AmazonS3
tcp/443 tcp/80
CloudFront
tcp/443 tcp/80
nginx 1.22.1
tcp/443 tcp/80
nginx
tcp/443
openresty
tcp/443
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f2540dd1c54fbf7a52d0851af2d0851af
Found 3 files trough .DS_Store spidering: /static /static/js /static/media
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe42fc226e124b1cdd4218424fb8d96389
Found 15 files trough .DS_Store spidering: /about-us.html /blog /code /images /images/Arrow 27.svg /images/earth-africa 1.png /images/Group 772544559.png /images/Group 772544562.svg /images/impact-point-svgrepo-com 1.png /images/material-symbols_mail-outline.svg /images/mdi_location.svg /images/Rectangle_39624.png /index.html /privacy-policy.html /terms-of-use.html
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab1c9630530b0274861f5c6c2276ce5cf7
Found 7 files trough .DS_Store spidering: /about-us.html /blog /code /images /index.html /privacy-policy.html /terms-of-use.html
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf16527ca474b
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Mar-2025 12:06:48 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 159 days 10 hours 53 minutes 35 seconds Server load: 1.26 1.47 1.45 Total accesses: 123232957 - Total Traffic: 9514.9 GB - Total Duration: 65242496893 CPU Usage: u199.96 s1222.57 cu10831800 cs1639570 - 90.5% CPU load 8.94 requests/sec - 0.7 MB/second - 81.0 kB/request - 529.424 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W__WW__W___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-53204510/179/11165567W 18.490058975133280.012.08888720.69 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250318120645PT69167d953c59674c&e 1-5315890/61/11077525_ 4.34016458487445370.02.07881783.50 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250318120643FR40167d953c3a8 2-53282930/113/10981653_ 12.140057973952960.05.32875792.19 10.0.40.248http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-53250190/130/10860881W 19.480057452836820.016.12866238.81 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 4-53310360/80/10723703W 6.100056676287060.02.72854763.88 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=121da046-03e9-11f0-98e 5-53323480/74/10553453_ 8.04041255777326210.07.99841536.69 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=57f6e6ae-03e8-11f0-975d- 6-53131080/256/10335606_ 23.5603754773483800.020.39824692.81 10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250318120645PT69167d953c 7-5399150/297/10032989W 25.990053114356090.022.21802231.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-535560/72/9653065_ 6.69028551090591520.03.60769902.13 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=767a2eac-03e8-11f0-80b3 9-5367020/18/8970972_ 1.4504647444597340.02.54708941.63 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250318120639ES31567d953bf 10-53235690/158/7701042_ 19.1401440570684450.07.82596252.63 10.0.1.216http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350040006925128638793_17422960080 11-53-0/0/5656114. 0.00381029700166470.00.00424383.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-53-0/0/3252317. 0.00704417144740430.00.00240969.33 10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250318120532PT97967d9537 13-53-0/0/1291039. 0.001280456955019710.00.0094547.86 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250318114525FR38667d94ec5 14-53-0/0/435836. 0.00522902436679460.00.0031679.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-53-0/0/192687. 0.0069696191149319820.00.0014331.42 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250317164510FR92067d84 16-53-0/0/107728. 0.00699160682641920.00.007926.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/53250. 0.00928630363265340.00.003855.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/25966. 0.00928730217456200.00.001941.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/16165. 0.009258545155411310.00.001206.05 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 20-51-0/0/12198. 0.00929110102622490.00.00948.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/12565. 0.00947258898773440.00.00996.55 10.0.0.65http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350020953540792205438_17422012811 22-51-0/0/7376. 0.0095116067117440.00.00576.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/8121. 0.00948639863750720.00.00522.58 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250317094540FR69567d7e134c8 24-51-0/0/8023. 0.00571841060895080.00.00651.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/8070. 0.00571835057881040.00.00610.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/4394. 0.00583812040095620.00.00307.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/6671. 0.00583504051888420.00.00586.76 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 28-51-0/0/3488. 0.00583810033714930.00.00263.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/2478. 0.00583806022672050.00.00176.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2838. 0.00583793027305320.00.00234.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3005. 0.0058350511530607840.00.00247.87 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180139ES25167d06c733e 32-51-0/0/3835. 0.00583785035964350.00.00291.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/2883. 0.00583811023680920.00.00221.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/2495. 0.00583655026757700.00.00185.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/3245. 0.00583816028349780.00.00243.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2710. 0.00583729027689970.00.00253.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/887. 0.00583804016689600.00.0065.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/2254. 0.00583818023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/3111. 0.00583817028166360.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-51-0/0/1937. 0.00583798018148270.00.00182.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.001768475016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.001768464016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.001768487016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.001768453010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.001768463011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.001768490011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.001768420013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.00176840809752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.001768488011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf165ea22ab28
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Mar-2025 12:30:32 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 157 days 11 hours 17 minutes 19 seconds Server load: 1.92 1.67 1.65 Total accesses: 121897725 - Total Traffic: 9403.4 GB - Total Duration: 64476681945 CPU Usage: u197.48 s1208.94 cu10709000 cs1621450 - 90.6% CPU load 8.96 requests/sec - 0.7 MB/second - 80.9 kB/request - 528.941 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _____.__W_WW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5146060/66/11043126_ 7.37015958267551280.05.93878130.44 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250316123028PL71267d6b6546a 1-51100270/32/10954666_ 3.87025757803167610.01.20871078.75 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250316123030518c4d48 2-51297320/138/10859836_ 16.150657286728470.05.51865232.94 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 3-51324460/120/10740066_ 11.0901256777270950.08.38855864.94 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1 4-51224370/205/10604994_ 18.28014256004116200.012.56844660.50 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250316123030FR20267d6b65615 5-51-0/0/10437982. 0.00819655118950980.00.00831670.69 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-51159110/257/10221804_ 28.48065954132498960.013.82814922.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /mort-de-michelle-trachtenberg-lactrice-devait-rejoindre-le 7-51274010/184/9921457_ 11.54029152484483460.05.05792688.31 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=c41c0711-01fd-11f 8-5110010/109/9546698W 9.250050488577320.07.41760848.50 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-51113910/20/8870749_ 2.0804346864247380.04.19700354.88 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250316123030FR38567d6b 10-51109180/26/7620189W 2.680040107131850.02.69589454.44 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21351678138&a_id=705072368770&p=mo 11-51133130/281/5598816W 32.490029370061250.017.45419651.78 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo 12-51-0/0/3226890. 0.00267016999970530.00.00238991.36 10.0.1.250http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-51-0/0/1284030. 0.00148306898446630.00.0093995.41 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 14-51-0/0/432518. 0.001283302404734110.00.0031375.54 10.0.0.252http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-51-0/0/190008. 0.001319601121889670.00.0014122.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-51-0/0/106368. 0.0012839172659516530.00.007825.14 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-51-0/0/52389. 0.0078705584358204040.00.003782.72 10.0.1.216http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006393021999392658_174204560001 18-51-0/0/24877. 0.00188437712207616050.00.001851.57 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /100-gossip/actualidad-deportiva/suarez-recomendo-el-fichaj 19-51-0/0/15610. 0.001887000141147010.00.001150.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-51-0/0/12160. 0.00188756097670990.00.00947.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/12265. 0.00369135092739100.00.00979.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/7266. 0.0036859336066594960.00.00568.07 10.0.1.216http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250303155231a3981c2543f524 23-51-0/0/7822. 0.00369148062194840.00.00504.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/8023. 0.00400465060895080.00.00651.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/8070. 0.00400459057881040.00.00610.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/4394. 0.00412436040095620.00.00307.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/6671. 0.00412128051888420.00.00586.76 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 28-51-0/0/3488. 0.00412434033714930.00.00263.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/2478. 0.00412430022672050.00.00176.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2838. 0.00412417027305320.00.00234.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3005. 0.0041212911530607840.00.00247.87 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180139ES25167d06c733e 32-51-0/0/3835. 0.00412409035964350.00.00291.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/2883. 0.00412435023680920.00.00221.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/2495. 0.00412279026757700.00.00185.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/3245. 0.00412440028349780.00.00243.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2710. 0.00412353027689970.00.00253.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/887. 0.00412428016689600.00.0065.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/2254. 0.00412442023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/3111. 0.00412441028166360.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-51-0/0/1937. 0.00412422018148270.00.00182.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.001597099016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.001597088016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.001597111016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.001597077010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.001597087011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.001597114011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.001597044013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.00159703209752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.001597112011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.0015970400750528</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fb423567fb4235671c3dc484
Apache Status Apache Server Status for content-world.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Mar-2025 17:47:00 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 155 days 16 hours 33 minutes 15 seconds Server load: 1.67 1.57 1.69 Total accesses: 120629994 - Total Traffic: 9305.3 GB - Total Duration: 63312583562 CPU Usage: u210.91 s1176.62 cu10571900 cs1601630 - 90.5% CPU load 8.97 requests/sec - 0.7 MB/second - 80.9 kB/request - 524.849 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __.W.W.__.WW_W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51245870/154/10953020_ 19.440057376739950.013.05872132.63 10.0.0.252http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-5154720/57/10864431_ 6.050182056861075740.03.44867371.13 10.0.0.65http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2025031417461331e7e348c69442 2-51-0/0/10764014. 0.001056357427090.00.00858888.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-5188060/26/10652706W 2.690055780718240.02.03849363.13 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=da17c89c-00f3-11f0-b61e 4-51-0/0/10502930. 0.00304355019702230.00.00834099.38 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314174624FR23667d45d60 5-5113940/58/10343279W 9.790054236070100.05.15823059.69 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250314174658TR74867d45d82b12b8 HTTP/1.1 6-51-0/0/10129514. 0.0069053146882280.00.00807040.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-5163050/296/9846780_ 30.340051648905640.020.89785022.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-5157090/292/9459586_ 35.47018449605048790.017.26752810.63 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314174656FR79567d45d8095 9-51-0/0/8801193. 0.0060946099276550.00.00694454.63 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /swiat-sportu/ktore-druzyny-nigdy-nie-wygraly-meczu-ligi-mi 10-51259780/142/7508956W 14.770039198021630.07.33580267.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20165311862&a_id=721073107889&p 11-5183560/278/5543667W 31.570029007638100.021.47416603.66 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /among-us-1/index.html?monitoring=1&stop_redirect=1 HTTP/1. 12-5115140/69/3109722_ 10.0604016285574310.09.18229444.33 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314174657RO77567d45d81 13-5115190/78/1207131W 6.80006448271560.04.5987260.01 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 14-51-0/0/409864. 0.003718402272197110.00.0030086.39 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314164457ES84967d44ef9 15-51-0/0/207260. 0.0037054611188703190.00.0015571.91 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503141645129a87ee57 16-51-0/0/108549. 0.0098870669862500.00.007994.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/44609. 0.0034648436321572270.00.003401.77 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=7ff58f72-ff84-11ef-a509 18-51-0/0/24137. 0.0034668441204079780.00.001897.49 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=dce780c5-e725-11ef-aba1 19-51-0/0/16931. 0.00214774128141992010.00.001209.57 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /images/stories/admin-post.php HTTP/1.1 20-51-0/0/12462. 0.002153340107805090.00.001020.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/10091. 0.00215336086127400.00.00815.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/10229. 0.002147693080763460.00.00813.03 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 23-51-0/0/7207. 0.00215330060369630.00.00532.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/9356. 0.00215329069946010.00.00766.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/4265. 0.00258606040273250.00.00304.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/3332. 0.00258602033391350.00.00278.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/3314. 0.0025831134636630400.00.00306.74 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180141FR73967d06c7535 28-51-0/0/3506. 0.00258611034203390.00.00304.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/3222. 0.00258530028486060.00.00255.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2620. 0.00258618028105400.00.00259.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3485. 0.0025830722731043740.00.00295.14 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 32-51-0/0/2916. 0.00258590029580890.00.00273.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/1767. 0.00258630019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/1441. 0.00258613014664600.00.0081.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/2023. 0.00258607023491350.00.00236.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2061. 0.00258616023144820.00.00172.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/1758. 0.00258627020328140.00.00137.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/1463. 0.00258619018498230.00.00118.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/2478. 0.00258492021725630.00.00221.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1300. 0.001443277015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.001443286015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.001443273020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.00144270818613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.001443264010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.00144325109696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.001443242017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.001443241014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.001443232016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.001443265013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0ff9e0d5c2
