 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpmyadmin/scripts/setup.php HTTP/ 0-042760/14023/14023_ 13436410626460.075.1775.17 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-042760/7530/7530_ 50625900740370.054.7054.70 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-042760/7926/7926_ 5197508176850.076.1076.10 209.141.34.187http/1.1localhost:80GET / HTTP/1.1 0-042760/2703/2703_ 51976093910.05.025.02 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/0019de HTTP/1.1 0-042760/4294/4294_ 59841706732790.026.1126.11 3.236.69.194http/1.1localhost:80GET / HTTP/1.1 0-042760/3217/3217_ 4389483037640.02.422.42 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/mysqladmin/scripts/setup.php HTTP/ 0-042760/1367/1367_ 13436410140990.03.023.02 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpma/scripts/setup.php HTTP/1.0 0-042760/3426/3426_ 50625900145950.021.5521.55 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.7/scripts/setup.ph 0-042760/6072/6072_ 8801760908000.035.3035.30 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.7/scripts/setup.ph 0-042760/3514/3514_ 8801760125290.022.9122.91 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpma/scripts/setup.php HTTP/1.0 0-042760/2968/2968_ 13436410239870.020.5220.52 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-042760/7047/7047_ 199700317450.037.4037.40 3.80.237.144http/1.1 0-042760/225/225_ 506259008370.00.350.35 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-042760/4908/4908_ 519750255220.019.9719.97 205.185.118.120http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-042760/943/943W 0082240.013.0313.03 139.144.150.205http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-042760/6880/6880_ 3968815800970.089.0489.04 195.96.137.9http/1.1 0-042760/12075/12075_ 199700736520.044.6744.67 3.80.237.144http/1.1 0-042760/2542/2542_ 519750228180.025.0325.03 209.141.51.222http/1.1localhost:80GET / HTTP/1.1 0-042760/7516/7516_ 396860371260.043.4043.40 195.96.137.9http/1.1localhost:80GET / HTTP/1.0 0-042760/4827/4827_ 8801760492790.044.6844.68 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/php/scripts/setup.php HTTP/1.0 0-042760/8030/8030_ 50625900587170.044.7544.75 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.3/scripts/setup.ph 0-042760/2549/2549_ 880176013745680.010.7910.79 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5/scripts/setup.php 0-042760/7340/7340_ 88017601281740.0105.10105.10 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin2/scripts/setup.php HTTP 0-042760/10944/10944_ 8801760866700.058.9058.90 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.4/scripts/setup.php 0-042760/7274/7274_ 519750401740.030.1330.13 205.185.121.69http/1.1localhost:80GET / HTTP/1.1 0-042760/8345/8345_ 8801760537220.062.9562.95 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/sqlmanager/scripts/setup.php HTTP/ 0-042760/1130/1130_ 8801760122530.02.462.46 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.1.2/scripts/setup. 0-042760/10573/10573_ 88017601001950.085.1185.11 180.76.205.140http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.3/scripts/setup.ph 0-042760/4998/4998_ 59841702663080.062.8762.87 3.236.69.194http/1.1 0-042760/8431/8431_ 13436410586130.039.7939.79 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/MyAdmin/scripts/setup.php HTTP/1.0 0-042760/10325/10325_ 396430543270.082.8782.87 195.96.137.9http/1.1 0-042760/3241/3241_ 50625900322160.037.4937.49 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin/scripts/setup.php HTTP/ Srv
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9225599749a
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 07-May-2023 18:14:16 W. Europe Daylight Time Restart Time: Thursday, 23-Feb-2023 23:28:19 W. Europe Standard Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 72 days 17 hours 45 minutes 56 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 252281 - Total Traffic: 1.5 GB - Total Duration: 4980234 .0401 requests/sec - 262 B/second - 6.4 kB/request - 19.7408 ms/request 4 requests currently being processed, 146 idle workers ________________________________________________________________ _____________________________________C__________________CW_____C ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-042760/15263/15263_ 20646701427230.0120.43120.43 205.185.122.184http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-042760/1253/1253_ 206466037840.00.780.78 209.141.48.154http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-042760/1826/1826_ 349375072090.016.5616.56 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.8.0.2/scripts/setup.p 0-042761/4153/4153C 1081250.35.275.27 167.172.20.95http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-042760/967/967_ 349375063240.03.313.31 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/mysql/scripts/setup.php HTTP/1.0 0-042760/493/493_ 20645505310.00.170.17 209.141.44.114http/1.1 0-042760/8381/8381_ 3493750123110.08.968.96 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/pma/scripts/setup.php HTTP/1.0 0-042760/235/235_ 349375031250.01.171.17 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.4/scripts/setup.ph 0-042760/2798/2798_ 349375069480.01.131.13 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/dbadmin/scripts/setup.php HTTP/1.0 0-042760/8444/8444_ 3493750254230.022.8822.88 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpmy-admin/scripts/setup.php HTTP 0-042760/1681/1681_ 349375092590.02.832.83 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.7/scripts/setup.ph 0-042760/4236/4236_ 2064640585200.048.5348.53 209.141.51.222http/1.1proflow.ibdynamica.it:443GET /images/favicon.png HTTP/1.1 0-042760/3364/3364_ 3493750551420.028.5428.54 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.7-pl1/scripts/setup 0-042760/2669/2669_ 3493750331670.08.498.49 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.3/scripts/setup.ph 0-042760/20/20_ 3493750620.00.010.01 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/webadmin/scripts/setup.php HTTP/1. 0-042760/5021/5021_ 349375087490.09.859.85 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/sqlweb/scripts/setup.php HTTP/1.0 0-042760/2205/2205_ 349375019360.01.261.26 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/php-myadmin/scripts/setup.php HTTP 0-042760/11565/11565_ 34937502094120.063.1263.12 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/webdb/scripts/setup.php HTTP/1.0 0-042760/1498/1498_ 28177088340.06.436.43 104.156.155.22http/1.1 0-042760/6079/6079_ 3493750744520.074.6974.69 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin3/scripts/setup.php HTTP 0-042760/14023/14023_ 3493750626460.075.1775.17 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-042760/7530/7530_ 40683240740370.054.7054.70 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-042761/4877/4877C 007976170.343.2743.27 167.172.20.95http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-042760/2617/2617W 0093600.04.974.97 167.172.20.95http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-042760/3381/3381_ 34937506622450.07.787.78 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-042760/3217/3217_ 3395216037640.02.422.42 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/mysqladmin/scripts/setup.php HTTP/ 0-042760/1367/1367_ 3493750140990.03.023.02 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpma/scripts/setup.php HTTP/1.0 0-042760/3426/3426_ 40683240145950.021.5521.55 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.7/scripts/setup.ph 0-042760/5695/5695_ 2064660871260.029.0629.06 209.141.51.222http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-042761/3508/3508C 10125290.322.9122.91 167.172.20.95http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-042760/2968/2968_ 3493750239870.020.5220.52 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-042760/5527/5527_ 3493750256550.028.3128.31 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2/scripts/setup.php HTT 0-042760/225/225_ 406832408370.00.350.35 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-042760/3725/3725_ 281760175860.07.687.68 104.156.155.22http/1.1 0-042760/929/929_ 206468082210.013.0313.03 209.141.34.187http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-042760/5266/5266_ 3493750737890.079.4079.40 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/_phpMyAdmin/scripts/setup.php HTTP 0-042760/9768/9768_ 3493750703790.041.3641.36 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5/scripts/setup.php 0-042760/1043/1043_ 2064670130830.09.519.51 43.131.37.227http/1.1 0-042760/7153/7153_ 3493750335010.041.5941.59 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-042760/4824/4824_ 3493750492790.044.6844.68 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpmanager/scripts/setup.php HTTP/ 0-042760/8030/8030_ 40683240587170.044.7544.75 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.3/scripts/setup.ph 0-042760/2547/2547_ 349375013745680.010.7910.79 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/admin/pma/scripts/setup.php HTTP/1 0-042760/7337/7337_ 34937501281740.0105.10105.10 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/admin/scripts/setup.php HTTP/1.0 0-042760/10941/10941_ 3493750866700.058.9058.90 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/mysqladmin/scripts/setup.php HTTP/ 0-042760/5819/5819_ 281780384580.028.4228.42 104.156.155.22http/1.1 0-042760/8343/8343_ 3493750537220.062.9562.95 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.3/scripts/setup.ph 0-042760/1119/1119_ 3493750121900.02.412.41 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/php/scripts/setup.php HTTP/1.0 0-042760/10571/10571_ 34937501001950.085.1185.11 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin/scripts/setup.php HTTP/ 0-042760/4996/4996_ 20646602663080.062.8762.87 205.185.118.120http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-042760/8431/8431_ 3493750586130.039.7939.79 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/MyAdmin/scripts/setup.php HTTP/1.0 0-042760/7686/7686_ 3493750400070.060.5060.50 153.3.64.66http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.9.2/scripts/setup.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922e41e67d8
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 13-Apr-2023 13:25:25 W. Europe Daylight Time Restart Time: Thursday, 23-Feb-2023 23:28:19 W. Europe Standard Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 48 days 12 hours 57 minutes 5 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 174292 - Total Traffic: 1.1 GB - Total Duration: 3626942 .0416 requests/sec - 290 B/second - 6.8 kB/request - 20.8096 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ ___________________________________________R_W_____R_C__C_C____C _C____R______R_R____C_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-042760/12135/12135_ 101997901316760.0105.01105.01 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.4/scripts/setup.php 0-042760/1244/1244_ 1304285036590.00.580.58 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/myadmin/scripts/setup.php HTTP/1.0 0-042760/1813/1813_ 1019979072090.016.5516.55 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpmyadmin/scripts/setup.php HTTP/ 0-042760/1175/1175_ 1019979027930.00.400.40 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpmy-admin/scripts/setup.php HTTP 0-042760/959/959_ 1019979062610.03.313.31 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/SQL/scripts/setup.php HTTP/1.0 0-042760/21/21_ 10199790930.00.010.01 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/MyAdmin/scripts/setup.php HTTP/1.0 0-042760/3792/3792_ 1019979033230.01.761.76 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/mysqlmanager/scripts/setup.php HTT 0-042760/231/231_ 1304285031250.01.171.17 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/sqlweb/scripts/setup.php HTTP/1.0 0-042760/2789/2789_ 1019979069170.01.131.13 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/web/phpMyAdmin/scripts/setup.php H 0-042760/8380/8380R 57930240460.020.2220.22 68.183.64.176http/1.1 0-042760/1643/1643_ 1019979091650.02.732.73 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-042760/1456/1456W 00255680.030.4130.41 68.183.64.176http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-042760/13/13_ 10199790620.00.000.00 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.9.2/scripts/setup. 0-042760/803/803_ 1019979060120.01.551.55 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.8.0.2/scripts/setup.p 0-042760/13/13_ 10199790310.00.000.00 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/myadmin/scripts/setup.php HTTP/1.0 0-042760/1341/1341_ 1019979037210.03.133.13 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/php-myadmin/scripts/setup.php HTTP 0-042760/2178/2178_ 1019979019040.01.241.24 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin3/scripts/setup.php HTTP 0-042760/3438/3438R 57930222610.013.3613.36 139.144.150.26http/1.1localhost:80GET /server-status HTTP/1.1 0-042760/11/11_ 1304285000.00.000.00 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-042761/4589/4589C 00711580.368.8568.85 68.183.64.176http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-042760/5335/5335_ 57950342470.016.6616.66 139.144.150.26http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-042760/7530/7530_ 19773930740370.054.7054.70 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-042761/157/157C 0036221.31.231.23 68.183.64.176http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-042760/1111/1111_ 1304285058280.00.610.61 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin3/scripts/setup.php HTTP 0-042761/1043/1043C 006358800.02.562.56 68.183.64.176http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-042760/3217/3217_ 1304285037640.02.422.42 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/mysqladmin/scripts/setup.php HTTP/ 0-042760/1359/1359_ 10199790140990.03.023.02 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/admin/phpmyadmin/scripts/setup.txt 0-042760/3426/3426_ 19773930145950.021.5521.55 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.7/scripts/setup.ph 0-042760/3953/3953_ 10199790566330.028.1028.10 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/mysql/scripts/setup.php HTTP/1.0 0-042761/2940/2940C 00119810.322.7122.71 68.183.64.176http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-042760/2275/2275_ 10199790112280.03.903.90 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/mysql-admin/scripts/setup.php HTTP 0-042761/4928/4928C 00121760.310.8310.83 68.183.64.176http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-042760/225/225_ 197739308370.00.350.35 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-042760/20/20_ 10199790620.00.010.01 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.7-pl1/scripts/setup 0-042760/11/11_ 10199790310.00.000.00 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5/scripts/setup.php 0-042760/5077/5077_ 10199790735710.079.2879.28 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.1.2/scripts/setup. 0-042760/6243/6243R 57950520490.023.8523.85 139.144.150.26http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-042760/1025/1025_ 10199790130220.09.509.50 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.3/scripts/setup.ph 0-042760/1578/1578_ 10199790264330.035.4535.45 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin/scripts/setup.php HTTP/ 0-042760/4817/4817_ 10199790492790.044.6744.67 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin2/scripts/setup.php HTTP 0-042760/8030/8030_ 19773930587170.044.7544.75 50.7.218.146http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.3/scripts/setup.ph 0-042760/2424/2424_ 1019979013744430.010.6910.69 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-042760/7252/7252_ 101997901267960.0103.85103.85 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/_phpMyAdmin/scripts/setup.php HTTP 0-042760/10928/10928R 57930866700.058.9058.90 139.144.150.26http/1.1localhost:80GET /info.php HTTP/1.1 0-042760/5709/5709_ 13042850367140.025.4925.49 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin2/scripts/setup.php HTTP 0-042760/7675/7675R 57930520000.055.4555.45 139.144.150.26http/1.1localhost:80GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-042760/1112/1112_ 10199790121900.02.412.41 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/admin/pma/scripts/setup.php HTTP/1 0-042760/9979/9979_ 10199790995620.084.9184.91 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-042760/3471/3471_ 101997902650260.062.3362.33 43.136.23.77http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5-pl1/scripts/setup 0-042760/5080/5080_ 13042850433740.020.0320.03 43.138.53.72http/1.1localhost:80GET http://145.131.21.192:80/ph