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 13-Mar-2025 03:25:11 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 154 days 2 hours 11 minutes 34 seconds Server load: 0.35 0.42 0.47 Total accesses: 119598825 - Total Traffic: 9206.9 GB - Total Duration: 66983004692 CPU Usage: u176.2 s1214 cu10620200 cs1614210 - 91.9% CPU load 8.98 requests/sec - 0.7 MB/second - 80.7 kB/request - 560.064 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W___W__._....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51283940/17/10657307W 1.210059559796380.01.51847502.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-5175930/233/10579875_ 24.321059103596830.022.39839604.50 10.0.0.209http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-5195510/225/10473606_ 23.031058622364810.014.52832425.19 10.0.0.65http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-51112060/194/10362696_ 17.48027957916946430.019.56824673.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 4-51115130/191/10233468W 18.330057233339550.024.35812635.38 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202503130 5-51193230/106/10083157_ 13.32123356331474740.010.24800782.13 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=733722251432&p=okdi 6-51201240/92/9880847_ 8.3109855190541280.05.35786308.56 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250313032510RS47167d2420658 7-51-0/0/9606607. 0.001341353695627670.00.00763819.63 10.0.1.54http/1.1lws.alb.cloudioo.net:81HEAD /legal/polityka_cookies HTTP/1.1 8-51204540/83/9247456_ 10.540051801871110.06.24736128.81 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-51-0/0/8657902. 0.00969048454518450.00.00683936.44 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 10-51-0/0/7553197. 0.00481042191249820.00.00585243.69 10.0.0.209http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-51-0/0/5781515. 0.0059544432161385920.00.00435813.97 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250313014554FR65567d22ac2 12-51-0/0/3629292. 0.005988115720285260370.00.00268143.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /listado-podcast-episodios/los-goles-del-atletico-4-1-celta 13-51-0/0/1633419. 0.00932709239672590.00.00119733.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-51-0/0/556303. 0.00199321543222185970.00.0040571.93 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250312215256ES45967d1f42891241 HTTP/1.1 15-51-0/0/251042. 0.0019954271521120360.00.0018628.25 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-51-0/0/140414. 0.00266610875522220.00.0010316.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/74771. 0.00409340504764820.00.005543.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/29341. 0.00568480242571210.00.002178.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/18128. 0.007665388170767750.00.001427.78 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-51-0/0/13752. 0.007666091134864080.00.001094.47 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 21-51-0/0/12293. 0.00772200119743220.00.001042.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/10447. 0.0077217096896570.00.00868.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/9224. 0.0077215081593840.00.00786.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/6665. 0.0099008061636890.00.00524.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/6433. 0.00120314057758270.00.00488.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/4580. 0.00120442048242000.00.00442.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-47-0/0/4062. 0.00432249043758070.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/3653. 0.00431584039958560.00.00296.52 10.0.37.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/3574. 0.00432226036171440.00.00355.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/2394. 0.00432313031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2390. 0.00432209029796300.00.00198.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/1603. 0.00432306025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2210. 0.00432197027775020.00.00152.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2265. 0.00432247024175050.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1990. 0.00432191027348540.00.00174.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2342. 0.00432241028738580.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2397. 0.00432311029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/2414. 0.00432288027393780.00.00242.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-47-0/0/1990. 0.00432312022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2683. 0.00432208021302650.00.00225.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-47-0/0/1484. 0.00432238019284790.00.00107.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/2159. 0.00432239018160440.00.00179.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/1764. 0.00432286021215040.00.00150.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1840. 0.00432251023870910.00.00137.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/638. 0.00432299015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/668. 0.00432302014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1770. 0.00432232022645420.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/1185. 0.00432215015733000.00.0090.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1086. 0.00432200012923970.00.00127.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-47-0/0/1542. 0.00432259013093390.00.00125.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-47-0/0/1880. 0.00432275017481750.00.00164.43 :
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf165cb7544a3
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 11-Mar-2025 07:29:07 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 152 days 6 hours 15 minutes 54 seconds Server load: 1.00 1.00 0.97 Total accesses: 118310652 - Total Traffic: 9108.9 GB - Total Duration: 62482460385 CPU Usage: u177.63 s1171.96 cu10375900 cs1572590 - 90.8% CPU load 8.99 requests/sec - 0.7 MB/second - 80.7 kB/request - 528.122 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ____W..__.._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49201180/88/10711981_ 6.980056438413140.09.69850478.19 10.0.0.209http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-4984950/215/10627079_ 28.0606555986368770.023.71843319.06 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250311072905FR32167cfd831 2-49212030/67/10533023_ 6.11039955476387270.05.69837393.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /legal/cookies_policy HTTP/1.1 3-49253300/26/10418632_ 4.3507454990323880.02.13828418.75 10.0.0.208http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 4-49246420/39/10290520W 3.370054254431850.02.22818238.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-49-0/0/10128074. 0.00279353393308260.00.00805530.25 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-49-0/0/9916192. 0.001018752438785100.00.00789065.81 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /mundialmeot7-1000tt/index.html?stop_redirect=1 HTTP/1.1 7-4935890/250/9627628_ 29.05021550851781340.013.01767821.69 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311072906PL78467cfd8322b 8-4994690/214/9262662_ 16.460136048918092490.013.95736837.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /divertissement/actualite-celebrites/noel-gallagher-bientot 9-49-0/0/8608858. 0.0030038045413792890.00.00678200.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_6a5810f7-fe41-11ef- 10-49-0/0/7395912. 0.0030231738874524020.00.00570806.25 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /funtagry/index.html?w_id=22296749667&a_id=736188738634&p=m 11-4941990/242/5444591_ 28.27036528519701730.017.43407158.75 10.0.1.216http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202412061229211c4fa7645d8f41 12-49-0/0/3149897. 0.0029840016572348540.00.00232939.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-49-0/0/1258127. 0.003337806745538300.00.0091953.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-49-0/0/421607. 0.003337902336240740.00.0030570.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-49-0/0/184648. 0.0033017261082099190.00.0013689.34 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 16-49-0/0/101995. 0.00369781225625807190.00.007507.87 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20250310_52500_16856/womantodayesv4/recetas/tupper-par 17-47-0/0/50190. 0.001475140334986460.00.003621.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-47-0/0/22872. 0.001476840188938200.00.001687.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/15130. 0.001476880135874510.00.001114.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-47-0/0/11994. 0.00147643095499940.00.00937.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-47-0/0/11595. 0.00147683088486600.00.00937.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/6342. 0.00147687061405210.00.00497.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-47-0/0/7685. 0.00147676060133480.00.00498.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-47-0/0/7422. 0.00314817057562370.00.00598.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/7857. 0.00314899056581200.00.00591.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4390. 0.00401042040052270.00.00307.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6371. 0.001147007050126250.00.00558.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3483. 0.001146953033683340.00.00262.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2473. 0.001146972022555680.00.00174.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2825. 0.001147031027158110.00.00231.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2705. 0.001146429028834680.00.00200.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3810. 0.001147033035850680.00.00288.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2879. 0.001146962023629070.00.00221.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2338. 0.001146961026029580.00.00180.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3243. 0.0011464301928333960.00.00243.42 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5 36-46-0/0/2640. 0.001147018027194960.00.00247.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/879. 0.001147019016661400.00.0065.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2253. 0.001147032023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/3109. 0.001146987028166350.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1926. 0.001146942018112820.00.00181.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.001147014016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.001147003016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.001147026016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.001146992010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.001147002011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.001147029011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.001146959013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.00114694709752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.001147027011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.00114695507505280.00.0042.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1590. 0.001147004
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d46bdc87dad
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Mar-2025 17:35:40 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 149 days 16 hours 22 minutes 15 seconds Server load: 1.43 1.61 1.64 Total accesses: 116384478 - Total Traffic: 8959.2 GB - Total Duration: 62948577463 CPU Usage: u182.6 s1159.86 cu10294300 cs1564350 - 91.7% CPU load 9 requests/sec - 0.7 MB/second - 80.7 kB/request - 540.867 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W____WW._.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47207530/155/10457220W 10.420056466969330.010.72831014.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-47123010/233/10392569_ 18.800656060815740.017.01825939.25 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 2-4724880/32/10285083_ 3.56018155524827120.02.32819316.81 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250308173530FR73967cc71d215309 HTTP/1.1 3-47269650/107/10190531_ 9.51041055034540240.07.82810505.00 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=b4de3e54-fc33-11ef-a41 4-4739600/294/10046025_ 25.850554297674670.023.42799695.13 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-47145340/203/9887687W 20.191053385060410.08.95785475.38 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-476440/50/9687478W 3.650052335015770.01.49770793.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /sports-expert HTTP/1.1 7-47-0/0/9430364. 0.0057050913669920.00.00750353.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-47164010/176/9053100_ 21.290153248834669750.010.71718583.50 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /bike-racing-3d90892/id/43/90892 HTTP/1.1 9-47-0/0/8472730. 0.0060045780509960.00.00669320.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-47288910/75/7320023_ 11.51037339475902840.04.92565954.94 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=470b089c-fc3b-11e 11-47302260/78/5504283_ 5.15034129571319640.05.01411106.22 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /mobi07/index.html?w_id=21925523978&a_id=722037434560&p=mob 12-47-0/0/3266209. 0.0023017716543310.00.00241010.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-47-0/0/1365402. 0.002607505322630.00.0098893.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/455457. 0.00382702615315890.00.0033333.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-47-0/0/209432. 0.0037671781227682330.00.0015196.38 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503081632526dbe91a0 16-47-0/0/121036. 0.003758176747992260.00.008839.73 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-47-0/0/61314. 0.001817930400846960.00.004443.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/28295. 0.005467620229500980.00.002245.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/17043. 0.005466690135487260.00.001301.86 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/configuration.php.temp HTTP/1.1 20-46-0/0/12438. 0.006726810104873950.00.00960.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9749. 0.00672679086270270.00.00776.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8107. 0.00703790067857990.00.00623.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9610. 0.00703763080146370.00.00782.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6193. 0.0070357412354097280.00.00520.45 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/error.html?w_id=2059030690&a_id=68586 25-46-0/0/6112. 0.00703788051897890.00.00469.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.00924138038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.00924209032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.00924179039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.00924203040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.00924224029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.00924187022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.00924162026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.00924137026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.00924145025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.00924161024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.00924197027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.00924167015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.00924211020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.00924159020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.00924185013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.00924210014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.00924176014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.00924195016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.00924220019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.00924156016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.00924196013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.00924168012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.0092362522117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.00924139019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.00924191015103530.00.00116.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/591. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf165ec21f0d9
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Mar-2025 21:26:14 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 147 days 20 hours 13 minutes 1 second Server load: 1.25 1.35 1.37 Total accesses: 115142403 - Total Traffic: 8854.9 GB - Total Duration: 60762131318 CPU Usage: u223.46 s1147.98 cu10087200 cs1528660 - 90.9% CPU load 9.01 requests/sec - 0.7 MB/second - 80.6 kB/request - 527.713 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W__.WW._W_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47185640/283/10421673_ 30.83034054863813030.019.29826699.25 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503062126125fd97ab6 1-47199810/290/10338228_ 21.78028954414789010.015.03819431.81 10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250306212613a1bbdcfc 2-47291890/188/10246061W 14.740053934069770.010.81813567.56 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 3-47292730/158/10137178_ 18.4201553459182060.07.98805068.94 10.0.0.208http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35001779300688923755_174129277310 4-4791370/63/10010633_ 5.170652727666780.02.38794870.13 10.0.1.39http/1.1lws.alb.cloudioo.net:81GET /beta/api/info.php HTTP/1.1 5-47-0/0/9853136. 0.0074051896650250.00.00782898.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-47308050/171/9647114W 14.320050989280340.07.79766873.44 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u 7-47227180/265/9368930W 24.590049423170230.016.55746166.06 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250306212612FR72967ca04e4b9 8-47-0/0/9010739. 0.00124047540043110.00.00715846.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-47252890/234/8377181_ 21.96026044150456390.019.80659207.19 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plor-538/index.html HTTP/1.1 10-4721730/141/7196642W 12.900037800470020.011.40554784.44 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-47322190/143/5304649_ 15.190527767864670.06.30396448.78 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 12-47-0/0/3072299. 0.00565016160155550.00.00227084.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-47-0/0/1235295. 0.00820906625079450.00.0090265.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/415989. 0.00968002305433020.00.0030169.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-47-0/0/179938. 0.00965101056720470.00.0013293.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-47-0/0/99253. 0.0095900610292990.00.007267.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-47-0/0/49205. 0.009431274329696890.00.003546.39 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250306184900TR25467c9e00cd7 18-47-0/0/22845. 0.00192880188766010.00.001686.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/14936. 0.00192700134507310.00.001096.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-47-0/0/11938. 0.0019278095058640.00.00933.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-47-0/0/11579. 0.0019017088360460.00.00937.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/6032. 0.0019279059570520.00.00479.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-47-0/0/7590. 0.0019014059585240.00.00492.29 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-47-0/0/7348. 0.0019282056920090.00.00590.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/7853. 0.0019128056519710.00.00591.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4390. 0.0019269040052270.00.00307.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6371. 0.00765234050126250.00.00558.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3483. 0.00765180033683340.00.00262.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2473. 0.00765199022555680.00.00174.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2825. 0.00765258027158110.00.00231.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2705. 0.00764655028834680.00.00200.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3810. 0.00765260035850680.00.00288.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2879. 0.00765189023629070.00.00221.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2338. 0.00765188026029580.00.00180.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3243. 0.007646561928333960.00.00243.42 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5 36-46-0/0/2640. 0.00765245027194960.00.00247.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/879. 0.00765246016661400.00.0065.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2253. 0.00765259023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/3109. 0.00765214028166350.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1926. 0.00765169018112820.00.00181.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.00765241016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.00765230016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.00765253016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.00765219010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.00765229011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.00765256011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.00765186013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.0076517409752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.00765254011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.0076518207505280.00.0042.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1590. 0.00765231014483020.00.00144.62 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0feb951a72