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922d20521ca
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 18-Mar-2023 11:27:29 W. Europe Standard Time Restart Time: Thursday, 23-Feb-2023 23:28:19 W. Europe Standard Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 11 hours 59 minutes 9 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 85787 - Total Traffic: 875.2 MB - Total Duration: 2546095 .0441 requests/sec - 472 B/second - 10.4 kB/request - 29.6793 ms/request 10 requests currently being processed, 140 idle workers ________________________________________________________________ _______________________________________________________C______C_ WCC________C__CC_C___C Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-042760/10157/10157_ 9883901284560.0104.17104.17 44.201.71.7http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-042760/3555/3555_ 988390625030.035.5335.53 44.201.71.7http/1.1localhost:80\x16\x03\x01 0-042761/7474/7474C 00738180.354.5154.51 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-042760/2670/2670_ 988390139230.021.2521.25 44.201.71.7http/1.1localhost:80\x16\x03\x01 0-042761/2172/2172C 0044520.05.515.51 164.90.205.35http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-042760/2/2_ 98839000.00.000.00 44.201.71.7http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-042760/414/414W 004370.00.150.15 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-042761/35/35C 00310.30.010.01 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-042761/12/12C 004630.30.260.26 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-042760/4780/4780_ 988390708420.068.9768.97 44.201.71.7http/1.1localhost:80\x16\x03\x01 0-042760/9/9_ 0000.00.000.00 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-042760/1014/1014_ 988390129590.09.509.50 44.201.71.7http/1.1 0-042760/1039/1039_ 988390180230.026.1326.13 44.201.71.7http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-042760/4784/4784_ 70042262492150.044.6544.65 44.211.28.0http/1.1localhost:80\x16\x03\x01 0-042760/4660/4660_ 00542840.040.5840.58 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-042761/1234/1234C 0013578020.38.918.91 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-042760/5256/5256_ 9883901249650.0102.91102.91 44.201.71.7http/1.1localhost:80\x16\x03\x01 0-042760/5979/5979_ 988390505490.053.9753.97 44.201.71.7http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-042761/4556/4556C 00356980.325.0625.06 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-042761/5611/5611C 00455650.354.0654.06 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-042760/412/412_ 70042202500.00.130.13 44.211.28.0http/1.1 0-042761/7502/7502C 00925350.384.0484.04 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-042760/3326/3326_ 9883902628090.058.4258.42 44.201.71.7http/1.1localhost:80GET / HTTP/1.1 0-042760/5068/5068_ 988390433420.020.0320.03 44.201.71.7http/1.1localhost:80GET /robots.txt HTTP/1.1 0-042760/1223/1223_ 988390129620.022.0122.01 44.201.71.7http/1.1localhost:80\x16\x03\x01 0-042761/2843/2843C 00302000.334.4334.43 164.90.205.35http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 38subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 246 seconds, (range: 54...299)index usage: 1%, cache usage: 1%total entries stored since starting: 81305total entries replaced since starting: 0total entries expired since starting: 81255total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 924 misstotal removes since starting: 12 hit, 339 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922b0ec4430
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 04-Mar-2023 19:02:19 W. Europe Standard Time Restart Time: Thursday, 23-Feb-2023 23:28:19 W. Europe Standard Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 19 hours 33 minutes 59 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 36814 - Total Traffic: 454.5 MB - Total Duration: 1898618 .0483 requests/sec - 625 B/second - 12.6 kB/request - 51.5733 ms/request 11 requests currently being processed, 139 idle workers ___________________________________________________C____________ _______________________________________________________C________ ______RR_WC_CR___CC__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-042761/4097/4097C 00784030.371.6371.63 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-042760/1423/1423_ 3938830183940.08.688.68 193.42.33.140http/1.1localhost:80GET //db/scripts/setup.php HTTP/1.1 0-042761/2551/2551C 00614210.339.3139.31 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-042760/1/1_ 670737000.00.000.00 141.138.168.122http/1.1proflow.ibdynamica.it:443GET /.well-known/acme-challenge/6c9557 HTTP/1.1 0-042760/3757/3757_ 00561870.057.2957.29 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-042760/2/2R 393883000.00.000.00 193.42.33.140http/1.1localhost:80GET //mysqladmin/scripts/setup.php HTTP/1.1 0-042760/2/2R 372546000.00.000.00 160.179.237.243http/1.1 0-042760/1022/1022_ 3938830179920.026.1126.11 193.42.33.140http/1.1localhost:80GET //dbadmin/scripts/setup.php HTTP/1.1 0-042760/377/377W 0025050.03.463.46 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-042761/3123/3123C 00484210.333.0533.05 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-042760/1228/1228_ 393883013578020.08.918.91 193.42.33.140http/1.1localhost:80GET //PMA/scripts/setup.php HTTP/1.1 0-042761/3090/3090C 00659660.361.8761.87 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-042760/226/226R 393883046410.00.560.56 193.42.33.140http/1.1localhost:80GET //phpAdmin/scripts/setup.php HTTP/1.1 0-042760/3919/3919_ 3938830312380.019.9619.96 193.42.33.140http/1.1localhost:80GET //MyAdmin/scripts/setup.php HTTP/1.1 0-042760/1983/1983_ 3938830140170.03.293.29 193.42.33.140http/1.1localhost:80GET //myadmin/scripts/setup.php HTTP/1.1 0-042760/5/5_ 393883000.00.000.00 193.42.33.140http/1.1localhost:80GET //pHpMyAdMiN/scripts/setup.php HTTP/1.1 0-042761/5181/5181C 00548680.360.8160.81 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-042761/2298/2298C 00486190.350.6050.60 164.92.192.25http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-042760/2051/2051_ 3938830347050.08.368.36 193.42.33.140http/1.1localhost:80GET //PHPMYADMIN/scripts/setup.php HTTP/1.1 0-042760/45/45_ 67073701240.00.040.04 34.236.147.45http/1.1localhost:80\x16\x03\x01 0-042760/433/433R 393883033070.00.530.53 193.42.33.140http/1.1localhost:80GET //mysql/scripts/setup.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 30subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 221 seconds, (range: 5...299)index usage: 1%, cache usage: 1%total entries stored since starting: 34071total entries replaced since starting: 0total entries expired since starting: 34035total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 405 misstotal removes since starting: 6 hit, 101 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92220761d11
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Wednesday, 08-Feb-2023 17:14:22 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 143 days 8 hours 6 minutes 50 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 748802 - Total Traffic: 25.4 GB - Total Duration: 73596422 .0605 requests/sec - 2206 B/second - 35.6 kB/request - 98.2856 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ ________________________________________W______RWWC_W___C_W_____ _________CW____R___W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/1/1_ 2073498000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-myadmin/scripts/setup.php HTTP 0-180680/1/1_ 2073498000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PMA2005/scripts/setup.php HTTP/1.0 0-180680/1/1_ 2073498000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 2073498000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-180680/1/1_ 207349815310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma2005/scripts/setup.php HTTP/1.0 0-180680/7657/7657_ 10089407626290.0327.79327.79 209.141.49.169http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/1/1_ 207349815310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/_phpMyAdmin/scripts/setup.php HTTP 0-180680/1/1_ 2073498000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmy-admin/scripts/setup.php HTTP 0-180680/1/1_ 207349815310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/sqlmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 207349815310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/secret/phpmyadmin/scripts/setup.ph 0-180680/11613/11613W 0010556100.0750.43750.43 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/7140/7140_ 10089409262520.0603.87603.87 209.141.51.222http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/1/1_ 207349815310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/mysqlmanager/scripts/setup.php HTT 0-180680/4769/4769_ 10089406942840.0220.06220.06 209.141.33.65http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/1/1_ 207349815310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/p/m/a/scripts/setup.php HTTP/1.0 0-180680/6315/6315_ 10089106468750.0515.37515.37 209.141.36.112http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/1/1_ 2073498000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/phpmyadmin/scripts/setup.txt 0-180680/10334/10334R 6894017157460.0953.81953.81 105.158.192.8http/1.1proflow.ibdynamica.it:443GET /images/infodis16.png HTTP/1.1 0-180681/10280/10280C 0012076700.3409.26409.26 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/7553/7553W 0021108920.0384.69384.69 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180681/6620/6620C 002897530.3186.36186.36 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-180680/4902/4902_ 100894014250540.0189.79189.79 209.141.55.120http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/13324/13324W 003299680.0307.54307.54 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/4388/4388_ 1008911510659840.0415.69415.69 209.141.34.187http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/5411/5411_ 100894016181820.044.5544.55 205.185.122.184http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/1/1_ 207349815310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/webadmin/scripts/setup.php HTTP/1. 0-180681/5230/5230C 004630990.0497.43497.43 161.35.153.48http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/24554/24554_ 10089408521730.0412.83412.83 209.141.36.231http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180681/23320/23320C 0034235270.31313.081313.08 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180680/16891/16891_ 2073498012723010.0354.86354.86 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma/scripts/setup.php HTTP/1.0 0-180680/31886/31886_ 2073498042278880.01648.631648.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-180680/40138/40138_ 100894036525960.01348.251348.25 209.141.51.222http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/21341/21341_ 2073498020887760.01134.471134.47 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/MyAdmin/scripts/setup.php HTTP/1.0 0-180680/35872/35872_ 2073498045351110.01695.941695.94 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.0/scripts/setup.ph 0-180680/1023/1023_ 20734980237190.00.380.38 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-my-admin/scripts/setup.php HTT 0-180680/16363/16363_ 2073498014023510.0517.04517.04 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.7-pl1/scripts/setup 0-180680/6883/6883_ 20734980832340.035.1435.14 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmyadmin/scripts/setup.php HTTP/ 0-180680/26207/26207_ 2073498013537310.0887.49887.49 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.3/scripts/setup.ph 0-180680/16375/16375_ 20734981519689290.0253.70253.70 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/pma/scripts/setup.php HTTP/1 0-180680/35593/36464_ 2073498060804260.01561.531563.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/myadmin/scripts/setup.php HTTP/1.0 0-180680/24869/31787_ 2073498026376150.01248.211312.40 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5-pl1/scripts/setup 0-180680/30954/30954_ 100893025289300.0540.35540.35 209.141.55.120http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/37355/37360_ 2073498030249350.01284.631284.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.1.2/scripts/setup. 0-180681/22440/22440C 0016230930.3989.83989.83 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180681/50125/50127C 0043262920.31077.781077.78 161.35.153.48http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/5400/5400_ 2073498059410.04.854.85 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-180680/23527/24557_ 2073498027481330.0859.64866.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.8.0.2/scripts/setup.p 0-180680/32042/32497_ 2073498029508080.0664.70668.97 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/web/phpMyAdmin/scripts/setup.php H 0-180680/9127/12263_ 207349801600100.062.05103.22 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-180680/5160/13329R 100890153701820.0100.50154.68 209.141.51.222http/1.1proflow.ibdynamica.it:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92227bfb8e8
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Tuesday, 07-Feb-2023 13:01:35 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 142 days 3 hours 54 minutes 3 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 740920 - Total Traffic: 25.3 GB - Total Duration: 73297565 .0603 requests/sec - 2207 B/second - 35.7 kB/request - 98.9278 ms/request 13 requests currently being processed, 137 idle workers ________________________________________________________________ ___________________________________L_____R_R_K_____CRR__RR___R__ _______W__W________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/1/1_ 1971931000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-myadmin/scripts/setup.php HTTP 0-180680/1/1_ 1971931000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PMA2005/scripts/setup.php HTTP/1.0 0-180680/1/1_ 1971931000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 1971931000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-180680/1/1_ 197193115310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma2005/scripts/setup.php HTTP/1.0 0-180681/7654/7654C 007625350.3327.79327.79 104.248.206.124http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/1/1_ 197193115310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/_phpMyAdmin/scripts/setup.php HTTP 0-180680/1/1_ 1971931000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmy-admin/scripts/setup.php HTTP 0-180680/1/1_ 197193115310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/sqlmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 197193115310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/secret/phpmyadmin/scripts/setup.ph 0-180680/9371/9371_ 35608009885520.0703.49703.49 44.200.78.204http/1.1localhost:80GET /robots.txt HTTP/1.1 0-180680/7137/7137R 206909262520.0603.87603.87 160.177.216.200http/1.1proflow.ibdynamica.it:443GET /images/key.png HTTP/1.1 0-180680/1/1_ 197193115310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/mysqlmanager/scripts/setup.php HTT 0-180680/4766/4766R 9033156942840.0220.06220.06 104.248.206.124http/1.1 0-180680/1/1_ 197193115310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/p/m/a/scripts/setup.php HTTP/1.0 0-180681/6313/6313K 1156468750.0515.37515.37 160.177.216.200http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/1/1_ 1971931000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/phpmyadmin/scripts/setup.txt 0-180680/9306/9306_ 3560801516655360.0937.68937.68 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180680/9256/9256_ 356080011713860.0381.69381.69 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/7016/7016_ 3560801520892640.0366.15366.15 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/6101/6101_ 35608002600600.0162.43162.43 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180681/4900/4900C 0014250540.3189.79189.79 104.248.206.124http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/12941/12941R 9033153184650.0301.90301.90 188.166.81.73http/1.1localhost:80GET /info.php HTTP/1.1 0-180680/4386/4386R 206917110659220.0415.69415.69 160.177.216.200http/1.1proflow.ibdynamica.it:443GET /images/background.jpg HTTP/1.1 0-180680/5372/5372_ 347417016173950.044.5444.54 159.223.236.123http/1.1proflow.ibdynamica.it:443GET /api/search?folderIds=0 HTTP/1.1 0-180680/1/1_ 197193115310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/webadmin/scripts/setup.php HTTP/1. 0-180680/5017/5017R 9033154564160.0479.48479.48 188.166.81.73http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-180680/24549/24549R 9033158521420.0412.81412.81 188.166.81.73http/1.1localhost:80GET /server-status HTTP/1.1 0-180680/23317/23317_ 3560801534235270.01313.071313.07 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180680/16891/16891_ 1971931012723010.0354.86354.86 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma/scripts/setup.php HTTP/1.0 0-180680/31886/31886_ 1971931042278880.01648.631648.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-180680/40134/40134R 9035036525960.01348.251348.25 188.166.81.73http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-180680/21341/21341_ 1971931020887760.01134.471134.47 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/MyAdmin/scripts/setup.php HTTP/1.0 0-180680/35872/35872_ 1971931045351110.01695.941695.94 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.0/scripts/setup.ph 0-180680/1023/1023_ 19719310237190.00.380.38 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-my-admin/scripts/setup.php HTT 0-180680/16363/16363_ 1971931014023510.0517.04517.04 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.7-pl1/scripts/setup 0-180680/6883/6883_ 19719310832340.035.1435.14 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmyadmin/scripts/setup.php HTTP/ 0-180680/26207/26207_ 1971931013537310.0887.49887.49 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.3/scripts/setup.ph 0-180680/16375/16375_ 19719311519689290.0253.70253.70 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/pma/scripts/setup.php HTTP/1 0-180680/35593/36464_ 1971931060804260.01561.531563.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/myadmin/scripts/setup.php HTTP/1.0 0-180680/24869/31787_ 1971931026376150.01248.211312.40 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5-pl1/scripts/setup 0-180680/30952/30952W 0025289300.0540.33540.33 104.248.206.124http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/37355/37360_ 1971931030249350.01284.631284.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.1.2/scripts/setup. 0-180680/21191/21191_ 356080015811030.0960.43960.43 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180681/49529/49531C 0042940891.31066.141066.14 104.248.206.124http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/5400/5400_ 1971931059410.04.854.85 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-180680/23527/24557_ 1971931027481330.0859.64866.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.8.0.2/scripts/setup.p 0-180680/32042/32497_ 1971931029508080.0664.70668.97 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/web/phpMyAdmin/scripts/setup.php H 0-180680/9127/12263_ 197193101600100.062.05103.22 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-180680/5158/13327_ 35608003701510.0100.49154.67 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180680/0/1155_ 11653785046910.00.000.83 141
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9220df2f8c8
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 03-Feb-2023 12:31:18 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 138 days 3 hours 23 minutes 45 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 722704 - Total Traffic: 25.0 GB - Total Duration: 72733031 .0606 requests/sec - 2251 B/second - 36.3 kB/request - 100.64 ms/request 13 requests currently being processed, 137 idle workers ________________________________________________________________ ___________________________________W_____R___R_____RRRC_RR___C__ _______R__R________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/1/1_ 1624514000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-myadmin/scripts/setup.php HTTP 0-180680/1/1_ 1624514000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PMA2005/scripts/setup.php HTTP/1.0 0-180680/1/1_ 1624514000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 1624514000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-180680/1/1_ 162451415310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma2005/scripts/setup.php HTTP/1.0 0-180680/4714/4714W 007312880.0315.04315.04 159.223.236.123http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/1/1_ 162451415310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/_phpMyAdmin/scripts/setup.php HTTP 0-180680/1/1_ 1624514000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmy-admin/scripts/setup.php HTTP 0-180680/1/1_ 162451415310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/sqlmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 162451415310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/secret/phpmyadmin/scripts/setup.ph 0-180680/9371/9371_ 866209885520.0703.49703.49 44.200.78.204http/1.1localhost:80GET /robots.txt HTTP/1.1 0-180680/3849/3849R 866208808640.0584.01584.01 44.200.78.204http/1.1localhost:80GET /99vt HTTP/1.1 0-180680/1/1_ 162451415310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/mysqlmanager/scripts/setup.php HTT 0-180680/3911/3911_ 866206465350.0203.65203.65 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/1/1_ 162451415310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/p/m/a/scripts/setup.php HTTP/1.0 0-180680/5335/5335R 10905881790.0498.95498.95 41.248.40.187http/1.1 0-180680/1/1_ 1624514000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/phpmyadmin/scripts/setup.txt 0-180680/9306/9306_ 86621516655360.0937.68937.68 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180680/9256/9256_ 8662011713860.0381.69381.69 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/7016/7016_ 86621520892640.0366.15366.15 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/6101/6101_ 866202600600.0162.43162.43 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/3443/3443R 0013624610.0177.22177.22 159.223.236.123http/1.1 0-180680/9212/9212R 4490152793850.0267.19267.19 84.241.248.128http/1.1proflow.ibdynamica.it:443GET /images/eventicons/3_24.png HTTP/1.1 0-180680/4278/4278R 8662010621240.0414.42414.42 44.200.78.204http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180681/5371/5371C 01516173950.344.5444.54 159.223.236.123http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/1/1_ 162451415310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/webadmin/scripts/setup.php HTTP/1. 0-180680/3498/3498R 32203946040.0423.19423.19 183.136.225.32http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/24007/24007R 236408423700.0364.25364.25 185.180.143.138http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/23317/23317_ 86621534235270.01313.071313.07 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180680/16891/16891_ 1624514012723010.0354.86354.86 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma/scripts/setup.php HTTP/1.0 0-180680/31886/31886_ 1624514042278880.01648.631648.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-180681/39383/39383C 0036215960.31343.861343.86 159.223.236.123http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-180680/21341/21341_ 1624514020887760.01134.471134.47 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/MyAdmin/scripts/setup.php HTTP/1.0 0-180680/35872/35872_ 1624514045351110.01695.941695.94 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.0/scripts/setup.ph 0-180680/1023/1023_ 16245140237190.00.380.38 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-my-admin/scripts/setup.php HTT 0-180680/16363/16363_ 1624514014023510.0517.04517.04 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.7-pl1/scripts/setup 0-180680/6883/6883_ 16245140832340.035.1435.14 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmyadmin/scripts/setup.php HTTP/ 0-180680/26207/26207_ 1624514013537310.0887.49887.49 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.3/scripts/setup.ph 0-180680/16375/16375_ 16245141519689290.0253.70253.70 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/pma/scripts/setup.php HTTP/1 0-180680/35593/36464_ 1624514060804260.01561.531563.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/myadmin/scripts/setup.php HTTP/1.0 0-180680/24869/31787_ 1624514026376150.01248.211312.40 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5-pl1/scripts/setup 0-180680/30621/30621R 44901524297200.0536.83536.83 84.241.248.128http/1.1proflow.ibdynamica.it:443GET /images/eventicons/6_24.png HTTP/1.1 0-180680/37355/37360_ 1624514030249350.01284.631284.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.1.2/scripts/setup. 0-180680/21191/21191_ 8662015811030.0960.43960.43 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180680/48680/48682R 8662042752980.01054.071054.08 44.200.78.204http/1.1proflow.ibdynamica.it:443GET /robots.txt HTTP/1.1 0-180680/5400/5400_ 1624514059410.04.854.85 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-180680/23527/24557_ 1624514027481330.0859.64866.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.8.0.2/scripts/setup.p 0-180680/32042/32497_ 1624514029508080.0664.70668.97 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/web/phpMyAdmin/scripts/setup.php H 0-180680/9127/12263_ 162451401600100.062.05103.22 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-180680/5158/13327_ 866203701510.0100.49154.67 44.200.78.204http/1.1localhost:80\x16\x03\x01 0-180680/0/1155_ 11306367046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9224e59dcb8
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Monday, 30-Jan-2023 10:23:40 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 134 days 1 hour 16 minutes 8 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 689544 - Total Traffic: 22.4 GB - Total Duration: 64812933 .0595 requests/sec - 2080 B/second - 34.1 kB/request - 93.9939 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ _____________________________________________R_R_RRRR_R__R______ _________RR____R___W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/1/1_ 1271256000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-myadmin/scripts/setup.php HTTP 0-180680/1/1_ 1271256000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PMA2005/scripts/setup.php HTTP/1.0 0-180680/1/1_ 1271256000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 1271256000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-180680/1/1_ 127125615310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma2005/scripts/setup.php HTTP/1.0 0-180680/4713/4713_ 29773807312880.0315.04315.04 209.141.34.187http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/1/1_ 127125615310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/_phpMyAdmin/scripts/setup.php HTTP 0-180680/1/1_ 1271256000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmy-admin/scripts/setup.php HTTP 0-180680/1/1_ 127125615310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/sqlmanager/scripts/setup.php HTTP/ 0-180680/1/1_ 127125615310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/secret/phpmyadmin/scripts/setup.ph 0-180680/5850/5850_ 6280304232300.0343.30343.30 209.141.41.193http/1.1localhost:80GET / HTTP/1.1 0-180680/3848/3848_ 29773708808640.0584.01584.01 209.141.33.65http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/1/1_ 127125615310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/mysqlmanager/scripts/setup.php HTT 0-180680/3910/3910_ 29773806465350.0203.65203.65 205.185.116.89http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/1/1_ 127125615310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/p/m/a/scripts/setup.php HTTP/1.0 0-180680/3077/3077R 6279804434930.0305.46305.46 209.141.36.231http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/1/1_ 1271256000.