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Mar-2025 20:28:29 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 145 days 19 hours 14 minutes 52 seconds Server load: 1.56 1.53 1.67 Total accesses: 113614247 - Total Traffic: 8728.2 GB - Total Duration: 63554869495 CPU Usage: u222.74 s1163.49 cu10080400 cs1532510 - 92.2% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 559.392 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ___._._W____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46170340/241/10117914_ 26.10014656470990270.023.46802784.94 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304202826ES41467c7545a80 1-468870/110/10045563_ 9.90021356043788070.06.20795819.00 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304202827FR44267c7545b45 2-46109440/278/9943167_ 27.61039555593651310.022.93788674.75 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206005 3-46-0/0/9836124. 0.0043054909511340.00.00781134.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-46300890/140/9717069_ 12.76044954272074350.011.37769730.50 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=51e576b3-f733-11ef-9dd 5-46-0/0/9570989. 0.0014053396404890.00.00758945.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-4694140/299/9382511_ 32.270052342395860.035.46745243.50 10.0.1.162http/1.1dummy.cloudioo.net:80GET /admin/phpmyadmin/scripts/setup.txt HTTP/1.1 7-4645220/75/9121129W 7.300050924179340.03.39723793.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-46147260/255/8773503_ 27.56017449092398710.016.21696916.94 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304202827PT19867c7545bd1677 HTTP/1.1 9-4657960/62/8214315_ 6.9804645901390010.05.48647425.44 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250304202824PL58667c754589ac23&e 10-4667190/57/7169955_ 5.08018640004890570.03.99554634.25 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304202825ES23467c754597923c HTTP/1.1 11-46217590/189/5504420_ 23.770105530584931030.015.19414130.16 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304202823TR27467c7545751483 HTTP/1.1 12-46-0/0/3466680. 0.0075019370823450.00.00255692.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1577675. 0.0026808916866700.00.00115329.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/536316. 0.005522673099730100.00.0039032.17 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=0f04c56f-f92d-11ef-ab25-e 15-46-0/0/243475. 0.00302001467055280.00.0018009.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/135144. 0.002910170836150750.00.009903.71 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304193955TR45467c748fbbb 17-46-0/0/71372. 0.0083520478777790.00.005260.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27934. 0.002117120227536730.00.002040.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16847. 0.002114550158117370.00.001298.93 10.0.1.244http/1.1dummy.cloudioo.net:80GET /config.php.old HTTP/1.1 20-46-0/0/13106. 0.005889610127713570.00.001038.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11170. 0.005884050109460430.00.00949.22 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1 22-46-0/0/9600. 0.00588960089644840.00.00776.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9080. 0.00588911079873150.00.00777.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6496. 0.00588987059280060.00.00507.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6221. 0.00588967056678440.00.00473.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4507. 0.00588921047670230.00.00432.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/4058. 0.00588994043758060.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3354. 0.00588906038056880.00.00262.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3569. 0.00588387536105630.00.00354.88 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1 30-46-0/0/2393. 0.00588948031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2382. 0.00588931029774730.00.00197.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1602. 0.00588956025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2200. 0.00588979027752710.00.00152.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2261. 0.00588992024175040.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.00588946027329600.00.00174.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2338. 0.00588958028735280.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/2396. 0.00588971029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2412. 0.00588993027372610.00.00240.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1989. 0.00588982022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/2674. 0.00588918021284880.00.00224.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1478. 0.00588963019244610.00.00107.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/2131. 0.00588945017968270.00.00174.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1762. 0.00588962021214040.00.00149.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1836. 0.00588964023834000.00.00137.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/637. 0.00588929015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/667. 0.00588966014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1765. 0.00588930022624520.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1178. 0.00588965015721000.00.0090.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1077. 0.00588928012863990.00.00125.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1539. 0.00588913013083180.00.00125.76 ::1http/1.1lws.alb.cloudioo.net:81OP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d467d44d43f
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Mar-2025 16:48:06 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 143 days 15 hours 34 minutes 41 seconds Server load: 1.07 1.36 1.46 Total accesses: 112038099 - Total Traffic: 8609.2 GB - Total Duration: 60600700279 CPU Usage: u203.39 s1121.47 cu9892170 cs1503220 - 91.8% CPU load 9.03 requests/sec - 0.7 MB/second - 80.6 kB/request - 540.894 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __WCW____._._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46227640/24/10058744_ 2.14030954302738410.01.74797828.50 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-46233530/19/9994984_ 1.680653915469740.01.74793067.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 2-46221490/32/9891751W 2.420053407324070.01.03786858.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-46187501/62/9802564C 4.7705605293127550757.82.51778145.56 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CNiQxbnf64sDFUdIHQkdiH88 4-4627260/189/9661348W 17.971052212342320.011.58767392.38 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164754FR46067c47daa 5-46278900/252/9508699_ 24.14025151337274880.016.27754116.19 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250302164802ES28767c47db2ba068 HTTP/1.1 6-46231950/267/9317360_ 33.45025050330769120.048.41740043.38 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-46295880/231/9072267_ 24.0004948974071720.024.12720974.44 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164803FR93067c47db3 8-46146610/98/8707673_ 8.2304746966699990.07.36689873.06 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164801FR41167c47db1 9-46-0/0/8151029. 0.0089044039349420.00.00643066.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-46298020/219/7040597_ 25.94034237971935030.021.29543267.88 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /rowildy/index.html?w_id=21901118156&a_id=721240374890&p=ww 11-46-0/0/5312422. 0.001314428556379340.00.00396133.06 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164552FR64367c47d30 12-4630120/200/3168417_ 14.99042017189688450.017.02233131.97 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=b70b5335-f77d-11ef-b39b- 13-46-0/0/1335772. 0.001104957348825560.00.0096587.41 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250302162906ES39367c479421bc3c&e 14-46-0/0/449325. 0.002289162582079710.00.0032826.03 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=397bdeeb-f778-11ef-b28c- 15-46-0/0/206544. 0.00256101212474100.00.0014984.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/119089. 0.0035470738155090.00.008708.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/60979. 0.0094730399054500.00.004422.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/28295. 0.00255080229500980.00.002245.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/17043. 0.00254150135487260.00.001301.86 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/configuration.php.temp HTTP/1.1 20-46-0/0/12438. 0.001514270104873950.00.00960.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9749. 0.00151425086270270.00.00776.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8107. 0.00182537067857990.00.00623.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9610. 0.00182510080146370.00.00782.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6193. 0.0018232012354097280.00.00520.45 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/error.html?w_id=2059030690&a_id=68586 25-46-0/0/6112. 0.00182535051897890.00.00469.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.00402885038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.00402956032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.00402926039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.00402950040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.00402971029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.00402934022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.00402909026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.00402884026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.00402892025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.00402908024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.00402944027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.00402914015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.00402958020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.00402906020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.00402932013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.00402957014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.00402923014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.00402942016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.00402967019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.00402903016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.00402943013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.00402915012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.0040237122117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.00402886019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.0040293801510353
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fb423567fb423567a3a6491e
Apache Status Apache Server Status for content-world.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 28-Feb-2025 18:40:38 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 141 days 17 hours 26 minutes 53 seconds Server load: 1.96 1.75 1.68 Total accesses: 110490583 - Total Traffic: 8489.0 GB - Total Duration: 57873080869 CPU Usage: u159.23 s1072.53 cu9655310 cs1463540 - 90.8% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 523.783 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___WW__W_C_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4644790/162/10022530_ 15.8209552376584090.012.40794665.63 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228184035ES13267c1f51383 1-46119770/91/9941081_ 9.370051902799270.03.90790604.56 84.247.172.208http/1.1dummy.cloudioo.net:80GET /stg/.env.dev HTTP/1.1 2-4684130/125/9846926_ 10.23044451450115740.05.59782633.56 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=e0121dcf-f5f9-11ef-8c30- 3-46142480/59/9747456W 7.040050921568780.07.39774610.19 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /la-meteo-france/paris/id/61/9899?w_id=22025507489&a_id=729 4-46256720/262/9612488W 24.330050247893350.023.67760560.75 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-46292640/205/9465263_ 27.5704149518791760.013.37750008.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250228184036FR56067c1f514 6-46199900/24/9270510_ 0.930048531553200.00.32736257.00 10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-46206430/8/9007115W 1.251047145041790.00.95715327.69 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /viral HTTP/1.1 8-46147440/53/8655984_ 4.11014545293363340.02.64686026.56 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228184036FR69367c1f514c9 9-46174121/46/8055511C 3.290042108184360.61.31633181.56 84.247.172.208http/1.1dummy.cloudioo.net:80GET /stage/.env HTTP/1.1 10-46125330/87/6871679_ 5.270035791187190.03.78528304.31 84.247.172.208http/1.1dummy.cloudioo.net:80GET /stage/.env.bak HTTP/1.1 11-46-0/0/5090686. 0.005026605009400.00.00380796.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46-0/0/2881959. 0.0012812715080769280.00.00211882.78 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /downai-ro-117/index.html?click_id=d201a646-f5f9-11ef-81de- 13-46-0/0/1133544. 0.0045606050799340.00.0081547.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/385465. 0.00434502133212340.00.0028082.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/192689. 0.00578701103574320.00.0014388.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/102403. 0.0057260626670340.00.007535.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/41629. 0.0057560296707720.00.003164.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/22525. 0.00942970188904110.00.001777.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15209. 0.002368880127563840.00.001067.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12221. 0.002368570103654150.00.001000.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9965. 0.00236905084475840.00.00803.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9394. 0.00236870074475980.00.00752.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6892. 0.00236874058740260.00.00507.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/8148. 0.00236861063999280.00.00681.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4127. 0.00236331039682980.00.00295.74 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/index.php/s/login HTTP/1.1 26-46-0/0/3309. 0.00236877033247080.00.00276.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3014. 0.00236922034824360.00.00271.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3497. 0.00236889034150980.00.00303.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3131. 0.00236848028043120.00.00249.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2614. 0.00236842028089340.00.00259.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3185. 0.00236923029185760.00.00260.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2890. 0.00236852029389830.00.00270.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1766. 0.00236886019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1433. 0.00236925014613540.00.0081.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2011. 0.00236868023435300.00.00235.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2054. 0.00236885023126150.00.00171.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1756. 0.00236892020326930.00.00137.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1458. 0.00236839018477060.00.00118.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2347. 0.0023633574721079470.00.00213.61 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?monitoring=1 HTTP/1.1 40-46-0/0/1300. 0.00236895015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.00236904015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.00236891020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.0023632618613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.00236882010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.0023686909696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.00236860017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.00236859014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.00236850016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.00236883013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/697. 0.00236919012658630.00.0051.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/938. 0.00236876013827700.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f0189f65c
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 26-Feb-2025 16:11:23 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 139 days 14 hours 57 minutes 46 seconds Server load: 1.64 2.13 1.97 Total accesses: 108861367 - Total Traffic: 8343.5 GB - Total Duration: 60928561357 CPU Usage: u223.5 s1116.93 cu9663330 cs1469370 - 92.3% CPU load 9.02 requests/sec - 0.7 MB/second - 80.4 kB/request - 559.689 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ______W._W.__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4628540/153/9692850_ 24.79017354123508200.010.66767114.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=22025507489&a_id=725381166946 1-46224430/31/9623530_ 1.88049053706893360.01.37760587.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /oratclic-1000dq/index.html?dclid=CPjt5OPP4YsDFWZK9ggdAK01T 2-4646440/143/9524484_ 18.58010453276066230.010.52754028.44 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226161102ES23367bf2f06d8 3-46113460/104/9420821_ 13.2908652609127170.07.42746446.25 10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-46300420/205/9306169_ 28.21044152007765280.022.87735684.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=727003660753&p=16 5-46310700/202/9167934_ 25.260051185126740.023.44725543.75 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-46250190/4/8984734W 0.091050130530720.00.01712080.56 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250225_52289_16719/360-vrtube-ro-v4/videoclipuri-360 7-46-0/0/8735670. 0.0084048783568070.00.00691731.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-4631600/141/8399649_ 26.9804947026802030.011.40665470.19 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250226161120FR89067bf2f18 9-4648770/152/7867639W 17.320043979594910.016.20618759.38 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-46-0/0/6866041. 0.0052038327319550.00.00529628.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-46116130/102/5277420_ 12.1705529341061280.010.50395866.75 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226161121FR74267bf2 12-46135200/81/3327778_ 10.14014618611145420.05.90244802.00 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226161121FR72867bf2f1966 13-46-0/0/1523921. 0.005908623655730.00.00111035.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/517376. 0.0082802993719460.00.0037471.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/236513. 0.0082901428477720.00.0017457.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/131621. 0.006830815688510.00.009635.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/70608. 0.00550930474385840.00.005195.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27919. 0.00551110227448750.00.002039.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16545. 0.005455511156697570.00.001273.75 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250225225251ES59067be3bb336 20-46-0/0/13106. 0.00551350127713570.00.001038.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11170. 0.00545790109460430.00.00949.22 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1 22-46-0/0/9600. 0.0055134089644840.00.00776.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9080. 0.0055085079873150.00.00777.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6496. 0.0055161059280060.00.00507.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6221. 0.0055141056678440.00.00473.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4507. 0.0055095047670230.00.00432.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/4058. 0.0055168043758060.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3354. 0.0055080038056880.00.00262.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3569. 0.0054561536105630.00.00354.88 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1 30-46-0/0/2393. 0.0055122031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2382. 0.0055105029774730.00.00197.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1602. 0.0055130025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2200. 0.0055153027752710.00.00152.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2261. 0.0055166024175040.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.0055120027329600.00.00174.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2338. 0.0055132028735280.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/2396. 0.0055145029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2412. 0.0055167027372610.00.00240.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1989. 0.0055156022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/2674. 0.0055092021284880.00.00224.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1478. 0.0055137019244610.00.00107.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/2131. 0.0055119017968270.00.00174.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1762. 0.0055136021214040.00.00149.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1836. 0.0055138023834000.00.00137.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/637. 0.0055103015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/667. 0.0055140014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1765. 0.0055104022624520.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1178. 0.0055139015721000.00.0090.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1077. 0.0055102012863990.00.00125.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1539. 0.0055087013083180.00.00125.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1878. 0.00551290
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fb423567fb4235672ce87291
Apache Status Apache Server Status for content-world.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 24-Feb-2025 09:53:44 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 137 days 8 hours 39 minutes 59 seconds Server load: 0.87 1.15 1.33 Total accesses: 107139925 - Total Traffic: 8209.1 GB - Total Duration: 56092056837 CPU Usage: u160.68 s1040.48 cu9348640 cs1417730 - 90.7% CPU load 9.03 requests/sec - 0.7 MB/second - 80.3 kB/request - 523.54 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers .WCWWW_.__W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46-0/0/9717401. 0.0023050757861230.00.00768415.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-4676930/197/9640209W 19.171050308110520.011.60764684.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-46169371/115/9546973C 8.800154549857982271423.66.89756891.88 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /un-drapeau-russe-peint-sur-la-statue-de-la-petite-sirene-/ 3-46272920/31/9452960W 1.520049348451590.03.61749032.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /thankyou?cfg_sessionid=20200530222913LE6545ed2c2195b4a1 HT 4-46169470/106/9323327W 10.870048703989310.08.53735753.63 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224095343FR83567bc33971b 5-46276260/295/9178419W 25.090047980380590.025.85725164.06 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon.png HTTP/1.1 6-46168550/122/8990104_ 7.930047041526910.07.87711822.94 10.0.70.221http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-46-0/0/8732814. 0.003045692557800.00.00691870.50 10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-46254520/41/8393398_ 8.1401743896078070.02.31663300.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=a4b282b3-f28c-11ef-bb0 9-46102740/170/7807483_ 18.850740793024570.019.90612270.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 10-46128020/155/6662839W 13.000034691138470.08.74510789.91 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-46-0/0/4934600. 0.00101025787083240.00.00367882.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46-0/0/2797260. 0.00190840214632296510.00.00204985.06 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=24521e1b-f288-11ef-975d- 13-46-0/0/1105308. 0.00312405906351790.00.0079333.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/375963. 0.004795102082682520.00.0027332.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/188684. 0.00517482181081170920.00.0014043.16 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705641401835&p=rom 16-46-0/0/99691. 0.0051746577611865150.00.007307.28 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=728280724072&p 17-46-0/0/39973. 0.001462260286917400.00.003018.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/21849. 0.00145967230185044080.00.001725.10 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=718731721894& 19-46-0/0/15055. 0.001462230126212330.00.001051.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11825. 0.001462340101010140.00.00966.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9650. 0.00146228082349000.00.00780.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8467. 0.00146093069596880.00.00684.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6567. 0.00146219056911060.00.00486.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/7319. 0.00146232058730250.00.00613.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/3793. 0.00279390037891800.00.00273.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/3281. 0.0029077010532692440.00.00275.83 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-46-0/0/2703. 0.00291325032349500.00.00237.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3181. 0.00291309031940420.00.00275.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2870. 0.002907541626660650.00.00229.93 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250221010748FR42967b7c 30-46-0/0/2585. 0.00291328027537850.00.00258.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3161. 0.00291296028700310.00.00256.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2854. 0.00291334028648770.00.00268.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1740. 0.00291320019115150.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1203. 0.00291294013023930.00.0065.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.00291307022781910.00.00233.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/1801. 0.00291305021517550.00.00145.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1722. 0.00291149019885520.00.00136.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1419. 0.00291330017938490.00.00115.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2022. 0.00291316019383500.00.00192.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/981. 0.00309730013966850.00.0088.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/936. 0.00312822015434580.00.0065.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1748. 0.00312744019426860.00.00144.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/280. 0.00312820011398500.00.0021.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/251. 0.00312807010225010.00.0017.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/678. 0.0031280909050200.00.0043.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1480. 0.00312790016856280.00.00120.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/951. 0.00312800010701560.00.0064.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/986. 0.00312810014964510.00.0087.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/803. 0.00312817011103230.00.0057.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/661. 0.00312649012050590.00.0049.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/856<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3e0fe35e3e0fe351bdb4077
Apache Status Apache Server Status for content-world.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 22-Feb-2025 10:27:34 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 135 days 9 hours 13 minutes 50 seconds Server load: 1.19 1.38 1.53 Total accesses: 105554641 - Total Traffic: 8067.8 GB - Total Duration: 55754366866 CPU Usage: u174.79 s1053.07 cu9262750 cs1419210 - 91.3% CPU load 9.02 requests/sec - 0.7 MB/second - 80.1 kB/request - 528.204 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 2 idle workers WWWW__W...WWW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46188980/247/9556600W 18.250050329615370.020.48753518.44 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222102732580a346e 1-46156170/23/9475072W 1.320049977819550.01.15746905.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20881766158&a_id=720179054580&p 2-4662340/90/9394381W 13.540049494507840.09.57742966.38 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222102733a8d39018 3-46203330/245/9284928W 16.720048969445240.020.27734151.75 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-4664740/103/9167416_ 9.99032048378340330.07.09724471.38 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=687873102230&l=&p=m 5-46311720/160/9020731_ 15.090047529307230.011.19710989.81 10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-46259100/198/8843714W 17.580046682762320.011.89699205.56 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206005 7-46-0/0/8598297. 0.0070045362578620.00.00679706.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-46-0/0/8248817. 0.002029043462983210.00.00648896.19 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981084&l=&p=m 9-46-0/0/7683038. 0.0068040536911380.00.00601744.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-46207780/247/6589031W 17.740034701843440.014.11505288.00 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /reg_bewinsports/index.html?monitoring=1&stop_redirect=1 HT 11-4628310/101/4870002W 11.010025558365100.05.55361539.00 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 12-4685690/86/2815299W 7.240014859229440.03.96205481.94 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022210273371e9348c 13-46-0/0/1139461. 0.0065606142319590.00.0082509.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/385835. 0.0062702148262270.00.0027535.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/172928. 0.0065401015646490.00.0012594.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/103382. 0.00578150632934510.00.007608.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/43793. 0.00856360317264620.00.003284.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/19982. 0.001086260165565840.00.001491.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15957. 0.001086250124983340.00.001226.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11027. 0.00108616097417310.00.00931.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/8813. 0.0010791049677139680.00.00732.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=f7dc85ee-f002-11ef-8c9 22-46-0/0/9291. 0.0010791518779433220.00.00834.85 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250221042857FR65167b7f2f944 23-46-0/0/7088. 0.00108628062242370.00.00649.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5459. 0.00108620052270770.00.00472.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4444. 0.00108799037133770.00.00355.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4195. 0.00108802038383650.00.00300.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/2299. 0.00120536027117230.00.00166.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2234. 0.00120556025411140.00.00176.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2057. 0.00120550026666310.00.00162.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2569. 0.00120559028927310.00.00238.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2235. 0.00120566024080480.00.00159.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3141. 0.00120552030101230.00.00276.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1149. 0.00120420018286960.00.00106.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1644. 0.00120007016699670.00.00146.64 10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 35-46-0/0/3138. 0.00120002141125282300.00.00240.37 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250220_52194_16989/-pl-v4/wiecej-z-ekstraklasa/turni 36-46-0/0/1823. 0.00120527018089700.00.00124.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1440. 0.00120543014147250.00.00160.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1456. 0.00120553018499230.00.00128.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1919. 0.00120545017172390.00.00166.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1665. 0.00120024012284910.00.00114.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1138. 0.00138888016192180.00.0084.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1129. 0.00142171013344250.00.0080.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1015. 0.00142137013735280.00.0073.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1890. 0.00142163014803050.00.00132.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/670. 0.00142105010591430.00.0046.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/616. 0.0014217008918980.00.0037.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2240. 0.00142175018906640.00.00200.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/762. 0.00142182010824560.00.0073.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1030. 0.00142157010200480.00.0069.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1245. 0.00141992012237700.00.00113.93 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf69e067659
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 20-Feb-2025 11:34:23 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 133 days 10 hours 17 minutes 38 seconds Server load: 1.25 1.42 1.47 Total accesses: 103947689 - Total Traffic: 7936.2 GB - Total Duration: 54286189125 CPU Usage: u185.6 s989.08 cu8950350 cs1355380 - 89.4% CPU load 9.02 requests/sec - 0.7 MB/second - 80.1 kB/request - 522.245 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W.WWW__.W.__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47315950/87/9432732_ 6.1009449169387980.07.09743466.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220113422FR58367b7052e3c 1-479960/75/9364838W 5.490048806496920.01.77737931.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-47-0/0/9287934. 0.00245648320423910.00.00731092.88 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /videoander/index.html?w_id=21415440890&a_id=721436836457&p 3-47179660/192/9172884W 24.130047929605090.022.59724413.44 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /rowildy/index.html?w_id=21901118156&a_id=721240374890&p=ww 4-47193080/192/9068662W 20.081047319134400.019.33716226.56 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 5-4740450/44/8921913W 2.720046545100030.01.79703699.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidbou-538/index.html?postbackid=64275_3d197447-ef76-11ef- 6-47254450/145/8730107_ 17.2402445492438580.011.26689860.69 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=b515e2b8-ef05-11ef-8195- 7-47265640/137/8492536_ 13.160544377285540.010.47669217.56 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 8-47-0/0/8161393. 0.0013042496840430.00.00641753.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-47283190/95/7583583W 17.830039591719360.016.51593279.88 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220113422FR58367b7052e 10-47-0/0/6471544. 0.009848433684115850.00.00494582.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=8732f34a-ef75-11ef-844 11-47181060/200/4745085_ 24.39016724639513680.022.32352690.41 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220113420PL69167b7052c0f 12-47286010/113/2674310_ 16.1403513941822270.013.90195433.67 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220113421FR96567b7052d 13-47-0/0/1041265. 0.00136005542982780.00.0074436.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-45-0/0/345453. 0.00610601921468000.00.0024854.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-45-0/0/175194. 0.005818390992217380.00.0012700.10 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=b0634373-ef67-11ef-a445- 16-45-0/0/94316. 0.0061050580036360.00.006774.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-45-0/0/45947. 0.00619660317145170.00.003362.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/17616. 0.001527410146893680.00.001337.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/14019. 0.001527360114174020.00.001083.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-45-0/0/13350. 0.001527390106285520.00.001050.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/8820. 0.00152738073676140.00.00616.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/8108. 0.00152733064633220.00.00696.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/5955. 0.0015250417648719370.00.00487.46 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218171235FR92667b4b17302 24-43-0/0/5859. 0.00717967049541520.00.00416.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-43-0/0/3479. 0.00737825035043060.00.00228.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-43-0/0/3518. 0.00737807031174530.00.00282.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-43-0/0/3268. 0.0073745838928122190.00.00262.01 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250211224321096eab88 28-43-0/0/2244. 0.00737798023996040.00.00177.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-43-0/0/1999. 0.00737839020433130.00.00148.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2148. 0.00737822024766920.00.00171.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/1952. 0.00737801017686220.00.00191.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-43-0/0/2236. 0.00737840018567630.00.00180.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-43-0/0/1739. 0.00737795016287910.00.00117.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/2159. 0.00737816020313220.00.00212.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/1604. 0.00737833017119670.00.00122.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/2444. 0.00737813020313570.00.00175.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1672. 0.00737812015878280.00.00139.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/786. 0.00737501010676820.00.0050.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/1242. 0.00737803010471880.00.00101.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1785. 0.00737829015762820.00.00138.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-43-0/0/1317. 0.00737799014366450.00.0099.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/1478. 0.0073779409967860.00.00121.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/786. 0.0073783609638980.00.0071.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/1035. 0.0073783506960460.00.0074.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/296. 0.0073782406917030.00.0017.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/1441. 0.00737770014362350.00.00119.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/1306. 0.00737786015033320.00.00130.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/793. 0.0073779208462870.00.0060.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/813. 0.0073778008505560.00.0066.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43-0/0/1190. 0.00737747010777400.00.00119.91 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f38cafa0d