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/phpmyadmin/scripts/setup.txt 0-180680/6182/6182R 17361514080310.0568.34568.34 41.140.95.87http/1.1proflow.ibdynamica.it:443GET /images/briefing32.php?1675068880157 HTTP/1.1 0-180680/6023/6023_ 6280308688720.0188.77188.77 209.141.41.193http/1.1localhost:80GET / HTTP/1.1 0-180680/2815/2815R 598704716580.0214.61214.61 41.140.95.87http/1.1proflow.ibdynamica.it:443GET /css/treehelper.css?20230130084352 HTTP/1.1 0-180680/6099/6099R 0152600600.0162.43162.43 172.104.139.59http/1.1 0-180680/1858/1858R 627981512022880.017.3517.35 205.185.121.69http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/7097/7097R 232151486770.0189.37189.37 41.140.95.87http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/4277/4277_ 297737010621240.0414.42414.42 209.141.55.120http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/5368/5368R 62803016173640.044.5444.54 209.141.36.112http/1.1localhost:80GET / HTTP/1.1 0-180680/1/1_ 127125615310.00.000.00 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/webadmin/scripts/setup.php HTTP/1. 0-180680/3410/3410_ 29773803904140.0420.72420.72 209.141.34.187http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/23836/23836R 173608391770.0360.53360.53 41.140.95.87http/1.1proflow.ibdynamica.it:443GET /images/tiles/projects128.png?16750688780446 HTTP/1.1 0-180680/20610/20610_ 62803018465650.0939.78939.78 209.141.36.112http/1.1localhost:80GET / HTTP/1.1 0-180680/16891/16891_ 1271256012723010.0354.86354.86 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/pma/scripts/setup.php HTTP/1.0 0-180680/31886/31886_ 1271256042278880.01648.631648.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.0.2/scripts/setup. 0-180680/39381/39381_ 1271256036215960.01343.861343.86 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.3/scripts/setup.ph 0-180680/21341/21341_ 1271256020887760.01134.471134.47 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/MyAdmin/scripts/setup.php HTTP/1.0 0-180680/35872/35872_ 1271256045351110.01695.941695.94 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.0/scripts/setup.ph 0-180680/1023/1023_ 12712560237190.00.380.38 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/php-my-admin/scripts/setup.php HTT 0-180680/16363/16363_ 1271256014023510.0517.04517.04 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.7-pl1/scripts/setup 0-180680/6883/6883_ 12712560832340.035.1435.14 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpmyadmin/scripts/setup.php HTTP/ 0-180680/26207/26207_ 1271256013537310.0887.49887.49 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.3/scripts/setup.ph 0-180680/16375/16375_ 12712561519689290.0253.70253.70 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/admin/pma/scripts/setup.php HTTP/1 0-180680/35593/36464_ 1271256060804260.01561.531563.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/myadmin/scripts/setup.php HTTP/1.0 0-180680/24869/31787_ 1271256026376150.01248.211312.40 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.5.5-pl1/scripts/setup 0-180680/28666/28666_ 628031523068200.0446.00446.00 205.185.116.25http/1.1localhost:80GET / HTTP/1.1 0-180680/37355/37360_ 1271256030249350.01284.631284.63 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.1.2/scripts/setup. 0-180680/21187/21187R 712015811030.0960.43960.43 172.104.139.59http/1.1 0-180680/44448/44450R 62798032743540.0735.47735.47 209.141.34.187http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/5400/5400_ 1271256059410.04.854.85 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/PHPMYADMIN/scripts/setup.php HTTP/ 0-180680/23527/24557_ 1271256027481330.0859.64866.20 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.8.0.2/scripts/setup.p 0-180680/32042/32497_ 1271256029508080.0664.70668.97 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/web/phpMyAdmin/scripts/setup.php H 0-180680/9127/12263_ 127125601600100.062.05103.22 191.96.1.174http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-180680/4538/12707R 6279803189680.069.73123.91 209.141.49.169http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/0/1155_ 10953110046910.00.000.83 141.138.168.122http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92260f73852
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 13-Jan-2023 21:21:27 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 117 days 12 hours 13 minutes 54 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 598998 - Total Traffic: 18.1 GB - Total Duration: 52999733 .059 requests/sec - 1917 B/second - 31.7 kB/request - 88.4807 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ _________________________________________________________WC_CC_C __RC____R_C_C_C__R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/18974/18974W 007318570.0285.95285.95 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180681/14372/14372C 0010179290.3703.17703.17 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/16890/16890_ 120265012723010.0354.86354.86 3.236.245.241http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180681/31144/31144C 0042272210.31648.391648.39 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-180681/39377/39377C 0036215960.31343.861343.86 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/21340/21340_ 120265020887760.01134.471134.47 3.236.245.241http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180681/35863/35863C 0045350790.31695.941695.94 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/1022/1022_ 87859000237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/16362/16362_ 120265014023510.0517.04517.04 3.236.245.241http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/6772/6772R 598050830140.035.0735.07 195.96.137.6http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180681/25989/25989C 0013536371.3887.42887.42 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/16374/16374_ 1202656319688970.0253.70253.70 3.236.245.241http/1.1localhost:80\x16\x03\x01 0-180680/35592/36463_ 1202656260804260.01561.531563.20 3.236.245.241http/1.1localhost:80\x16\x03\x01 0-180680/24868/31786_ 120265026376150.01248.211312.40 3.236.245.241http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/27846/27846_ 1202651522541430.0442.23442.23 3.236.245.241http/1.1localhost:80\x16\x03\x01 0-180680/36665/36670R 59805030219970.01283.331283.33 195.96.137.6http/1.1proflow.ibdynamica.it:443GET /WEzF HTTP/1.1 0-180680/19499/19499_ 120265015413570.0944.41944.41 3.236.245.241http/1.1localhost:80\x16\x03\x01 0-180681/37338/37340C 0030941490.3697.63697.63 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180680/5399/5399_ 120265059410.04.854.85 3.236.245.241http/1.1localhost:80GET /99vt HTTP/1.1 0-180681/23518/24548C 0027481010.3859.64866.19 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180680/32041/32496_ 120265029508080.0664.70668.97 3.236.245.241http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180681/7810/10946C 001584800.361.43102.60 139.144.188.49http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/3023/11192_ 12026502828810.010.8465.02 3.236.245.241http/1.1localhost:80GET /robots.txt HTTP/1.1 0-180680/0/1155_ 9523776046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/16999/23609R 17204028961780.0423.32499.22 146.70.86.174http/1.1proflow.ibdynamica.it:443GET /images/extensions/jpeg.png HTTP/1.1 0-180680/0/9097_ 952377603961490.00.0087.25 3.92.87.63http/1.1 0-180680/28531/35518_ 120265256222056400.01024.771093.18 3.236.245.241http/1.1localhost:80\x16\x03\x01 0-180680/0/2923_ 952377601096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 952377602851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 246 seconds, (range: 81...299)index usage: 0%, cache usage: 1%total entries stored since starting: 516091total entries replaced since starting: 0total entries expired since starting: 479673total (pre-expiry) entries scrolled out of the cache: 36273total retrieves since starting: 14 hit, 4539 misstotal removes since starting: 117 hit, 1592 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92265d3fcf6
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 07-Jan-2023 06:19:49 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 110 days 21 hours 12 minutes 17 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 565729 - Total Traffic: 17.7 GB - Total Duration: 51333098 .0591 requests/sec - 1978 B/second - 32.7 kB/request - 90.738 ms/request 10 requests currently being processed, 140 idle workers ________________________________________________________________ _________________________________________________________CCCCC__ _______C_WC__C_____C__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180681/13942/13942C 005626310.3219.13219.13 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180681/13795/13795C 009252710.3693.66693.66 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180681/16798/16798C 0012573080.3352.89352.89 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180681/27798/27798C 0040856020.31601.211601.21 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-180681/38847/38847C 0035939600.31332.311332.31 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/21339/21339_ 672918020887760.01134.471134.47 3.227.234.122http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/32802/32802_ 31243044361590.01659.291659.29 199.195.250.129http/1.1proflow.ibdynamica.it:443POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1 0-180680/1022/1022_ 82134030237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/14787/14787_ 31242013257680.0513.29513.29 199.195.250.129http/1.1proflow.ibdynamica.it:443GET /sqlbuddy/login.php HTTP/1.1 0-180680/4309/4309_ 0057060.03.133.13 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/24699/24699_ 672918012874370.0857.35857.35 3.227.234.122http/1.1localhost:80\x16\x03\x01 0-180680/16373/16373_ 6729186319688970.0253.70253.70 3.227.234.122http/1.1localhost:80\x16\x03\x01 0-180680/31666/32537_ 0059408770.01527.171528.85 172.104.249.218http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/24867/31785_ 672918026376150.01248.201312.40 3.227.234.122http/1.1localhost:80\x16\x03\x01 0-180681/25910/25910C 0021179610.3404.00404.00 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180680/35790/35795_ 31243029674610.01267.151267.15 199.195.250.129http/1.1proflow.ibdynamica.it:443POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1 0-180680/19497/19497W 0015413570.0944.39944.39 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180681/33854/33856C 0028049500.3609.73609.73 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/5398/5398_ 7211981059410.04.854.85 208.100.26.236http/1.1 0-180680/22737/23767_ 672918026978360.0849.99856.54 3.227.234.122http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180681/31550/32005C 0029003360.3659.12663.38 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180680/7167/10303_ 672918141300830.042.5983.76 3.227.234.122http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/3022/11191_ 721198102828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 8951279046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/16914/23524_ 672918028800460.0420.86496.77 3.227.234.122http/1.1localhost:80\x16\x03\x01 0-180680/0/9097_ 895127903961490.00.0087.25 3.92.87.63http/1.1 0-180681/25456/32443C 0020688810.3981.761050.17 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-180680/0/2923_ 895127901096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 895127902851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 34subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 248 seconds, (range: 103...299)index usage: 1%, cache usage: 1%total entries stored since starting: 485527total entries replaced since starting: 0total entries expired since starting: 449106total (pre-expiry) entries scrolled out of the cache: 36273total retrieves since starting: 12 hit, 4277 misstotal removes since starting: 114 hit, 1484 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9228022a563
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Sunday, 25-Dec-2022 18:56:50 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 98 days 9 hours 49 minutes 17 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 509780 - Total Traffic: 15.8 GB - Total Duration: 46165414 .06 requests/sec - 1992 B/second - 32.4 kB/request - 90.5595 ms/request 11 requests currently being processed, 139 idle workers ________________________________________________________________ _________________________________________________________WRC_R__ _R_R____W_R_RR___C____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/13931/13931W 005626000.0219.07219.07 137.184.12.9http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/12297/12297R 5634609139520.0690.91690.91 205.185.116.89http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180681/14399/14399C 0011944710.3319.10319.10 137.184.12.9http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/23322/23322_ 563501536041280.01536.241536.24 209.141.49.169http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/34142/34142R 176451533290530.01114.441114.44 104.156.155.23http/1.1 0-180680/21033/21033_ 56349020882240.01133.851133.85 209.141.55.120http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/27052/27052_ 576798025449150.01178.031178.03 205.185.122.184http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/1022/1022_ 71356230237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/9835/9835R 56348155453690.0266.61266.61 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/3766/3766_ 6134201049380.02.932.93 208.100.26.236http/1.1 0-180680/23010/23010R 56347011398000.0658.50658.50 209.141.55.120http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/16372/16372_ 22767966319688970.0253.70253.70 41.251.201.164http/1.1proflow.ibdynamica.it:443GET /css/styles.css?20221129103006 HTTP/1.1 0-180680/25846/26717_ 56350054615940.01215.151216.82 209.141.35.128http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/22043/28961_ 56349021935420.01226.881291.07 209.141.49.169http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/23130/23130_ 576799020571060.0348.05348.05 205.185.122.184http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/30309/30314W 0028345900.01073.971073.97 137.184.12.9http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/15784/15784_ 56350012775010.0904.56904.56 209.141.55.120http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/28913/28915R 17643027591920.0590.03590.03 104.156.155.23http/1.1 0-180680/5398/5398_ 6134201059410.04.854.85 208.100.26.236http/1.1 0-180680/22722/23752R 563471526977420.0849.96856.52 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/30829/31284R 563451528796650.0654.56658.83 205.185.116.25http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/7166/10302_ 576801141300830.042.5983.75 209.141.36.112http/1.1 0-180680/3022/11191_ 613420102828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 7873499046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180681/15666/22276C 0028490040.3405.73481.64 137.184.12.9http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/0/9097_ 787349903961490.00.0087.25 3.92.87.63http/1.1 0-180680/23381/30368_ 576799020208660.0968.801037.20 209.141.49.169http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/0/2923_ 787349901096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 787349902851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 230 seconds, (range: 97...299)index usage: 0%, cache usage: 0%total entries stored since starting: 434178total entries replaced since starting: 0total entries expired since starting: 397783total (pre-expiry) entries scrolled out of the cache: 36273total retrieves since starting: 12 hit, 3836 misstotal removes since starting: 104 hit, 1199 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922d2997eef
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Wednesday, 14-Dec-2022 15:29:00 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 87 days 6 hours 21 minutes 28 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 457330 - Total Traffic: 13.9 GB - Total Duration: 44085285 .0607 requests/sec - 1981 B/second - 31.9 kB/request - 96.3971 ms/request 10 requests currently being processed, 140 idle workers ________________________________________________________________ __________________________________________________________C_CRWC _C___KC__________C_C__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/11086/11086_ 121392505600290.0218.16218.16 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /images/tiles/navigator128.png?16698142108833 HTTP/1.1 0-180681/9880/9880C 006736180.3526.27526.27 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180680/13534/13534_ 1213925011916520.0316.58316.58 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /css/planning.css?20221130141650 HTTP/1.1 0-180681/20827/20827C 0032676430.31420.491420.49 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180680/29172/29172R 141531796450.01023.171023.17 160.177.240.6http/1.1 0-180680/16517/16517W 0018712470.0924.92924.92 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180681/25029/25029C 0025176410.31025.571025.57 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-180680/1022/1022_ 61727540237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180681/6103/6103C 004199030.0167.59167.59 164.92.143.142http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/3766/3766_ 5171332049380.02.932.93 208.100.26.236http/1.1 0-180680/18490/18490_ 1313896159716970.0376.99376.99 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/16372/16372_ 13139266319688970.0253.70253.70 41.251.201.164http/1.1proflow.ibdynamica.it:443GET /css/styles.css?20221129103006 HTTP/1.1 0-180682/24855/25726K 41415423729174.51194.971196.64 160.177.240.6http/1.1proflow.ibdynamica.it:443GET /css/styles.css?20221214152855 HTTP/1.1 0-180681/17876/24794C 0019376830.3943.531007.72 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/22816/22816_ 12139921520567780.0347.95347.95 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/22730/22735_ 0026280590.0887.36887.36 164.92.143.142http/1.1proflow.ibdynamica.it:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-180680/12311/12311_ 0011876140.0833.79833.79 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/26690/26692_ 13138991526214010.0389.55389.55 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/5398/5398_ 5171332059410.04.854.85 208.100.26.236http/1.1 0-180680/22532/23562_ 0026973940.0849.85856.41 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/30245/30700_ 0028791840.0654.36658.63 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/7166/10302_ 1313899141300830.042.5983.75 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/3022/11191_ 517133202828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 6910630046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180681/11809/18419C 0027916580.3381.20457.10 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180680/0/9097_ 691063003961490.00.0087.25 3.92.87.63http/1.1 0-180681/22692/29679C 0019966060.3965.291033.69 164.92.143.142http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/0/2923_ 691063001096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 691063002851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 51subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 178 seconds, (range: 15...299)index usage: 1%, cache usage: 2%total entries stored since starting: 386406total entries replaced since starting: 0total entries expired since starting: 349982total (pre-expiry) entries scrolled out of the cache: 36273total retrieves since starting: 12 hit, 3404 misstotal removes since starting: 100 hit, 1076 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9226bffbb79
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Wednesday, 07-Dec-2022 09:16:27 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 80 days 8 minutes 54 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 394707 - Total Traffic: 12.0 GB - Total Duration: 39096055 .0571 requests/sec - 1867 B/second - 31.9 kB/request - 99.0508 ms/request 13 requests currently being processed, 137 idle workers ________________________________________________________________ __________________________________________________________R_WRRR _____RR_RC__RC___R_R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/11086/11086_ 58677205600290.0218.16218.16 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /images/tiles/navigator128.png?16698142108833 HTTP/1.1 0-180680/8791/8791R 9271135686700.0416.30416.30 41.142.89.7http/1.1proflow.ibdynamica.it:443GET /css/styles.css?20221207090051 HTTP/1.1 0-180680/13534/13534_ 586772011916520.0316.58316.58 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /css/planning.css?20221130141650 HTTP/1.1 0-180680/16825/16825W 0030185480.01104.781104.78 178.62.221.40http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/24292/24292R 673471529442290.0843.97843.97 105.158.242.215http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/13208/13208R 673421517114590.0869.86869.86 105.158.242.215http/1.1 0-180680/19386/19386R 98252015589570.0929.91929.91 45.33.108.175http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-180680/1022/1022_ 55456000237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/5282/5282_ 58677203710170.0146.46146.46 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /css/dms.css?20221130141650 HTTP/1.1 0-180680/3766/3766_ 4544178049380.02.932.93 208.100.26.236http/1.1 0-180680/18490/18490_ 686742159716970.0376.99376.99 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/16372/16372_ 6867736319688970.0253.70253.70 41.251.201.164http/1.1proflow.ibdynamica.it:443GET /css/styles.css?20221129103006 HTTP/1.1 0-180680/19618/20489R 20616247731820.01079.021080.69 41.142.89.7http/1.1proflow.ibdynamica.it:443GET /css/styles.css?20221207084158 HTTP/1.1 0-180680/13423/20341R 149920017768960.0852.53916.72 196.89.222.243http/1.1proflow.ibdynamica.it:443GET /images/statusicons/4_16.png HTTP/1.1 0-180680/22816/22816_ 5868391520567780.0347.95347.95 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/15053/15058R 253122455920.0688.91688.91 41.142.89.7http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180681/11594/11594C 01511243190.3696.47696.47 178.62.221.40http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/26690/26692_ 6867451526214010.0389.55389.55 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/5398/5398_ 4544178059410.04.854.85 208.100.26.236http/1.1 0-180680/13745/14775R 1461523911830.0599.07605.63 41.142.89.7http/1.1 0-180681/27520/27975C 0027522250.3608.58612.85 178.62.221.40http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180680/7166/10302_ 686745141300830.042.5983.75 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/3022/11191_ 454417802828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 6283476046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/6189/12799R 98252016466940.0274.98350.89 45.33.108.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-180680/0/9097_ 628347603961490.00.0087.25 3.92.87.63http/1.1 0-180680/15029/22016R 9281515994240.0749.47817.87 41.142.89.7http/1.1 0-180680/0/2923_ 628347601096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 628347602851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 155 seconds, (range: 23...299)index usage: 1%, cache usage: 1%total entries stored since starting: 307685total entries replaced since starting: 0total entries expired since starting: 307539total (pre-expiry) entries scrolled out of the cache: 4total retrieves since starting: 12 hit, 3161 misstotal removes since starting: 100 hit, 947 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92249ca1c61
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 03-Dec-2022 16:35:31 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 76 days 7 hours 27 minutes 58 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 376857 - Total Traffic: 9.9 GB - Total Duration: 32797736 .0572 requests/sec - 1605 B/second - 27.4 kB/request - 87.0297 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ __________________________________________________________R_RCRR _____WR_C___RC___R_R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/11086/11086_ 26751605600290.0218.16218.16 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /images/tiles/navigator128.png?16698142108833 HTTP/1.1 0-180680/6234/6234R 8062229614417770.0395.99395.99 160.177.243.18http/1.1proflow.ibdynamica.it:443GET /dms/F725285E24D868423504CE47348C5C97441EBD13.bin?ts=167000 0-180680/13534/13534_ 267516011916520.0316.58316.58 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /css/planning.css?20221130141650 HTTP/1.1 0-180680/14694/14694R 10681524020380.0559.64559.64 148.153.0.43http/1.1localhost:80GET /DBqe HTTP/1.1 0-180681/23730/23730C 0014420350.3751.74751.74 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180680/12019/12019R 1067015581930.0762.07762.07 148.153.0.43http/1.1localhost:80GET /jquery-3.3.1.slim.min.js HTTP/1.1 0-180680/18825/18825R 804661514148470.0729.58729.58 160.177.243.18http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/1022/1022_ 52263440237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/5282/5282_ 26751603710170.0146.46146.46 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /css/dms.css?20221130141650 HTTP/1.1 0-180680/3766/3766_ 4224922049380.02.932.93 208.100.26.236http/1.1 0-180680/18490/18490_ 367486159716970.0376.99376.99 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/16372/16372_ 3675176319688970.0253.70253.70 41.251.201.164http/1.1proflow.ibdynamica.it:443GET /css/styles.css?20221129103006 HTTP/1.1 0-180680/17542/18413W 0028985210.0895.27896.94 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/13288/20206R 268311416566020.0673.35737.55 160.177.243.18http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/22816/22816_ 2675831520567780.0347.95347.95 196.89.218.94http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180681/13393/13398C 0019428750.3609.42609.42 172.104.249.218http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/9874/9874_ 8062208557880.0567.42567.42 160.177.243.18http/1.1proflow.ibdynamica.it:443GET /images/scanner.gif HTTP/1.1 0-180680/26690/26692_ 3674891526214010.0389.55389.55 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/5398/5398_ 4224922059410.04.854.85 208.100.26.236http/1.1 0-180680/12587/13617R 80618020682480.0443.55450.10 160.177.243.18http/1.1proflow.ibdynamica.it:443GET /css/dms.css?20221202181145 HTTP/1.1 0-180681/26942/27397C 0025177590.3461.41465.68 172.104.249.218http/1.1proflow.ibdynamica.it:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-180680/7166/10302_ 367489141300830.042.5983.75 41.251.201.164http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/3022/11191_ 422492202828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 5964220046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/3460/10070R 1068014868220.0156.11232.02 148.153.0.43http/1.1localhost:80GET /aab8 HTTP/1.1 0-180680/0/9097_ 596422003961490.00.0087.25 3.92.87.63http/1.1 0-180680/14235/21222R 531035911275540.0494.47562.88 160.179.240.187http/1.1proflow.ibdynamica.it:443POST /gui/index.php?function=uploadRawFile&token=0 HTTP/1.1 0-180680/0/2923_ 596422001096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 596422002851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 24subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 229 seconds, (range: 61...299)index usage: 0%, cache usage: 1%total entries stored since starting: 290749total entries replaced since starting: 0total entries expired since starting: 290629total (pre-expiry) entries scrolled out of the cache: 4total retrieves since starting: 12 hit, 3031 misstotal removes since starting: 92 hit, 899 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92227559772
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Monday, 28-Nov-2022 10:29:11 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 71 days 1 hour 21 minutes 39 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 323020 - Total Traffic: 3.7 GB - Total Duration: 17323846 .0526 requests/sec - 652 B/second - 12.1 kB/request - 53.6309 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ ____________________________________________________________RC_R _R_CRCRW__R_RC________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/11008/11008_ 242776155544140.0211.09211.09 196.65.232.112http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/2720/2720_ 37709430119860.01.911.91 208.100.26.236http/1.1 0-180680/12640/12640_ 2427761510497180.0199.00199.00 196.65.232.112http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/12049/12049R 159381017641870.0353.42353.42 105.155.1.245http/1.1proflow.ibdynamica.it:443GET /css/treehelper.css?20221126141244 HTTP/1.1 0-180681/17984/17984C 003865500.3261.49261.49 45.33.108.188http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/7069/7069_ 238654501371120.062.9062.90 209.141.36.112http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/15205/15205R 15938104389250.0244.35244.35 105.155.1.245http/1.1proflow.ibdynamica.it:443GET /css/dms.css?20221126141244 HTTP/1.1 0-180680/1022/1022_ 47723640237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/4510/4510R 229415544270.023.5223.52 105.159.75.59http/1.1proflow.ibdynamica.it:443POST /helper.php HTTP/1.1 0-180680/3766/3766_ 3770943049380.02.932.93 208.100.26.236http/1.1 0-180681/17581/17581C 005455900.3295.94295.94 45.33.108.188http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/15867/15867R 25131517255980.0241.62241.62 105.159.75.59http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180681/10946/11817C 0016783470.0173.60175.28 45.33.108.188http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/9651/16569R 159380155676700.0131.71195.90 105.155.1.245http/1.1proflow.ibdynamica.it:443GET /images/tiles/projects128.png?16694683659045 HTTP/1.1 0-180680/20560/20560W 0016620870.0161.96161.96 45.33.108.188http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/10783/10788_ 15938109439480.0151.98151.99 105.155.1.245http/1.1proflow.ibdynamica.it:443GET /css/program.css?20221126141244 HTTP/1.1 0-180680/6775/6775_ 37709430399660.011.1311.13 208.100.26.236http/1.1 0-180680/26270/26272R 13691517632480.0317.55317.55 105.159.75.59http/1.1proflow.ibdynamica.it:443POST /gui/index.php HTTP/1.1 0-180680/5398/5398_ 3770943059410.04.854.85 208.100.26.236http/1.1 0-180680/9024/10054R 15938002265490.087.4894.04 105.155.1.245http/1.1proflow.ibdynamica.it:443GET /images/tiles/inboxes128.png?16694683659045 HTTP/1.1 0-180681/23826/24281C 0018997330.3243.12247.39 45.33.108.188http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180680/7162/10298_ 2674987461294800.041.3682.53 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/3022/11191_ 377094302828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 5510241046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1832/8442_ 267498702825290.03.4379.33 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/0/9097_ 551024103961490.00.0087.25 3.92.87.63http/1.1 0-180680/10960/17947_ 2674987463486610.099.49167.89 3.239.48.40http/1.1localhost:80\x16\x03\x01 0-180680/0/2923_ 551024101096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 551024102851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 40subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 138 seconds, (range: 7...299)index usage: 1%, cache usage: 1%total entries stored since starting: 244722total entries replaced since starting: 0total entries expired since starting: 244610total (pre-expiry) entries scrolled out of the cache: 4total retrieves since starting: 12 hit, 2849 misstotal removes since starting: 68 hit, 847 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b92267492955