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Feb-2025 13:37:10 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 131 days 12 hours 23 minutes 33 seconds Server load: 1.62 1.63 1.59 Total accesses: 102635771 - Total Traffic: 7802.2 GB - Total Duration: 57342299782 CPU Usage: u173.16 s1049.42 cu9061590 cs1379240 - 91.9% CPU load 9.03 requests/sec - 0.7 MB/second - 79.7 kB/request - 558.697 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __WW___W___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44121680/148/9141603_ 15.9306350941325980.013.50718125.81 10.0.0.19http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35002678184034402906_173988222809 1-44295980/21/9077636_ 0.890550585504370.00.56711764.69 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 2-44171590/103/8985197W 14.680050163269770.010.25705316.44 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218133707TR17767b47ef36a 3-44214740/78/8886388W 6.220049539684160.03.79698511.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-44126300/155/8779934_ 15.660048997109700.011.61688772.38 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-4425970/221/8648644_ 27.24013748198856590.018.16678879.50 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218133706ES21567b47ef246 6-44284580/28/8475966_ 2.830747213646770.03.92666440.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1 7-44100530/187/8242991W 13.541045963930990.014.40647784.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /selecciones/uruguay/ligue-1-lom-avec-la-maniere-face-a-des 8-44108780/180/7924429_ 13.0104844281786890.014.54622996.63 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218133703FR23367b47eef 9-44145850/138/7416488_ 11.490841385550890.06.07578659.50 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 10-44250010/58/6464913_ 5.07016136023808420.04.11494176.03 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452395480&p=mo 11-44-0/0/4966968. 0.0059027569847600.00.00369306.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-44-0/0/3132493. 0.0075017497478460.00.00228220.13 10.0.64.182http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-44-0/0/1440123. 0.0031808141761250.00.00103706.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-44-0/0/489053. 0.00287602830335180.00.0035042.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/220991. 0.00272001334460020.00.0016006.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-44-0/0/120723. 0.0025880750595390.00.008681.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-44-0/0/65233. 0.00257947438233140.00.004658.33 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218125408FR92367b474e0 18-43-0/0/25971. 0.002585020211131160.00.001875.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14374. 0.002586590139815860.00.001090.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/11000. 0.00258422180109433050.00.00800.65 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135000PT80867b08d7834 21-43-0/0/8830. 0.00258583093714520.00.00759.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/8705. 0.0025840920480737330.00.00711.07 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135017FR46867b08d89db 23-43-0/0/7794. 0.0025838815369052990.00.00653.99 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202502151 24-42-0/0/5663. 0.00551652051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0055875923751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00559501039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00559516036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00559503033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00559511027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00559486024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00559500021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00559518018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00559499022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00559313020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00559507020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00559508022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00559517019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00559513021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00559502018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00559496014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00572135014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00572398013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00572380017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00572387021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00572408012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00572399011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00572369019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00572377012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00572402011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488. 0.00572148011887850.00.00122.72 ::1http/1.1lws
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f8d92d0da
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Feb-2025 15:13:37 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 129 days 14 hours 1 second Server load: 1.72 1.62 1.61 Total accesses: 101224003 - Total Traffic: 7675.6 GB - Total Duration: 56561321328 CPU Usage: u179.76 s1036.35 cu8938740 cs1360690 - 92% CPU load 9.04 requests/sec - 0.7 MB/second - 79.5 kB/request - 558.774 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___WWW__..CW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43187270/175/9012148_ 18.8703850220144120.014.69706201.75 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216151333FR55067b1f28d 1-4333640/31/8949328_ 2.55015649874914020.02.59700031.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/error.html?w_id=20917256824&a_id=690463520596 2-43308880/78/8858194_ 6.4704349465575250.07.29693712.56 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216151311TR67067b1f27755 3-43204210/159/8760252W 18.120048840310400.08.16686752.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vid-jh-1000dq/index.html?dclid=CPfiv5uwyIsDFQNNpAQd9nA8Mg& 4-43232010/122/8656349W 17.010048305935890.08.64677274.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=616976a3-ec68-11e 5-43295160/90/8525968W 9.400047521970960.08.61667419.75 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-43104280/241/8354545_ 23.73035346541531970.021.00655382.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /musica-2/index.html?w_id=20998395557&a_id=694005840928&p=m 7-43232870/141/8126988_ 9.890045316299960.07.92636882.19 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-43-0/0/7813926. 0.000043665975450.00.00612662.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-43-0/0/7312464. 0.00244640813109140.00.00568965.25 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216151308ES93667b1f274 10-4337151/25/6377670C 3.8801535542293581.23.15486407.50 10.0.0.121http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35008235965098523985_173971521721 11-43126230/239/4902838W 23.620027223928580.021.00363741.28 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250216151334TR84567b1f28e09833 HTTP/1.1 12-43-0/0/3099323. 0.00102017316562430.00.00225349.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-43-0/0/1428705. 0.005512348080503050.00.00102750.64 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=8bd27de6-ec6e-11ef-9b 14-43-0/0/485777. 0.0053402812859300.00.0034781.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-43-0/0/218829. 0.00434401323887860.00.0015838.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/119768. 0.0017701309745072800.00.008592.39 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=de28947a-ec43-11ef-ae11 17-43-0/0/64933. 0.00857240436526280.00.004633.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-43-0/0/25971. 0.00914900211131160.00.001875.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14374. 0.00916470139815860.00.001090.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/11000. 0.0091409180109433050.00.00800.65 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135000PT80867b08d7834 21-43-0/0/8830. 0.0091571093714520.00.00759.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/8705. 0.009139620480737330.00.00711.07 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135017FR46867b08d89db 23-43-0/0/7794. 0.009137515369052990.00.00653.99 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202502151 24-42-0/0/5663. 0.00384639051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0039174623751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00392489039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00392504036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00392491033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00392499027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00392474024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00392488021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00392506018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00392487022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00392301020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00392495020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00392496022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00392505019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00392501021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00392490018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00392484014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00405122014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00405386013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00405368017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00405375021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00405396012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00405387011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00405356019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00405365012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00405390011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f0da784a2
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Feb-2025 13:15:37 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 127 days 12 hours 2 minutes 1 second Server load: 1.43 1.56 1.52 Total accesses: 99575753 - Total Traffic: 7535.3 GB - Total Duration: 55675200861 CPU Usage: u141.94 s1017.16 cu8801080 cs1339750 - 92.1% CPU load 9.04 requests/sec - 0.7 MB/second - 79.3 kB/request - 559.124 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ._W._W____.__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43-0/0/8864515. 0.0012049423152810.00.00693285.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-4372480/182/8802807_ 14.96039749086699360.016.29687149.00 10.0.0.121http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250214131533FR10267a 2-4393020/146/8711953W 17.020048682104090.012.00680608.38 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/error.html?dclid=CM3q34eSw4sDFWBBQQId0z0C 3-43-0/0/8616336. 0.004118948058921790.00.00674166.25 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250214131521FR73267af33d 4-43255870/37/8513036_ 2.33064647533163200.01.40664662.44 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688535399919&p 5-43257930/33/8384956W 2.070046759801220.02.39655015.44 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-43257980/37/8216772_ 2.180745805235700.03.39643151.81 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-4395230/171/7993092_ 12.84025344594538070.010.27625218.44 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=9d983357-eacc-11ef-822 8-43138380/130/7685210_ 9.21024542974802640.05.34601477.13 10.0.0.121http/1.1wws.cloudioo.net:80GET /wunderground/search?callback=jQuery3500944051434336634_173 9-43179160/86/7192634_ 11.39025140166297300.04.77558450.38 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183723 10-43-0/0/6275058. 0.002112334994696800.00.00477583.69 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /gamesrovr-117/index.html?click_id=304af02a-eacc-11ef-a96a- 11-43182320/90/4823911_ 11.09010426804752710.023.90357152.72 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214131534FR59667af33e663 12-43197600/83/3047743_ 8.80019217042541870.03.61221281.84 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214131534ES98867af33e686 13-43-0/0/1409511. 0.001307980747220.00.00101212.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-43-0/0/482527. 0.0054802794871980.00.0034527.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-43-0/0/217244. 0.00140601315604840.00.0015742.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/119356. 0.0014310742478890.00.008551.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-43-0/0/64324. 0.0013760432556110.00.004582.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/25754. 0.00187501124210121850.00.001857.99 10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 19-42-0/0/14363. 0.002040780139417340.00.001089.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/10700. 0.00203173500107973620.00.00776.17 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183723 21-42-0/0/8728. 0.00204069093085140.00.00749.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/8405. 0.00204072079271000.00.00693.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/7494. 0.00203177867245730.00.00620.09 10.0.1.13http/1.1lws.alb.cloudioo.net:81HEAD /backup HTTP/1.1 24-42-0/0/5663. 0.00204759051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0021186623751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00212609039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00212624036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00212611033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00212619027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00212594024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00212608021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00212626018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00212607022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00212421020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00212615020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00212616022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00212625019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00212621021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00212610018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00212604014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00225242014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00225506013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00225487017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00225495021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00225516012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00225507011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00225476019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00225484012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00225510011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488. 0.00225255011887850.00.00122.72 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3e0fe35e3e0fe35b66ca552
Apache Status Apache Server Status for content-world.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Feb-2025 17:01:55 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 125 days 15 hours 48 minutes 11 seconds Server load: 2.35 1.95 1.74 Total accesses: 98238617 - Total Traffic: 7425.4 GB - Total Duration: 51942094206 CPU Usage: u181.7 s982.1 cu8628220 cs1321780 - 91.7% CPU load 9.05 requests/sec - 0.7 MB/second - 79.3 kB/request - 528.734 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W__W__W_W.._.W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42149780/89/8887370W 11.611046833456700.09.08692996.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 1-4283200/141/8810702_ 15.06014846528689770.014.17687437.00 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212170152FR89167acc5f07a 2-42244650/24/8736789_ 1.52084946050781900.00.57683200.75 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212170151TR59067acc5ef4b3fb HTTP/1.1 3-42241490/260/8635521W 30.530045574451510.026.69675290.00 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-42287040/246/8523463_ 29.5503945021937590.029.06665893.56 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212170153FR28467acc5f1 5-42270120/2/8391891_ 0.0001544252255330.00.00654205.44 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-42191910/65/8227120W 7.020043477999960.04.52643333.06 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /verviyoim-117/index.html?click_id=31a68646-e95a-11ef-81c5- 7-42194050/54/7997364_ 4.04044742220235460.03.60625196.13 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=5dc1b93b-e95a-11ef-a317- 8-4247090/162/7672265W 18.660040471775420.016.38596625.25 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212170154c8bdda08 9-42-0/0/7145718. 0.0023937759873070.00.00553774.00 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212170149FR22967acc5ed 10-42-0/0/6130589. 0.00624732330142560.00.00464740.75 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=4e7ae207-e956-11ef-b6a7 11-42119030/105/4536945_ 12.88022323847332090.012.87333001.50 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=03cdebd2-e95a-11ef-a967 12-42-0/0/2641373. 0.0022013963697040.00.00190724.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42199530/49/1080780W 9.42005833923930.07.4477427.89 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo 14-42-0/0/368134. 0.00119791842050760190.00.0026057.00 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212134210FR84467ac972243 15-42-0/0/164015. 0.00130150965126350.00.0011794.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/97003. 0.0012749395597114220.00.007021.20 10.0.1.147http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250212132919ES42767a 17-42-0/0/40887. 0.00241960299756020.00.003020.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/18931. 0.00282210157201210.00.001385.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-42-0/0/14300. 0.00283310113271130.00.001054.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/9868. 0.0044371087853450.00.00799.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-42-0/0/7487. 0.0044372067794140.00.00593.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/8718. 0.004354641175569400.00.00793.20 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502120456073095ac1b 23-42-0/0/6301. 0.00439478555563350.00.00560.91 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212044921ES69567ac1a41 24-42-0/0/4707. 0.0044368045192760.00.00374.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/3690. 0.0053374031045730.00.00252.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/4104. 0.0053394036835520.00.00296.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2165. 0.0053393025268930.00.00160.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/2187. 0.0053378023958230.00.00172.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2009. 0.0053373025297510.00.00159.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2369. 0.005263057926614870.00.00225.65 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales/el-ex-baterista-de-slipknot-jay-weinber 31-42-0/0/2186. 0.0052622022846900.00.00156.60 10.0.0.210http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 32-42-0/0/2852. 0.0053403026851310.00.00256.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1004. 0.0053400016311240.00.0091.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1294. 0.0053376013690010.00.00111.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2597. 0.0053391020950000.00.00177.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1785. 0.0053402017596320.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1395. 0.0052608013167990.00.00154.66 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 38-42-0/0/1407. 0.0053399017332700.00.00124.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1875. 0.0053388016149540.00.00161.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1348. 0.0066243010120830.00.0075.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/871. 0.0066246013446360.00.0060.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1121. 0.0066244013059340.00.0079.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/989. 0.0066248012493810.00.0071.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1883. 0.0066287014490780.00.00131.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/629. 0.006625509826060.00.0042.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/613. 0.006626908669570.00.0037.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/2237. 0.0065913018776120.00.00200.25 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 48-42-0/0/760. 0.0066275010821000.00.0073.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1012. 0.006624209953420.00.0068.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf687e2205c