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 18-Nov-2022 04:46:44 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 60 days 19 hours 39 minutes 11 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 274662 - Total Traffic: 2.8 GB - Total Duration: 6515384 .0523 requests/sec - 579 B/second - 10.8 kB/request - 23.7215 ms/request 10 requests currently being processed, 140 idle workers ________________________________________________________________ _________________________________________________________C_CCW__ ___RC___R_R_RR________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180681/9373/9373C 002914720.3159.57159.57 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/2720/2720_ 28863950119860.01.911.91 208.100.26.236http/1.1 0-180681/8131/8131C 002981750.3145.87145.87 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180681/9107/9107C 002856350.3175.88175.88 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/13151/13151W 002677290.0210.28210.28 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/7069/7069_ 150199801371120.062.9062.90 209.141.36.112http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/14892/14892_ 13118104351030.0243.21243.21 213.126.19.29http/1.1proflow.ibdynamica.it:443GET /images/modelattributeicons/21_16.png HTTP/1.1 0-180680/1022/1022_ 38878170237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/3836/3836_ 10545980179970.014.7214.72 209.141.49.169http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/3766/3766_ 2886395049380.02.932.93 208.100.26.236http/1.1 0-180680/13303/13303R 3186503092100.0249.42249.42 109.74.204.123http/1.1 0-180681/9353/9353C 001142880.3112.87112.87 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/7444/8315_ 0151714610.095.2496.92 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/5665/12583_ 3186602825790.069.20133.39 109.74.204.123http/1.1 0-180680/17194/17194_ 129922154295360.0112.86112.86 213.126.19.29http/1.1proflow.ibdynamica.it:443GET /css/cms.css?20221116164115 HTTP/1.1 0-180680/8324/8329R 3186601721760.088.5088.50 109.74.204.123http/1.1 0-180680/6775/6775_ 28863950399660.011.1311.13 208.100.26.236http/1.1 0-180680/21138/21140R 3184804780440.0251.01251.01 109.74.204.123http/1.1 0-180680/5398/5398_ 2886395059410.04.854.85 208.100.26.236http/1.1 0-180680/8975/10005R 002253960.086.8093.35 185.3.94.183http/1.1proflow.ibdynamica.it:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-180680/19660/20115R 3184806737310.0168.64172.91 109.74.204.123http/1.1 0-180680/7162/10298_ 1790439461294800.041.3682.53 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/3022/11191_ 288639502828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 4625693046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1832/8442_ 179043902825290.03.4379.33 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/0/9097_ 462569303961490.00.0087.25 3.92.87.63http/1.1 0-180680/10960/17947_ 1790439463486610.099.49167.89 3.239.48.40http/1.1localhost:80\x16\x03\x01 0-180680/0/2923_ 462569301096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 462569302851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 24subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 242 seconds, (range: 104...299)index usage: 0%, cache usage: 1%total entries stored since starting: 195782total entries replaced since starting: 0total entries expired since starting: 195694total (pre-expiry) entries scrolled out of the cache: 4total retrieves since starting: 12 hit, 2448 misstotal removes since starting: 60 hit, 731 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9221d3cbf95
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Monday, 14-Nov-2022 08:18:39 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 56 days 23 hours 11 minutes 6 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 244623 - Total Traffic: 2.2 GB - Total Duration: 4613624 .0497 requests/sec - 474 B/second - 9.3 kB/request - 18.8601 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ _________________________________________________________C_CCC_C ___CCCWC__C__C________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180681/5660/5660C 0151852990.3106.29106.29 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/2720/2720_ 25535100119860.01.911.91 208.100.26.236http/1.1 0-180681/5014/5014C 00741570.371.4471.44 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180681/6213/6213C 0151643750.3118.61118.61 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180681/10300/10300C 001748390.3161.71161.71 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-180680/7069/7069_ 116911301371120.062.9062.90 209.141.36.112http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180681/12844/12844C 0153462020.3185.58185.58 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180680/1022/1022_ 35549320237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/3836/3836_ 7217130179970.014.7214.72 209.141.49.169http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/3766/3766_ 2553510049380.02.932.93 208.100.26.236http/1.1 0-180681/10345/10345C 001208170.0178.21178.21 159.65.54.69http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180681/7459/7459C 015565470.356.3956.39 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180681/6106/6977C 001037421.365.7967.47 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/5192/12110W 002420600.054.72118.91 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180681/15961/15961C 0151632810.379.9979.99 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/7417/7422_ 72171301162120.063.0963.09 209.141.49.169http/1.1 0-180680/6775/6775_ 25535100399660.011.1311.13 208.100.26.236http/1.1 0-180681/18836/18838C 0153764460.3190.01190.01 159.65.54.69http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180680/5398/5398_ 2553510059410.04.854.85 208.100.26.236http/1.1 0-180680/8186/9216_ 19097701814920.072.7779.33 209.141.35.128http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180681/16138/16593C 0152273060.387.3691.63 159.65.54.69http/1.1proflow.ibdynamica.it:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-180680/7162/10298_ 1457555461294800.041.3682.53 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/3022/11191_ 255351002828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 4292808046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1832/8442_ 145755502825290.03.4379.33 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/0/9097_ 429280803961490.00.0087.25 3.92.87.63http/1.1 0-180680/10960/17947_ 1457555463486610.099.49167.89 3.239.48.40http/1.1localhost:80\x16\x03\x01 0-180680/0/2923_ 429280801096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 429280802851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 38subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 230 seconds, (range: 46...299)index usage: 1%, cache usage: 1%total entries stored since starting: 171372total entries replaced since starting: 0total entries expired since starting: 171280total (pre-expiry) entries scrolled out of the cache: 4total retrieves since starting: 12 hit, 2326 misstotal removes since starting: 50 hit, 700 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9222b9e7080
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 05-Nov-2022 23:24:57 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 48 days 14 hours 17 minutes 25 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 213494 - Total Traffic: 1.7 GB - Total Duration: 4166688 .0508 requests/sec - 432 B/second - 8.3 kB/request - 19.5167 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ _________________________________________________________C_CC__R _R_RCRCW__C_C_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180681/3273/3273C 001515760.348.2548.25 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180680/2720/2720_ 18302890119860.01.911.91 208.100.26.236http/1.1 0-180681/3538/3538C 00236160.328.5328.53 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180681/2518/2518C 00891020.330.1230.12 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/8306/8306_ 19418001375630.0105.04105.04 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /api/search?folderIds=0 HTTP/1.1 0-180680/7069/7069_ 44589201371120.062.9062.90 209.141.36.112http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/12059/12059R 2192803452950.0185.24185.24 195.96.137.6http/1.1 0-180680/1022/1022_ 28317100237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/3833/3833R 2193115179970.014.7214.72 195.96.137.6http/1.1 0-180680/3766/3766_ 1830289049380.02.932.93 208.100.26.236http/1.1 0-180680/3326/3326R 219280462050.057.4557.45 195.96.137.6http/1.1 0-180681/3880/3880C 00478880.344.9744.97 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180680/6066/6937R 2192801036480.065.7567.43 195.96.137.6http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180681/3045/9963C 002291940.334.2998.49 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-180680/11089/11089W 001226610.040.2240.22 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/7417/7422_ 44589001162120.063.0963.09 205.185.121.69http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/6775/6775_ 18302890399660.011.1311.13 208.100.26.236http/1.1 0-180681/18340/18342C 003651180.0167.52167.52 185.3.94.183http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/5398/5398_ 1830289059410.04.854.85 208.100.26.236http/1.1 0-180681/6532/7562C 00825681.337.0143.57 185.3.94.183http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/15156/15611_ 44589102251900.085.7890.05 209.141.36.231http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/7162/10298_ 734333461294800.041.3682.53 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/3022/11191_ 183028902828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 3569587046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1832/8442_ 73433302825290.03.4379.33 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/0/9097_ 356958703961490.00.0087.25 3.92.87.63http/1.1 0-180680/10960/17947_ 734333463486610.099.49167.89 3.239.48.40http/1.1localhost:80\x16\x03\x01 0-180680/0/2923_ 356958701096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 356958702851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 30subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 221 seconds, (range: 30...299)index usage: 1%, cache usage: 1%total entries stored since starting: 140672total entries replaced since starting: 0total entries expired since starting: 140590total (pre-expiry) entries scrolled out of the cache: 4total retrieves since starting: 11 hit, 1998 misstotal removes since starting: 48 hit, 582 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9228d82f423
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Thursday, 03-Nov-2022 17:28:36 W. Europe Standard Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 46 days 8 hours 21 minutes 4 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 204835 - Total Traffic: 1.5 GB - Total Duration: 4082479 .0512 requests/sec - 413 B/second - 7.9 kB/request - 19.9306 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ _________________________________________________________C_CCC_W _C_C_CWC__C_C_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180681/2910/2910C 001513900.348.1348.13 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180680/2720/2720_ 16361080119860.01.911.91 208.100.26.236http/1.1 0-180681/3536/3536C 00236161.328.5328.53 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180681/2084/2084C 00889450.329.9529.95 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180681/8305/8305C 001375630.3105.04105.04 159.223.102.149http/1.1proflow.ibdynamica.it:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-180680/7069/7069_ 25171101371120.062.9062.90 209.141.36.112http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-180680/10855/10855L 003241790.0145.75145.75 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180680/1022/1022_ 26375300237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180681/3829/3829C 00179660.314.7214.72 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/3766/3766_ 1636108049380.02.932.93 208.100.26.236http/1.1 0-180681/2572/2572C 00317630.032.9332.93 159.223.102.149http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/2825/2825_ 2517090343700.019.4419.44 205.185.121.69http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180681/5320/6191C 00950770.351.0252.70 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180680/1728/8646W 002176020.013.3077.49 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180681/10416/10416C 001213170.338.1238.12 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /debug/default/view?panel=config HTTP/1.1 0-180680/7417/7422_ 25171001162120.063.0963.09 205.185.121.69http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/6775/6775_ 16361080399660.011.1311.13 208.100.26.236http/1.1 0-180681/16245/16247C 003518990.3145.25145.25 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-180680/5398/5398_ 1636108059410.04.854.85 208.100.26.236http/1.1 0-180681/6521/7551C 00825370.337.0143.56 159.223.102.149http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180680/15156/15611_ 25171002251900.085.7890.05 209.141.36.231http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/7162/10298_ 540152461294800.041.3682.53 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/3022/11191_ 163610802828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 3375406046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1832/8442_ 54015202825290.03.4379.33 3.239.48.40http/1.1proflow.ibdynamica.it:443GET / HTTP/1.0 0-180680/0/9097_ 337540603961490.00.0087.25 3.92.87.63http/1.1 0-180680/10960/17947_ 540152463486610.099.49167.89 3.239.48.40http/1.1localhost:80\x16\x03\x01 0-180680/0/2923_ 337540601096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 337540602851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 221 seconds, (range: 51...299)index usage: 1%, cache usage: 1%total entries stored since starting: 131989total entries replaced since starting: 0total entries expired since starting: 131898total (pre-expiry) entries scrolled out of the cache: 4total retrieves since starting: 11 hit, 1888 misstotal removes since starting: 45 hit, 559 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b9222a64b1c3