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Feb-2025 18:02:44 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 123 days 16 hours 45 minutes 59 seconds Server load: 1.39 1.31 1.26 Total accesses: 96763422 - Total Traffic: 7305.4 GB - Total Duration: 50509679719 CPU Usage: u185 s921.96 cu8319070 cs1260360 - 89.6% CPU load 9.05 requests/sec - 0.7 MB/second - 79.2 kB/request - 521.991 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____WW____.W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43219830/144/8769922_ 13.5702845689928810.011.83683560.69 10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-43233200/107/8709048_ 13.640045373900840.07.44678963.50 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 2-4350860/6/8638258_ 0.350644923393050.00.08672593.38 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-43134840/192/8531428_ 24.70029044553053980.017.27666818.69 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /multigamespt-117/index.html?click_id=b744ae3e-e7d0-11ef-a4 4-43316780/56/8433303_ 4.0703943979881390.03.92658585.88 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210180238FR91467aa312e 5-43257560/99/8299806W 9.740043282688730.011.23647609.25 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 6-4323600/29/8118940W 3.600042280383500.04.54634051.06 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=a97a689a-e7d0-11ef-8f18- 7-4381390/265/7898453_ 21.78031341257840830.018.87615871.81 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_3new/index.html?w_id=22121843411&a_id=72900970126 8-43143520/208/7590502_ 16.9204639512991090.013.68590026.25 10.0.0.135http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250210180236ES72967aa312 9-43178390/194/7049863_ 15.3005536789799250.014.69545117.94 10.0.1.147http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007683657903277461_173920696391 10-4331760/24/6022653_ 1.81035531322707210.02.91454761.91 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /video_yg_3new/index.html?w_id=22121843411&a_id=72900970126 11-43-0/0/4431409. 0.00165023013888330.00.00325511.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-4361850/270/2523024W 25.000013145610390.026.29182371.83 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-43-0/0/991679. 0.0040363795265914350.00.0070276.10 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=ee848e33-e7c6-11ef-847f- 14-42-0/0/331001. 0.0092741361832185400.00.0023562.51 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210152806ES94467aa0cf6a8 15-42-0/0/165239. 0.00197680927787320.00.0011854.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/88700. 0.00973410542646790.00.006277.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/43351. 0.002806980292980190.00.003087.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16647. 0.004692380137145410.00.001208.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12390. 0.004692410103525530.00.00931.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11914. 0.00469252096057830.00.00889.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7905. 0.00469256065799680.00.00545.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7027. 0.0046872344957508710.00.00559.47 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=f4cea51f-e38a-11ef-a71 23-40-0/0/5054. 0.00469248043448460.00.00399.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5476. 0.00469259047046480.00.00392.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3200. 0.00469246033590710.00.00211.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3505. 0.00469253030763890.00.00279.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2952. 0.00468718326103980.00.00233.55 10.0.0.135http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1 28-40-0/0/2219. 0.0046872882623511650.00.00174.27 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250205075033TR35767a30a39828b4 HTTP/1.1 29-40-0/0/1983. 0.00469257020164930.00.00148.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2133. 0.00596808024499880.00.00170.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1936. 0.00596797017332020.00.00188.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2232. 0.00596814018357710.00.00179.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1724. 0.00596800015828730.00.00116.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1855. 0.00596802018115670.00.00184.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.001063218016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.001063124019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.001063232015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.00106322407828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.001063251010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.001063242015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.001062923014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.00106324809450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.00106321009324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.00106320806767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.00106324706758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.001063132013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.001062885014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.00106324508122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.00106324108162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.00106323408521420.00.0088.68 ::1http/1.1lws.al
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf6f87e1b71
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Feb-2025 17:55:54 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 121 days 16 hours 39 minutes 9 seconds Server load: 1.36 1.29 1.26 Total accesses: 95343015 - Total Traffic: 7183.9 GB - Total Duration: 49776941193 CPU Usage: u191.79 s910.61 cu8196000 cs1241870 - 89.8% CPU load 9.07 requests/sec - 0.7 MB/second - 79.0 kB/request - 522.083 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ______.W.WW._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4239070/241/8636884_ 22.1305245006828620.028.99671863.44 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 1-42188760/120/8576301_ 10.31039544687025460.09.39667317.75 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /womantoday-otono-2d/index.html?monitoring=1&stop_redirect= 2-42326490/266/8507219_ 31.230044252708550.032.75661165.56 10.0.0.171http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-42129520/168/8402461_ 15.680043881770800.019.04655472.63 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-42267780/55/8304461_ 4.51024843320728040.02.88647462.69 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=0f03911b-e63d-11ef-a9cd 5-42281670/39/8172627_ 2.770642626458390.03.23636177.94 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-42-0/0/7995698. 0.005720441640742090.00.00623240.13 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /recetwtyoi-539/index.html?click_id=GiCq1efpKorLkff93RcEiHJ 7-4211470/263/7780521W 23.390040644973080.023.69605516.13 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /clickmj-538/index.html?postbackid=64989_4d724600-e63d-11ef 8-42-0/0/7475595. 0.00128038927249070.00.00580100.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-4264420/215/6945319W 22.301036248664620.019.00535787.81 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250206_51957_16171/sl-benfica-pt-v4/bastidores/os-pr 10-42130590/175/5934010W 13.080030864979890.017.17447092.53 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-42-0/0/4374088. 0.00664222716309060.00.00320679.03 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208175445FR54667a78c55 12-42130640/175/2499598_ 15.03014413026505940.013.67180368.39 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250208175553ES88367a78c990d9fd HTTP/1.1 13-42-0/0/985990. 0.001039805234604860.00.0069746.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-42-0/0/329108. 0.001040201823158970.00.0023410.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-42-0/0/164250. 0.00136570921886800.00.0011767.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/88691. 0.00250620542621750.00.006276.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/43351. 0.001074890292980190.00.003087.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16647. 0.002960280137145410.00.001208.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12390. 0.002960310103525530.00.00931.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11914. 0.00296042096057830.00.00889.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7905. 0.00296046065799680.00.00545.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7027. 0.0029551344957508710.00.00559.47 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=f4cea51f-e38a-11ef-a71 23-40-0/0/5054. 0.00296038043448460.00.00399.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5476. 0.00296049047046480.00.00392.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3200. 0.00296036033590710.00.00211.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3505. 0.00296043030763890.00.00279.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2952. 0.00295508326103980.00.00233.55 10.0.0.135http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1 28-40-0/0/2219. 0.0029551882623511650.00.00174.27 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250205075033TR35767a30a39828b4 HTTP/1.1 29-40-0/0/1983. 0.00296047020164930.00.00148.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2133. 0.00423598024499880.00.00170.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1936. 0.00423587017332020.00.00188.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2232. 0.00423604018357710.00.00179.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1724. 0.00423590015828730.00.00116.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1855. 0.00423592018115670.00.00184.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.00890009016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.00889915019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.00890023015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.0089001507828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.00890042010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.00890033015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.00889713014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.0089003909450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.0089000109324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.0088999906767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.0089003806758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.00889923013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.00889675014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.0089003608122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.0089003208162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.0089002508521420.00.0088.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/756
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3e0fe35e3e0fe3512662e5e
Apache Status Apache Server Status for content-world.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Feb-2025 16:52:33 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 119 days 15 hours 38 minutes 49 seconds Server load: 0.84 1.05 1.12 Total accesses: 94084999 - Total Traffic: 7067.8 GB - Total Duration: 49671227586 CPU Usage: u250.76 s950.04 cu8235220 cs1263330 - 91.9% CPU load 9.1 requests/sec - 0.7 MB/second - 78.8 kB/request - 527.94 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ________W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42254950/120/8502026_ 12.67026344749123730.011.72658980.44 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=725297238869&p=mo 1-42100680/246/8428807_ 33.300644457187860.027.10653733.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 2-42311830/63/8357591_ 3.61049344001827630.01.97649842.38 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=870e65da-e4a1-11ef-924 3-42101170/265/8261309_ 23.53014743527829800.024.67641904.50 10.0.0.243http/1.1lws.alb.cloudioo.net:81HEAD /wp HTTP/1.1 4-4277390/283/8154295_ 33.220043013244260.025.75633445.19 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-4292500/258/8032557_ 33.8401942284946670.033.71622326.25 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=70618747 6-42101220/254/7871420_ 30.75012441545407780.027.66611715.31 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250206165231ES18367a4dabfbdfa7 HTTP/1.1 7-42103590/260/7652700_ 24.000121440351235760.022.23595049.19 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 8-42292810/83/7341087W 8.850038663689480.011.56567376.69 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-42162070/206/6840414_ 19.820836093456030.017.06526919.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 10-42-0/0/5868185. 0.00456030905268770.00.00441948.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-42-0/0/4365714. 0.0013711922901508740.00.00318244.31 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250206165012PT74567a4da341bd79 HTTP/1.1 12-42-0/0/2562696. 0.0014034013522203660.00.00184044.69 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206162907ES76167a4d543 13-41-0/0/1054935. 0.001007705678859530.00.0075109.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/359508. 0.002439291993362710.00.0025326.41 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250205140424ES81767a361d895 15-41-0/0/159889. 0.0024414112928875810.00.0011385.35 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206100535ES30067a47b5f9e 16-40-0/0/93172. 0.008912965565916680.00.006605.30 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/error.html?click_id=35311186-e3d2-11ef-8cd8 17-40-0/0/39100. 0.001194300281311800.00.002844.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/18041. 0.001194390146423500.00.001271.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13002. 0.001194440103077080.00.00925.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9086. 0.00118931081900150.00.00708.96 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 21-40-0/0/7032. 0.00119446063613380.00.00543.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7496. 0.00119437066028390.00.00589.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5861. 0.00119054050518910.00.00475.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4175. 0.0011891522838687150.00.00322.92 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_7c4a4ecb-e38d-11ef 25-40-0/0/3677. 0.00119442030629570.00.00249.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/4075. 0.00119039036359390.00.00294.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2149. 0.00119435025014470.00.00159.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2161. 0.00119431023474730.00.00171.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1988. 0.00119448024871250.00.00155.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1834. 0.00119433023185120.00.00166.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1875. 0.00713443020706760.00.00121.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2432. 0.00713415024258850.00.00223.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/973. 0.00713405015920870.00.0087.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1271. 0.00713437013194010.00.00106.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2583. 0.00713382020541700.00.00174.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1772. 0.00713065017271520.00.00122.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/944. 0.0071340009500460.00.0079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1103. 0.00713331015810960.00.0095.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1849. 0.00713434015719210.00.00160.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1318. 0.0071341609650820.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/849. 0.00713407013092640.00.0058.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1090. 0.00713406012674130.00.0079.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/933. 0.00713394011934230.00.0069.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1873. 0.00713085014310690.00.00131.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/606. 0.0071336209543550.00.0040.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/607. 0.0071338908368900.00.0036.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1918. 0.00713239016747280.00.00169.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/738. 0.00713166010501500.00.0072.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/990. 0.0071340909567340.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/795. 0.0071342808810240.00.0077.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d469b886ac5
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Feb-2025 18:26:24 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 117 days 17 hours 12 minutes 59 seconds Server load: 0.93 1.02 1.11 Total accesses: 92957511 - Total Traffic: 6970.6 GB - Total Duration: 50502314395 CPU Usage: u132.22 s923.01 cu8154480 cs1240260 - 92.4% CPU load 9.14 requests/sec - 0.7 MB/second - 78.6 kB/request - 543.284 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W_.WW_..W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40206080/106/8308944_ 12.6904745059452490.07.48643628.94 10.0.0.135http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250204182620FR16467a24 1-4096990/211/8258562_ 16.8302944738877090.010.10639571.69 10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-40260250/50/8171218_ 4.65029244302187460.02.83634520.00 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-4042730/265/8095851W 21.810043893418040.014.03627430.31 10.0.0.135http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35003684092353924511_173868998375 4-40270540/41/7980758_ 1.94014143340060990.00.55619017.81 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250204182548FR10367a24d9c25 5-40-0/0/7852969. 0.0017042572913020.00.00607842.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-40271890/35/7703791W 2.284041802544510.02.85597019.00 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /res/20250203_51897_16948/icaro-es-v4/provider.js HTTP/1.1 7-40271940/40/7501995W 2.430040658501130.01.14581884.13 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /5-astuces-pour-obtenir-plus-de-correspondances-dans-les-ap 8-40152600/144/7208228_ 13.64022739024705130.06.99557605.81 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /verviyoim-117/index.html?click_id=49caa005-e31c-11ef-95ba- 9-40-0/0/6740267. 0.00811836576644110.00.00518514.38 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /football/angleterre-premier-league/22-23/chelsea-fc-vs-eve 10-40-0/0/5840328. 0.00100031648366930.00.00439128.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-40181440/138/4475111W 11.570024186499290.010.43325409.25 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-40-0/0/2749337. 0.0034138014995505780.00.00198559.27 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=99daa2b4-e317-11ef-ae7 13-40-0/0/1191331. 0.00227506582625310.00.0084530.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/402915. 0.00461802318625620.00.0028905.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/180663. 0.00468201058416600.00.0012710.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/100717. 0.0081970626232350.00.007154.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/53289. 0.0078271276348046370.00.003717.66 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /wiecej-z-ekstraklasa/ekstraklasa-pilkarska-wielkie-dlugi-i 18-40-0/0/23039. 0.00798050186886230.00.001626.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13681. 0.00797190114395620.00.001036.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10663. 0.0079832090981590.00.00748.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7937. 0.0079668070917840.00.00547.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6831. 0.007946525757560900.00.00518.81 10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007076521899464143_173861051699 23-40-0/0/7183. 0.00458343063059190.00.00539.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4879. 0.0045804613344289420.00.00391.61 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43 25-40-0/0/4981. 0.00458345042778320.00.00349.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3627. 0.00458328034184780.00.00280.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2611. 0.00458338023901470.00.00181.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3115. 0.00458337031777440.00.00219.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3563. 0.00458349031451180.00.00267.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2019. 0.00458344025130020.00.00161.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2154. 0.00458350019997970.00.00173.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1559. 0.00458326019964050.00.00145.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2281. 0.00458331019349480.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1875. 0.00458339019542670.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1814. 0.00458342020592790.00.00162.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/2131. 0.004580215121850080.00.00208.79 10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4 37-40-0/0/1207. 0.0045834809930250.00.0083.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1652. 0.00458277016898700.00.00163.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1647. 0.00458346017364100.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/622. 0.00458335011685780.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/880. 0.00546228010498530.00.0062.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/986. 0.00546235012314050.00.0095.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1025. 0.00546273012731590.00.0077.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1163. 0.00545859016517240.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/1018. 0.00546167011747750.00.0073.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/958. 0.00546164010310760.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.005462699711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00546263013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00546264015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00546262012358230.00.0085.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d46a8d4b2c9
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Feb-2025 18:43:00 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 17 hours 29 minutes 35 seconds Server load: 1.10 1.45 1.50 Total accesses: 91767933 - Total Traffic: 6866.9 GB - Total Duration: 49850461461 CPU Usage: u169.9 s916.87 cu8042030 cs1223370 - 92.7% CPU load 9.18 requests/sec - 0.7 MB/second - 78.5 kB/request - 543.223 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ____W_W._._._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40208460/223/8194126_ 23.80043744434762690.017.16633369.56 10.0.0.135http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250202184247ES757679 1-40141730/6/8144054_ 0.35022144113059600.00.27629334.00 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /oravrvid-1000dq/index.html?stop_redirect=1 HTTP/1.1 2-4089670/53/8059709_ 4.16021743690234860.04.73624299.19 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202184259ES142679faea369 3-40192360/243/7985243_ 23.920043281042850.021.89617331.75 10.0.0.190http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-40316900/135/7869871W 12.920042735822070.010.03609141.56 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202184206ES464679fae6e79 5-4026520/101/7746247_ 11.18024941987834670.08.30598327.06 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /hot-scenes-432/index.html?stop_redirect=1 HTTP/1.1 6-4060440/64/7599959W 7.610041230861530.05.59587557.13 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-40-0/0/7399796. 0.00122040104987680.00.00572858.75 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-40303820/147/7108856_ 15.12024338479749810.013.83548789.75 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206005 9-40-0/0/6650820. 0.0045036081201000.00.00510301.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-40318900/135/5771742_ 13.33016331273920060.013.79433168.63 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202184258TR765679faea2db 11-40-0/0/4436259. 0.00163023975443730.00.00322375.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40195190/238/2737405_ 23.1708614929551980.022.59197620.73 10.0.0.135http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250202183428386955c3e5c110 13-40-0/0/1188124. 0.0058491426563309230.00.0084268.90 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidbou-538/index.html?postbackid=64275_82c82f63-e17f-11ef- 14-40-0/0/401902. 0.00612302312808850.00.0028838.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/179714. 0.0074009151053042900.00.0012636.27 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250201220928FR796679e8 16-40-0/0/100450. 0.00775050624167620.00.007125.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/52981. 0.001032360346214770.00.003694.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23009. 0.002864250186678740.00.001625.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13588. 0.002865010113865680.00.001028.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10658. 0.00286520090967130.00.00747.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7803. 0.00286530070223260.00.00538.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6531. 0.00286234106856084360.00.00486.45 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /serial/jablko/id/7/25562 HTTP/1.1 23-40-0/0/7183. 0.00286539063059190.00.00539.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4879. 0.0028624313344289420.00.00391.61 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43 25-40-0/0/4981. 0.00286541042778320.00.00349.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3627. 0.00286524034184780.00.00280.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2611. 0.00286534023901470.00.00181.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3115. 0.00286533031777440.00.00219.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3563. 0.00286545031451180.00.00267.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2019. 0.00286540025130020.00.00161.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2154. 0.00286546019997970.00.00173.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1559. 0.00286522019964050.00.00145.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2281. 0.00286527019349480.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1875. 0.00286535019542670.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1814. 0.00286538020592790.00.00162.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/2131. 0.002862185121850080.00.00208.79 10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4 37-40-0/0/1207. 0.0028654409930250.00.0083.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1652. 0.00286473016898700.00.00163.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1647. 0.00286542017364100.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/622. 0.00286531011685780.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/880. 0.00374424010498530.00.0062.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/986. 0.00374431012314050.00.0095.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1025. 0.00374469012731590.00.0077.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1163. 0.00374056016517240.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/1018. 0.00374363011747750.00.0073.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/958. 0.00374360010310760.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.003744659711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00374459013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00374460015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00374458012358230.00.0085.79 ::1http/1.1lws.al
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf6e4bde5a7
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Feb-2025 15:45:14 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 114 days 14 hours 28 minutes 29 seconds Server load: 2.06 1.96 1.89 Total accesses: 90865614 - Total Traffic: 6802.5 GB - Total Duration: 47339592667 CPU Usage: u161.24 s863.9 cu7777930 cs1179370 - 90.5% CPU load 9.18 requests/sec - 0.7 MB/second - 78.5 kB/request - 520.985 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W_W.___W.._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40153550/281/8212678_ 34.03011142702980150.020.24634552.00 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154500FR343679e336ccb 1-40146740/47/8155609_ 3.18025642396575970.02.63630063.00 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_1a877d49-e0ab-11ef- 2-4078350/94/8089706W 7.560041978156660.07.20624545.63 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250201154511FR251679e3377 3-4070000/108/7989266_ 8.95016641626854700.04.13619158.25 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154508FR955679e337467 4-40105520/87/7895813W 6.100041102204600.04.09611589.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-40-0/0/7771982. 0.0013040439474830.00.00601076.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-4048860/119/7603213_ 10.4901039497245260.07.18588773.38 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /api-v1/jsonrpc HTTP/1.1 7-40149220/36/7398929_ 6.15015838561652130.02.95571813.88 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154512FR530679e33781b 8-40190420/261/7117212_ 28.98012036974741920.012.80548705.13 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=cf75ca24-e0aa-11ef-935a-b 9-4032430/124/6609262W 15.040034413646490.06.04506537.09 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-40-0/0/5660372. 0.0077029386903250.00.00424168.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-40-0/0/4211658. 0.00016921847695160.00.00307416.06 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154511FR400679e337795 12-4032480/136/2437909_ 12.450712694820550.05.10175422.86 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1 13-40-0/0/970530. 0.0022305147490480.00.0068557.47 10.0.0.214http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-40-0/0/325396. 0.00119701801085740.00.0023083.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/161250. 0.009850905209490.00.0011479.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/87359. 0.00118440534961660.00.006182.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/42999. 0.001640870291217830.00.003065.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16621. 0.001916150136671390.00.001202.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12104. 0.001916520101559750.00.00903.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11609. 0.00191629094315620.00.00861.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7895. 0.00191644065238720.00.00544.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6607. 0.0019131119254753330.00.00518.86 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130103639FR908679b48277d 23-40-0/0/5026. 0.00191655043133880.00.00396.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5458. 0.00191651046992250.00.00391.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3181. 0.00191658033482210.00.00209.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-38-0/0/3498. 0.00277401030510820.00.00278.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-38-0/0/2646. 0.00277350023908500.00.00194.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-38-0/0/1619. 0.00277381019787150.00.00113.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/1681. 0.00277370018359060.00.00126.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/2122. 0.00276901024481290.00.00169.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1923. 0.00277348017276630.00.00187.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2229. 0.00277118018284090.00.00179.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/1714. 0.00277374015774980.00.00116.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1847. 0.00277397018065670.00.00182.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.00277369016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.00277274019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.00277383015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.0027737507828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.00277402010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.00277393015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.00277073014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.0027739909450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.0027736109324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.0027735906767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.0027739806758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.00277283013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.00277035014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.0027739608122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.0027739208162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.0027738508521420.00.0088.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/756. 0.0027722409129940.00.0049.66 ::
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f3d813c13
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-Jan-2025 16:20:42 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 112 days 15 hours 7 minutes 6 seconds Server load: 0.91 1.25 1.41 Total accesses: 89439994 - Total Traffic: 6675.4 GB - Total Duration: 49914725298 CPU Usage: u145.32 s919.01 cu7871830 cs1201630 - 93.3% CPU load 9.19 requests/sec - 0.7 MB/second - 78.3 kB/request - 558.081 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WW____.WW__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4020110/219/7930332W 14.450044126926540.09.35611512.69 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-40191860/52/7875832W 5.791043837424420.01.58606804.13 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-40125220/121/7793497_ 10.4401743469819690.011.81600426.31 10.0.0.103http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006892737559974194_173824920003 3-40175010/78/7709175_ 7.4803442931362860.06.39594926.50 10.0.0.103http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130162033PT101679b98c 4-40186510/72/7616801_ 5.26026642448820480.04.10586273.69 10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery3500504487102237606_1738250440025 5-40200160/48/7500549_ 6.0704041738547690.04.24577798.56 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130162037FR936679b98c5 6-40-0/0/7354427. 0.001313840899622070.00.00567797.31 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?stop_redirect=1 HTTP/1.1 7-40295880/263/7156997W 20.560039827591710.023.50551969.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_bcc9c242-df1d-11ef- 8-4048720/185/6879289W 16.341038382229310.018.89530835.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /juegos-pc/juegos-indie/circles74854/id/43/74854 HTTP/1.1 9-40249530/24/6440657_ 1.1201635893237730.00.55492832.19 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=20868672149&a_id=700854520 10-4063950/163/5629651_ 17.1401531343136900.013.30422877.28 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=20868672149&a_id=700854520 11-40-0/0/4388951. 0.00734024364108490.00.00321301.63 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130161923ES773679b987b 12-40-0/0/2832917. 0.00340015818468370.00.00203412.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-40-0/0/1338341. 0.0090207562342890.00.0095374.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/467520. 0.00109702693752170.00.0033191.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/209240. 0.0090301255529750.00.0014982.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/114273. 0.00842464701988470.00.008058.21 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /meteo-1/index.html?w_id=22126851306&a_id=&l=&p=&z=9054938& 17-40-0/0/60568. 0.00107480402459940.00.004264.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/24339. 0.00209840195635940.00.001741.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13637. 0.00209020132129050.00.001031.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9240. 0.0020983096067890.00.00624.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8163. 0.0020969087561240.00.00659.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/8035. 0.00206522376352040.00.00654.49 10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 23-40-0/0/6800. 0.0020975061782410.00.00525.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4740. 0.00206484644991280.00.00347.06 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130103630FR621679b481e 25-40-0/0/5498. 0.002066648649040440.00.00379.26 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=94dcac83-deed-11ef-a7b1- 26-40-0/0/3623. 0.0021005038375430.00.00335.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2404. 0.002064879830295410.00.00164.36 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250130103627TR973679b481bf3185 HTTP/1.1 28-40-0/0/2207. 0.002064935627864190.00.00143.81 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705556910851&p=top 29-38-0/0/2222. 0.00106723025025760.00.00191.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/1629. 0.00106479023669620.00.00108.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1127. 0.00106707019529340.00.0098.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/762. 0.00106682017183610.00.0062.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/1670. 0.00106540022161310.00.00108.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1579. 0.00106710017856930.00.00133.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1117. 0.00106430019711330.00.0092.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1530. 0.00106717021169140.00.00142.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/956. 0.00106694018402360.00.00102.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1363. 0.00106693019307860.00.00133.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1393. 0.00106683017145570.00.00118.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1877. 0.00106688014106010.00.00154.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/762. 0.00106719012787470.00.0052.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1731. 0.00106706013521930.00.00136.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1397. 0.00106692016944640.00.00125.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1710. 0.00106326021002260.00.00127.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/526. 0.00106733012562860.00.0035.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/575. 0.00106712011513290.00.0037.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1513. 0.00106596019082000.00.00125.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/948. 0.00106681012432630.00.0072.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1000. 0.00106703011457340.00.00121.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1275. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0fb8892b06
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 23-May-2024 15:24:36 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 48 minutes 17 seconds Server load: 2.32 2.06 1.89 Total accesses: 171960 - Total Traffic: 10.5 GB - Total Duration: 94355930 CPU Usage: u148.54 s20.61 cu13863.7 cs2107.71 - 118% CPU load 12.6 requests/sec - 0.8 MB/second - 64.2 kB/request - 548.709 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _C____WW__W_W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-019700/28/14606_ 4.0406580023200.03.98945.10 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240523152353ES126664f436 1-0324301/275/14512C 32.640078586750.215.78867.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-0238030/89/14166_ 16.9301074378047810.06.43918.65 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-0151010/147/13910_ 17.70020076396350.012.62858.25 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-0276660/78/14107_ 7.90014577913640.04.53908.29 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 5-0279850/74/13960_ 9.28050177106430.06.75905.49 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vrstream/index.html?w_id=20720685304&a_id=692802439863&p=m 6-051380/214/14006W 32.070075760550.015.13903.88 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-044580/9/13071W 1.500070515180.05.39830.07 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIyOT 8-054340/1/12676_ 0.000071479750.00.00811.63 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-0193020/146/12633_ 15.87014070565930.07.30795.61 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523152430ES340664f438ed3 10-094750/185/11934W 20.800065836030.09.11702.76 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523152434PT921664f4392bf 11-0295150/56/10621_ 6.670058002700.03.24658.86 10.0.0.17http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-0300000/55/7492W 6.990040381070.04.89445.89 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=21098080227&a_id=697923646068&p=info-jaman 13-0-0/0/3824. 0.0033069820685050.00.00210.98 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /sfrmaxcon-1000dq/index.html?dclid=CPqMjqnuo4YDFcxTpAQd1csG 14-0-0/0/433. 0.00170402214180.00.0026.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/7. 0.0012282036460.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/2. 0.001228908140.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d7125c66877