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 21-Oct-2022 10:02:43 W. Europe Daylight Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 32 days 23 hours 55 minutes 10 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 138143 - Total Traffic: 745.4 MB - Total Duration: 2578974 .0485 requests/sec - 274 B/second - 5.5 kB/request - 18.6689 ms/request 12 requests currently being processed, 138 idle workers ________________________________________________________________ ____________________________________________________________CCRR _____RCCR_R__CC____W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/1915/1915_ 117310908270.024.1324.13 109.74.204.123http/1.1localhost:80GET /pools/default/buckets HTTP/1.1 0-180680/2720/2720_ 4825540119860.01.911.91 208.100.26.236http/1.1 0-180680/1522/1522_ 482554012760.00.590.59 208.100.26.236http/1.1 0-180681/1001/1001C 00650420.321.6221.62 139.177.198.221http/1.1proflow.ibdynamica.it:443GET /.DS_Store HTTP/1.1 0-180681/604/604C 0012501.32.362.36 139.177.198.221http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180680/5499/5499R 117190774710.031.8031.80 109.74.204.123http/1.1 0-180680/3737/3737R 117300995600.023.1223.12 109.74.204.123http/1.1proflow.ibdynamica.it:443GET /Portal/Portal.mwsl HTTP/1.1 0-180680/1022/1022_ 14839760237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/2019/2019_ 482554023150.02.422.42 208.100.26.236http/1.1 0-180680/3766/3766_ 482554049380.02.932.93 208.100.26.236http/1.1 0-180680/1641/1641_ 482554016500.00.750.75 208.100.26.236http/1.1 0-180680/1245/1245_ 482554011830.00.640.64 208.100.26.236http/1.1 0-180680/118/989R 11730022510.00.131.81 109.74.204.123http/1.1localhost:80GET /readme.txt HTTP/1.1 0-180681/1181/8099C 001975800.31.0565.24 139.177.198.221http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180681/4882/4882C 0049510.34.904.90 139.177.198.221http/1.1proflow.ibdynamica.it:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-180680/5785/5790R 69200670020.027.2227.22 84.241.248.128http/1.1proflow.ibdynamica.it:443GET /images/down.png HTTP/1.1 0-180680/6775/6775_ 4825540399660.011.1311.13 208.100.26.236http/1.1 0-180680/4557/4559R 117190887210.028.2628.26 109.74.204.123http/1.1 0-180680/5398/5398_ 482554059410.04.854.85 208.100.26.236http/1.1 0-180680/4158/5188_ 4825540483080.01.848.39 208.100.26.236http/1.1 0-180681/9662/10117C 001277720.328.8633.13 139.177.198.221http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180681/6567/9703C 001013300.323.3964.56 139.177.198.221http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180680/3022/11191_ 48255402828810.010.8465.02 208.100.26.236http/1.1 0-180680/0/1155_ 2221852046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1831/8441_ 1173102825290.03.4379.33 109.74.204.123http/1.1 0-180680/0/9097_ 222185203961490.00.0087.25 3.92.87.63http/1.1 0-180680/2126/9113W 001528850.03.6872.09 139.177.198.221http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/0/2923_ 222185201096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 222185202851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 206 seconds, (range: 47...299)index usage: 0%, cache usage: 1%total entries stored since starting: 74587total entries replaced since starting: 0total entries expired since starting: 74521total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 8 hit, 1244 misstotal removes since starting: 38 hit, 308 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5c1b922c5c1b922d48f88cd
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 30-Sep-2022 16:44:02 W. Europe Daylight Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 12 days 6 hours 36 minutes 30 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 72015 - Total Traffic: 503.1 MB - Total Duration: 1881948 .0679 requests/sec - 497 B/second - 7.2 kB/request - 26.1327 ms/request 11 requests currently being processed, 139 idle workers ________________________________________________________________ ________________________________________________________________ C____WRR___WCCWC_R_C__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180681/1018/1018C 00237190.30.380.38 170.187.187.79http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-180680/911/911_ 44555010850.02.022.02 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.4/scripts/setup.ph 0-180680/533/533_ 4455506140.00.240.24 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.8.0.2/scripts/setup.p 0-180680/433/433_ 4455504840.00.210.21 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/mysqladmin/scripts/setup.php HTTP/ 0-180680/798/798_ 4455509190.00.470.47 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.9.2/scripts/setup. 0-180680/73/944W 0020630.00.071.74 170.187.187.79http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/275/7193R 4455501964740.00.4564.64 170.187.187.79http/1.1 0-180680/28/28R 4133000.00.010.01 3.92.87.63http/1.1 0-180680/145/150_ 4455501570.00.060.06 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.10.2/scripts/setup.ph 0-180680/1941/1941_ 445550132090.02.682.68 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.3/scripts/setup.ph 0-180680/1686/1688_ 445550103830.00.830.84 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/db/scripts/setup.php HTTP/1.0 0-180680/935/935W 0012810.02.872.87 170.187.187.79http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-180681/2538/3568C 00470580.31.237.79 170.187.187.79http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-180681/1952/2407C 00416500.31.095.36 170.187.187.79http/1.1proflow.ibdynamica.it:443GET /info.php HTTP/1.1 0-180680/106/3242W 00683920.00.2541.42 170.187.187.79http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180681/1026/9195C 002454640.30.7154.89 170.187.187.79http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-180680/0/1155_ 431532046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1454/8064R 4455502818280.03.1879.08 111.3.39.233http/1.1localhost:80GET http://145.131.21.192:80/phpMyAdmin-2.11.7/scripts/setup.ph 0-180680/0/9097_ 43153203961490.00.0087.25 3.92.87.63http/1.1 0-180681/773/7760C 001515310.33.2071.60 170.187.187.79http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-180680/0/2923_ 43153201096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 43153202851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 34subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 186 seconds, (range: 8...299)index usage: 1%, cache usage: 1%total entries stored since starting: 15361total entries replaced since starting: 0total entries expired since starting: 15325total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 154 misstotal removes since starting: 2 hit, 72 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3126ee8c3726ee8c378025414b
Apache Status Apache Server Status for www.proflow.ibdynamica.nl (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 23-Sep-2023 10:55:36 W. Europe Daylight Time Restart Time: Thursday, 22-Jun-2023 23:14:54 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 92 days 11 hours 40 minutes 41 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 289980 - Total Traffic: 274.0 MB - Total Duration: 789319 .0363 requests/sec - 35 B/second - 990 B/request - 2.72198 ms/request 4 requests currently being processed, 146 idle workers ________________________________________________________________ ________________________________________________________W_CC____ _________________C____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-044960/1/1_ 87833000.00.000.00 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-044960/1588/1588W 0018540.00.570.57 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-044960/1/1_ 87833000.00.000.00 172.104.102.196http/1.1localhost:80GET / HTTP/1.1 0-044961/264/264C 001720.30.110.11 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044961/143/143C 002670.30.090.09 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044960/3/3_ 87832000.00.000.00 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-044960/151/151_ 5281201390.00.050.05 54.227.14.97http/1.1 0-044960/2163/2163_ 87832020410.00.800.80 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /config.json HTTP/1.1 0-044960/3429/3429_ 967034760.01.271.27 159.203.44.43http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-044960/2119/2119_ 87833025350.00.870.87 161.35.155.246http/1.1localhost:80GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-044960/9046/9046_ 878320209720.014.7414.74 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-044960/295/295_ 8783203710.00.120.12 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-044960/2557/2557_ 87832022780.00.840.84 172.104.102.196http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-044960/970/970_ 87832055310.08.488.48 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-044960/7128/7128_ 87832098910.02.452.45 195.211.77.140http/1.1proflow.ibdynamica.it:443HEAD / HTTP/1.1 0-044960/23351/23351_ 878330683830.033.1833.18 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044960/16493/16493_ 9660259090.015.2015.20 159.203.44.43http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-044960/20985/20985_ 878330598120.011.3111.31 161.35.155.246http/1.1localhost:80GET /.env HTTP/1.1 0-044960/3622/3622_ 878320100420.011.8611.86 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044960/14724/14724_ 878330609950.09.779.77 161.35.155.246http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044960/24102/24102_ 8783201072200.023.4323.43 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-044960/4881/4881_ 87832040710.01.781.78 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044960/13126/13126_ 878330259860.021.9321.93 161.35.155.246http/1.1localhost:80GET /server-status HTTP/1.1 0-044960/16871/16871_ 878330499800.012.0712.07 161.35.155.246http/1.1localhost:80GET /login.action HTTP/1.1 0-044960/1933/1933_ 87833066100.06.916.91 161.35.155.246http/1.1localhost:80GET /config.json HTTP/1.1 0-044960/17455/17455_ 878330233920.010.9510.95 161.35.155.246http/1.1localhost:80GET /about HTTP/1.1 0-044961/9681/9681C 00547820.319.1519.15 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044960/26155/26155_ 8783301025870.017.5517.55 161.35.155.246http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-044960/11244/11244_ 878320122950.04.024.02 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /login.action HTTP/1.1 0-044960/26405/26405_ 878330568910.017.3817.38 161.35.155.246http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-044960/29094/29094_ 878320708230.027.1127.11 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 206 seconds, (range: 77...299)index usage: 0%, cache usage: 0%total entries stored since starting: 275384total entries replaced since starting: 0total entries expired since starting: 275322total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 4268 misstotal removes since starting: 43 hit, 1120 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at www.proflow.ibdynamica.nl Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3126ee8c3726ee8c375a8a79b3
Apache Status Apache Server Status for www.proflow.ibdynamica.nl (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 22-Sep-2023 10:31:41 W. Europe Daylight Time Restart Time: Thursday, 22-Jun-2023 23:14:54 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 91 days 11 hours 16 minutes 47 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 286642 - Total Traffic: 272.7 MB - Total Duration: 781375 .0363 requests/sec - 36 B/second - 997 B/request - 2.72596 ms/request 24 requests currently being processed, 126 idle workers ________________________________________________________________ ______________________________________________________________CC CCCCCCCCCCCCCCCCCCCWCC Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-044961/2163/2163C 0020410.30.800.80 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /config.json HTTP/1.1 0-044961/3097/3097C 0031080.31.131.13 161.35.155.246http/1.1localhost:80GET /.git/config HTTP/1.1 0-044961/2119/2119C 0025350.30.870.87 161.35.155.246http/1.1localhost:80GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-044961/9046/9046C 00209720.314.7414.74 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-044961/295/295C 003710.30.120.12 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-044961/2556/2556C 0022780.30.840.84 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044961/970/970C 0055310.38.488.48 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-044961/7128/7128C 5098910.02.452.45 195.211.77.140http/1.1proflow.ibdynamica.it:443HEAD / HTTP/1.1 0-044961/23351/23351C 00683830.333.1833.18 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044961/16478/16478C 00258150.315.1815.18 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044961/20985/20985C 00598120.311.3111.31 161.35.155.246http/1.1localhost:80GET /.env HTTP/1.1 0-044961/3622/3622C 00100420.311.8611.86 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044961/14724/14724C 10609950.39.779.77 161.35.155.246http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044961/24102/24102C 001072200.323.4323.43 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-044961/4881/4881C 0040710.31.781.78 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044961/13126/13126C 10259860.421.9321.93 161.35.155.246http/1.1localhost:80GET /server-status HTTP/1.1 0-044961/16871/16871C 10499800.312.0712.07 161.35.155.246http/1.1localhost:80GET /login.action HTTP/1.1 0-044961/1933/1933C 0066100.36.916.91 161.35.155.246http/1.1localhost:80GET /config.json HTTP/1.1 0-044961/17455/17455C 10233920.310.9510.95 161.35.155.246http/1.1localhost:80GET /about HTTP/1.1 0-044961/8844/8844C 00497330.318.8618.86 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /login.action HTTP/1.1 0-044961/26155/26155C 101025870.317.5517.55 161.35.155.246http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-044960/11242/11242W 00122950.04.014.01 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-044961/26405/26405C 00568910.317.3817.38 161.35.155.246http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-044961/29094/29094C 00708230.327.1127.11 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 43subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 234 seconds, (range: 72...299)index usage: 1%, cache usage: 1%total entries stored since starting: 272334total entries replaced since starting: 0total entries expired since starting: 272248total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 4185 misstotal removes since starting: 43 hit, 1117 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at www.proflow.ibdynamica.nl Port 443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317124da227124da2223daa2e9
Apache Status Apache Server Status for proflow.ibdynamica.nl (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Saturday, 23-Sep-2023 10:39:26 W. Europe Daylight Time Restart Time: Thursday, 22-Jun-2023 23:14:54 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 92 days 11 hours 24 minutes 31 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 289931 - Total Traffic: 274.0 MB - Total Duration: 789287 .0363 requests/sec - 35 B/second - 990 B/request - 2.72233 ms/request 4 requests currently being processed, 146 idle workers ________________________________________________________________ ________________________________________________________C_C____W _________________C____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-044960/1/1_ 86864000.00.000.00 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-044961/1587/1587C 1018540.30.570.57 159.203.44.43http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044960/1/1_ 86863000.00.000.00 172.104.102.196http/1.1localhost:80GET / HTTP/1.1 0-044961/262/262C 001720.30.110.11 159.203.44.43http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044960/107/107_ 51842162350.00.080.08 54.227.14.97http/1.1 0-044960/3/3_ 86862000.00.000.00 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-044960/151/151_ 5184201390.00.050.05 54.227.14.97http/1.1 0-044960/2163/2163_ 86863020410.00.800.80 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /config.json HTTP/1.1 0-044960/3426/3426W 0034760.01.261.26 159.203.44.43http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-044960/2119/2119_ 86863025350.00.870.87 161.35.155.246http/1.1localhost:80GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-044960/9046/9046_ 868630209720.014.7414.74 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.env HTTP/1.1 0-044960/295/295_ 8686203710.00.120.12 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /telescope/requests HTTP/1.1 0-044960/2557/2557_ 86862022780.00.840.84 172.104.102.196http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-044960/970/970_ 86863055310.08.488.48 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-044960/7128/7128_ 86863098910.02.452.45 195.211.77.140http/1.1proflow.ibdynamica.it:443HEAD / HTTP/1.1 0-044960/23351/23351_ 868630683830.033.1833.18 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044960/16490/16490_ 518420259090.015.1915.19 54.227.14.97http/1.1 0-044960/20985/20985_ 868630598120.011.3111.31 161.35.155.246http/1.1localhost:80GET /.env HTTP/1.1 0-044960/3622/3622_ 868630100420.011.8611.86 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044960/14724/14724_ 868630609950.09.779.77 161.35.155.246http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044960/24102/24102_ 8686301072200.023.4323.43 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.git/config HTTP/1.1 0-044960/4881/4881_ 86862040710.01.781.78 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044960/13126/13126_ 868630259860.021.9321.93 161.35.155.246http/1.1localhost:80GET /server-status HTTP/1.1 0-044960/16871/16871_ 868630499800.012.0712.07 161.35.155.246http/1.1localhost:80GET /login.action HTTP/1.1 0-044960/1933/1933_ 86863066100.06.916.91 161.35.155.246http/1.1localhost:80GET /config.json HTTP/1.1 0-044960/17455/17455_ 868630233920.010.9510.95 161.35.155.246http/1.1localhost:80GET /about HTTP/1.1 0-044961/9677/9677C 115547820.319.1519.15 159.203.44.43http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044960/26155/26155_ 8686301025870.017.5517.55 161.35.155.246http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-044960/11244/11244_ 868620122950.04.024.02 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /login.action HTTP/1.1 0-044960/26405/26405_ 868630568910.017.3817.38 161.35.155.246http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-044960/29094/29094_ 868630708230.027.1127.11 64.227.126.135http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 217 seconds, (range: 88...299)index usage: 0%, cache usage: 0%total entries stored since starting: 275332total entries replaced since starting: 0total entries expired since starting: 275270total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 4262 misstotal removes since starting: 43 hit, 1120 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at proflow.ibdynamica.nl Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317124da227124da22be2822ef
Apache Status Apache Server Status for proflow.ibdynamica.nl (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Friday, 22-Sep-2023 10:31:41 W. Europe Daylight Time Restart Time: Thursday, 22-Jun-2023 23:14:54 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 91 days 11 hours 16 minutes 46 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 286625 - Total Traffic: 272.7 MB - Total Duration: 781375 .0363 requests/sec - 36 B/second - 997 B/request - 2.72612 ms/request 15 requests currently being processed, 135 idle workers ________________________________________________________________ _______________________________________________________________C C____KCCCCC__CCCCWC_C_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-044960/2162/2162_ 455742020410.00.800.80 111.7.96.172http/1.1localhost:80GET / HTTP/1.1 0-044961/3097/3097C 0031080.31.131.13 161.35.155.246http/1.1localhost:80GET /.git/config HTTP/1.1 0-044961/2119/2119C 0025350.30.870.87 161.35.155.246http/1.1localhost:80GET /s/239313e21323e2133313e2534313/_/;/META-INF/maven/com.atla 0-044960/9045/9045_ 4557200209720.014.7414.74 36.99.136.136http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-044960/294/294_ 58753803710.00.120.12 208.100.26.243http/1.1 0-044960/2552/2552_ 3064907022780.00.840.84 208.100.26.233http/1.1 0-044960/966/966_ 01555310.08.488.48 64.227.126.135http/1.1 0-044961/7128/7128K 4098910.02.452.45 195.211.77.140http/1.1proflow.ibdynamica.it:443HEAD / HTTP/1.1 0-044961/23351/23351C 00683830.333.1833.18 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /.vscode/sftp.json HTTP/1.1 0-044961/16478/16478C 00258150.315.1815.18 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /about HTTP/1.1 0-044961/20985/20985C 00598120.311.3111.31 161.35.155.246http/1.1localhost:80GET /.env HTTP/1.1 0-044961/3622/3622C 00100420.311.8611.86 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044961/14724/14724C 00609950.39.779.77 161.35.155.246http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-044960/24101/24101_ 45574101072200.023.4323.43 36.99.136.136http/1.1localhost:80GET / HTTP/1.1 0-044960/4880/4880_ 3064907040710.01.781.78 208.100.26.233http/1.1 0-044961/13126/13126C 00259860.421.9321.93 161.35.155.246http/1.1localhost:80GET /server-status HTTP/1.1 0-044961/16871/16871C 00499800.312.0712.07 161.35.155.246http/1.1localhost:80GET /login.action HTTP/1.1 0-044961/1933/1933C 0066100.36.916.91 161.35.155.246http/1.1localhost:80GET /config.json HTTP/1.1 0-044961/17455/17455C 00233920.310.9510.95 161.35.155.246http/1.1localhost:80GET /about HTTP/1.1 0-044960/8842/8842W 00497330.018.8518.85 138.68.133.118http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-044961/26155/26155C 001025870.317.5517.55 161.35.155.246http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-044960/11241/11241_ 4557410122950.04.014.01 111.7.96.172http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-044961/26405/26405C 00568910.317.3817.38 161.35.155.246http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-044960/29093/29093_ 4557410708230.027.1127.11 36.99.136.136http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 25subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 192 seconds, (range: 72...299)index usage: 0%, cache usage: 1%total entries stored since starting: 272316total entries replaced since starting: 0total entries expired since starting: 272248total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 4185 misstotal removes since starting: 43 hit, 1117 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at proflow.ibdynamica.nl Port 443
No description available
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1954713e2954713e20eca3913
Apache Status Apache Server Status for 145.131.21.192 (via 145.131.21.192) Server Version: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server MPM: WinNT Apache Lounge VS16 Server built: Mar 16 2022 11:26:15 Current Time: Wednesday, 05-Oct-2022 04:34:24 W. Europe Daylight Time Restart Time: Sunday, 18-Sep-2022 10:07:32 W. Europe Daylight Time Parent Server Config. Generation: 1 Parent Server MPM Generation: 1 Server uptime: 16 days 18 hours 26 minutes 51 seconds Server load: -1.00 -1.00 -1.00 Total accesses: 83859 - Total Traffic: 511.3 MB - Total Duration: 1897028 .0579 requests/sec - 370 B/second - 6.2 kB/request - 22.6216 ms/request 2 requests currently being processed, 148 idle workers ________________________________________________________________ ________________________________________________________________ ___________W_R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMSSReqDurConnChildSlotClientProtocolVHostRequest 0-180680/1/1_ 81877000.00.000.00 159.65.2.218http/1.1localhost:80\x16\x03\x01 0-180680/778/778_ 2042809060.00.360.36 198.20.69.98http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/13/13_ 814330620.00.020.02 209.141.49.169http/1.1proflow.ibdynamica.it:443GET /login HTTP/1.1 0-180680/15/15_ 8143901240.00.040.04 209.141.51.222http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/1/1_ 81877000.00.000.00 159.65.2.218http/1.1localhost:80\x16\x03\x01 0-180680/20/20_ 8143301540.00.050.05 111.7.96.180http/1.1 0-180680/6/6_ 814400310.00.000.00 209.141.33.65http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/1022/1022_ 818770237190.00.380.38 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/917/917_ 814333111470.02.032.03 205.185.121.69http/1.1proflow.ibdynamica.it:443GET /login/ HTTP/1.1 0-180680/1890/1890_ 79432024300.00.920.92 65.154.226.109http/1.1localhost:80GET / HTTP/1.1 0-180680/1462/1462_ 81419014630.00.670.67 209.141.33.65http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/899/899_ 81432159810.00.530.53 111.7.96.178http/1.1 0-180680/107/978_ 81441022510.00.131.80 209.141.33.65http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/305/7223_ 8143901966620.00.5164.70 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/850/850_ 2042907150.00.410.41 198.20.69.98http/1.1 0-180680/165/170_ 8143802770.00.100.10 209.141.34.187http/1.1proflow.ibdynamica.it:443GET / HTTP/1.1 0-180680/1966/1966_ 794270134280.02.772.77 65.154.226.109http/1.1proflow.ibdynamica.it:443GET /images/Dynamica_Logo_Color.png?1 HTTP/1.1 0-180680/1690/1692_ 814400103830.00.840.84 209.141.35.128http/1.1 0-180680/1541/1541W 0022210.03.173.17 161.35.86.181http/1.1proflow.ibdynamica.it:443GET /server-status HTTP/1.1 0-180680/4158/5188_ 818770483080.01.848.39 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/3788/4243R 93290431360.01.836.10 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/1b5eef HTTP/1.1 0-180680/2181/5317_ 814310706020.01.1642.33 211.95.50.8http/1.1 0-180680/1243/9412_ 2038902473670.03.3757.54 198.20.69.98http/1.1 0-180680/0/1155_ 819753046910.00.000.83 141.138.168.122http/1.1localhost:80GET /.well-known/acme-challenge/c076f1 HTTP/1.1 0-180680/1829/8439_ 8144002825290.03.4379.33 209.141.36.112http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/0/9097_ 81975303961490.00.0087.25 3.92.87.63http/1.1 0-180680/1622/8609_ 81440151524940.03.5271.92 209.141.34.187http/1.1proflow.ibdynamica.it:443GET /favicon.ico HTTP/1.1 0-180680/0/2923_ 81975301096380.00.0047.53 3.92.87.63http/1.1 0-180680/0/8032_ 81975302851500.00.0031.22 3.92.87.63http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 48subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 238 seconds, (range: 6...299)index usage: 1%, cache usage: 2%total entries stored since starting: 27019total entries replaced since starting: 0total entries expired since starting: 26966total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 344 misstotal removes since starting: 5 hit, 123 miss Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at 145.131.21.192 Port 443
Open service 145.131.21.192:443
2024-11-19 21:20
HTTP/1.1 302 Found Date: Tue, 19 Nov 2024 21:20:43 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-11-17 21:15
HTTP/1.1 302 Found Date: Sun, 17 Nov 2024 21:15:48 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-11-15 21:29
HTTP/1.1 302 Found Date: Fri, 15 Nov 2024 21:29:24 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-11-01 23:32
HTTP/1.1 302 Found Date: Fri, 01 Nov 2024 23:32:37 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-10-31 22:21
HTTP/1.1 302 Found Date: Thu, 31 Oct 2024 22:21:17 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-10-29 23:37
HTTP/1.1 302 Found Date: Tue, 29 Oct 2024 23:37:46 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-10-21 21:28
HTTP/1.1 302 Found Date: Mon, 21 Oct 2024 21:28:24 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-10-19 21:59
HTTP/1.1 302 Found Date: Sat, 19 Oct 2024 22:00:00 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 145.131.21.192:443
2024-10-17 21:50
HTTP/1.1 302 Found Date: Thu, 17 Oct 2024 21:50:42 GMT Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Access-Control-Allow-Origin: * Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT Access-Control-Max-Age: 60 Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token Strict-Transport-Security: max-age=0; includeSubDomains Content-Security-Policy: frame-ancestors 'self' *.cryptology.it X-XSS-Protection: 1; mode=block X-Powered-By: PHP/8.0.19 Connection: Keep-Alive, close Access-Control-Allow-Origin: https://proflow.ibdynamica.nl Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers Origin-Agent-Cluster: ?0 X-Frame-Options: sameorigin Strict-Transport-Security: max-age=31536000; includeSubDomains location: https://proflow.ibdynamica.nl:443/login Content-Length: 0 Content-Type: text/html; charset=UTF-8