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Monday, 13-May-2024 04:17:52 CEST Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 41 days 47 minutes 49 seconds Server load: 0.55 0.76 0.73 Total accesses: 35200734 - Total Traffic: 2074.5 GB - Total Duration: 20518976644 CPU Usage: u418.01 s4382.73 cu53658300 cs6361220 - 1690% CPU load 9.93 requests/sec - 0.6 MB/second - 61.8 kB/request - 582.913 ms/request 1 requests currently being processed, 8 idle workers ___W_____....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1436280/111/3004653_ 12.5213617391919770.014.80183106.38 10.0.1.38http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-14343520/65/2983485_ 9.10136717321366370.010.46182340.55 10.0.0.166http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240513041749a322de01 2-14344620/61/2956370_ 8.43177417143109570.010.93181166.05 10.0.0.166http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240513041747TR3636641784bef 3-14374110/34/2934609W 5.900017039529630.09.36179275.00 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-143200960/266/2900971_ 42.31110616836619570.037.03177205.08 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 5-143214270/254/2871998_ 31.030016616998620.042.87174731.64 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 6-143204690/263/2808876_ 40.690016305922860.039.13171300.80 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-143209130/262/2748692_ 36.310015937541970.038.02167277.44 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-143294240/139/2648922_ 26.52020015374445270.027.80161681.73 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=eca37fd5-10ce-11ef-9b95-b9 9-143-0/0/2483575. 0.00698614415382420.00.00149629.34 10.0.0.166http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240510171708ES332663e3a74dc 10-143-0/0/2171441. 0.00667012679636390.00.00127345.59 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-143-0/0/1829515. 0.00639361710721486540.00.00105358.80 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 12-143-0/0/1358277. 0.00150283268030110720.00.0078237.97 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=97cb6080-0862-11ef-b333-1 13-143-0/0/779898. 0.00190831554664910930.00.0044572.17 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=691584379589&p=mobileapp% 14-143-0/0/355397. 0.001927702172450240.00.0020282.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-143-0/0/158275. 0.001927001003124420.00.009028.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-143-0/0/84031. 0.0019097147557239660.00.004818.00 10.0.1.38http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35002051505102497284_171554757206 17-143-0/0/44391. 0.00297620306209710.00.002551.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-143-0/0/24303. 0.00297640186368420.00.001395.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-143-0/0/13181. 0.00573010107578700.00.00746.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-143-0/0/9200. 0.0057165080466570.00.00483.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-143-0/0/5606. 0.00108219056345200.00.00326.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-143-0/0/3618. 0.0010797930039063560.00.00202.43 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/error.html?w_id=20559045301&a_id=69158437 23-143-0/0/3125. 0.00108192031287420.00.00190.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-143-0/0/2508. 0.00108217025311450.00.00162.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-143-0/0/1447. 0.00108220014735960.00.0083.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-143-0/0/1377. 0.0010798544413337730.00.0079.07 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=19866071008&a_id=688864826834& 27-143-0/0/1206. 0.00302113011024640.00.0066.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-143-0/0/653. 0.0030210107201960.00.0060.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-143-0/0/990. 0.0030209108028030.00.0057.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-143-0/0/835. 0.0030210207156640.00.0045.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-143-0/0/1085. 0.0030209009486570.00.0053.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-143-0/0/873. 0.0030195607160840.00.0039.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-143-0/0/657. 0.0030210305555760.00.0037.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-143-0/0/837. 0.0030209908139730.00.0060.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-143-0/0/303. 0.0030202603166530.00.0013.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-143-0/0/687. 0.0030185806180320.00.0038.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-143-0/0/374. 0.0030209503560560.00.0020.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-143-0/0/777. 0.0030211706479790.00.0043.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-143-0/0/974. 0.0030182322587619900.00.0049.43 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /res/20240509_47165_12982/top-chef-es-v4/video-recetas/ensa 40-143-0/0/527. 0.0030211506030120.00.0032.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-143-0/0/305. 0.0030209703105010.00.0017.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-143-0/0/490. 0.0030199003440130.00.0020.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-139-0/0/51. 0.0014896890788110.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-139-0/0/77. 0.00148967501222350.00.0010.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-139-0/0/83. 0.00148973701117480.00.006.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-139-0/0/41. 0.0014897210662680.00.004.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-139-0/0/305. 0.0014893991162003530.00.009.74 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223423PL600662abe4f07 48-139-0/0/13. 0.0014897300326600.00.000.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-139-0/0/14. 0.0014897250354120.00.000.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-139-0/0/9. 0.0014897330137340.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319cbbbb3a9cbbbb3a8dfc2aa5
Apache Status Apache Server Status for content-world.net (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 08-May-2024 18:55:37 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 days 57 minutes 20 seconds Server load: 1.83 2.12 2.25 Total accesses: 11930450 - Total Traffic: 767.7 GB - Total Duration: 6555514956 CPU Usage: u213.86 s139.53 cu1002770 cs154117 - 95.4% CPU load 9.84 requests/sec - 0.6 MB/second - 67.5 kB/request - 549.478 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W_W_W__W..CW.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0279900/23/1041643_ 3.4104565689163550.00.7169615.66 10.0.0.166http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024050818553535a64bd4 1-0129610/140/1030967_ 14.9401925668299680.06.9868836.59 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240508185532PL957663bae84f1 2-019670/226/1026568W 24.63005616481870.010.8468588.93 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-0233420/62/1014570_ 6.2607055563256940.01.9367604.15 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_c4ab77ca-0d5b-11ef- 4-074050/173/1006121W 24.27005503982290.010.7167178.03 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /amongora-117/index.html?click_id=ba5c4991-0d5b-11ef-8e6f-3 5-024280/207/993134_ 27.700205447150490.09.9566055.66 10.0.0.166http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240508185535FR627663ba 6-0138210/107/973306W 14.83005349173650.04.7565060.34 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=697538381978&p 7-0239280/293/951403_ 37.0904525213948440.017.4763203.61 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=e5d9a09c-0d59-11e 8-0171440/112/918130_ 14.260735059803630.04.5861174.75 10.0.1.13http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-0255870/263/851618W 34.79004684990500.016.2955909.23 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /music3d/index.html?w_id=20949320281&a_id=688798490292&p=&z 10-0-0/0/749706. 0.002304150128260.00.0048077.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-0-0/0/622748. 0.0050783447173460.00.0038754.25 10.0.0.166http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240508185403ES374663bae2 12-0229151/62/442134C 7.68002444254840.22.1527308.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0293950/269/209855W 28.63001153180460.012.0112767.61 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=6dc5460e-0d59-11ef-bb82-6 14-0-0/0/65388. 0.007070366826020.00.004023.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/18355. 0.006060104079040.00.001130.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/7870. 0.00569042592310.00.00497.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/2868. 0.00470022745510.00.00158.76 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-0-0/0/660. 0.0061400703907730.00.0033.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/692. 0.006137825573675340.00.0043.50 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=692401090705&p 20-0-0/0/352. 0.00613783781984200.00.0024.69 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/error.html?postbackid=64989_a46d1a41-07c6-11e 21-0-0/0/386. 0.0061394702272600.00.0022.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/9. 0.0011088290217810.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/471. 0.00110856402393890.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/67. 0.0011087730418280.00.004.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/26. 0.0011103460321960.00.001.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/4. 0.0011103850169590.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/232. 0.00111013401418470.00.008.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/13. 0.0011103530211400.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/18. 0.0011103480129280.00.001.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/5. 0.0011103790183260.00.002.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/10. 0.0011103610187930.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/5. 0.0011103800173710.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/7. 0.0011103720186110.00.000.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/6. 0.0011103760176280.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/14. 0.0011103510197590.00.001.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/41. 0.0011103230328860.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/12. 0.0011103550203510.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/6. 0.0011103730217380.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/13. 0.0011103570172580.00.000.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/2. 0.0011103940161190.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/8. 0.0011103690168150.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/5. 0.0011103780167420.00.000.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/9. 0.0011103600291560.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/300. 0.001110078431605650.00.0011.23 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240425223408ES381662abe4004722&e 45-0-0/0/9. 0.0011103620214450.00.000.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/2. 0.0011103930152800.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/21. 0.0011103400230550.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/10. 0.0011103580261140.00.000.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/4. 0.0011103820177570.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/5. 0.001110390084330.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/78. 0.0011102850606410.00.005.22 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf6633778d6
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 01-May-2024 00:43:37 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 9 hours 29 minutes 2 seconds Server load: 0.48 0.60 0.72 Total accesses: 6385413 - Total Traffic: 403.7 GB - Total Duration: 3371548623 CPU Usage: u86.54 s71.14 cu530648 cs81816.7 - 95.9% CPU load 9.99 requests/sec - 0.6 MB/second - 66.3 kB/request - 528.008 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W_._.._W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0222570/260/560786_ 21.120572959569380.022.6636675.91 10.0.1.13http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240501004333PT2326631741 1-087030/80/558266_ 2.9602182920315070.04.4836335.03 10.0.1.13http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/20240501004334979850 2-088350/72/554126W 4.72002909947500.05.3936401.80 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-092660/69/548187_ 3.36002885853080.01.4335858.67 10.0.0.64http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-0-0/0/542947. 0.00982772857428360.00.0035544.06 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20968527000&a_id=689078427350 5-0101930/56/534170_ 4.93102828843020.04.2734981.07 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-0-0/0/523922. 0.00221552770117580.00.0034800.75 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501004309ES313663173fdaf 7-0-0/0/511256. 0.002255712689027070.00.0033423.77 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=a003d895-0741-11e 8-0194430/297/496011_ 21.63010152623736550.026.5632486.58 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501004335TR497663174171f 9-0255330/228/459731W 25.33002429857130.017.0929584.62 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21160590868&a_id=&p=&z=101278 10-0320130/178/394437_ 13.0801012088312370.014.2224843.48 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501004335FR323663174170b 11-0-0/0/331038. 0.00341801752050070.00.0020099.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-0-0/0/214840. 0.004519981147421850.00.0013189.96 10.0.0.152http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240430232800FR7106631626 13-0-0/0/93716. 0.004541397496003240.00.005651.34 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1 14-0-0/0/29403. 0.00100220157388010.00.001704.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/10772. 0.0011495059759720.00.00634.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/6615. 0.00110104037848240.00.00396.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/4159. 0.00194129023131520.00.00231.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/1800. 0.00221945011161790.00.00106.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/458. 0.0022177203351220.00.0019.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/1152. 0.00221703477189020.00.0058.10 10.0.0.152http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240428110830TR380662e120ea0c19 HTTP/1.1 21-0-0/0/870. 0.0022187405050940.00.0039.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/374. 0.0043850802333490.00.0015.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/484. 0.0043850102944000.00.0026.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/34. 0.004400570585430.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/89. 0.004399990765240.00.002.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/83. 0.0044005001007150.00.001.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/38. 0.004400070492820.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/26. 0.004400020516980.00.001.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/309. 0.004397284951744720.00.0011.38 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240425223439FR880662abe5f56853 HTTP/1.1 30-0-0/0/317. 0.0044006001925470.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/34. 0.004399930485130.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/46. 0.004400630621240.00.002.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/17. 0.004400550403000.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/343. 0.0043999702330500.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/16. 0.004400200360190.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/39. 0.004400190603140.00.002.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/324. 0.0044003102192470.00.0016.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/37. 0.004400540495420.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/336. 0.0044001601949540.00.0018.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/28. 0.004400380596890.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/13. 0.004400440369620.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/167. 0.004398650970360.00.004.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/16. 0.004400140408020.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/37. 0.004400480377750.00.002.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/34. 0.004400060503890.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/142. 0.004398810783910.00.003.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/8. 0.004400610315840.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/21. 0.004400080283660.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/28. 0.004400010395520.00.001.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/23. 0.004400560561770.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/30. 0.004399940462280.00.003.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d71a9d07369
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Monday, 29-Apr-2024 01:16:17 CEST Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 26 days 21 hours 46 minutes 15 seconds Server load: 0.94 0.94 0.98 Total accesses: 22973902 - Total Traffic: 1287.8 GB - Total Duration: 13463699990 CPU Usage: u376.74 s4278.09 cu52338400 cs6209130 - 2520% CPU load 9.88 requests/sec - 0.6 MB/second - 58.8 kB/request - 586.043 ms/request 3 requests currently being processed, 6 idle workers _W_W___._W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-139173180/158/1964250_ 18.741011431743320.010.95113600.82 10.0.1.227http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-13993800/248/1946972W 24.570011361332640.011.49113232.15 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /las-noticias-de-la-ser-1200-23032022/id/91/LIS-900acc970da 2-139136060/197/1932871_ 23.371611252126600.018.55112518.67 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 3-139185350/133/1917840W 18.770011184689990.018.07111069.91 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /zapluxe-reg/index.html?cfg_sessionid=20240429011559PL52866 4-139198460/126/1893522_ 10.701011043939830.010.15109878.45 10.0.0.5http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-139203470/111/1873869_ 10.860010896740920.011.60108229.20 10.0.0.51http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-139237590/77/1838491_ 7.020610698886800.06.39106336.12 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240427030953ES231662c506161 7-139-0/0/1795697. 0.0035010452068020.00.00103632.87 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-13949030/280/1732600_ 37.1314010103425040.021.35100911.41 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240429011611ES215662ed8bb 9-13976930/283/1623629W 23.29009477766210.018.0193467.90 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-139-0/0/1411435. 0.00276008277507280.00.0078637.88 10.0.35.164http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-139-0/0/1189952. 0.0027611707023542200.00.0065599.18 10.0.0.152http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-139-0/0/867145. 0.00570005171509050.00.0047706.88 10.0.1.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-139-0/0/489369. 0.008087342970253870.00.0026691.50 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240428230127FR276662eb927 14-139-0/0/236803. 0.001496901465916060.00.0012884.29 10.0.0.151http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 15-139-0/0/110435. 0.002044254710348230.00.006017.00 10.0.1.13http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-139-0/0/58017. 0.00233370389026780.00.003195.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-139-0/0/30632. 0.00233550215002340.00.001725.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-139-0/0/19264. 0.002309946143408740.00.001060.07 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240428185114FR612662e7e 19-139-0/0/10396. 0.0051106081542440.00.00560.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-139-0/0/6813. 0.0051091056636340.00.00333.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-139-0/0/4132. 0.00508537138802100.00.00245.09 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /watchvideos-pl-432/index.html?clickid=662e121a7085ab0001a5 22-139-0/0/2246. 0.0051081025651810.00.00122.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-139-0/0/2250. 0.00267356115020332280.00.00131.36 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=bea653b1-0346-11ef-b353-85 24-139-0/0/2005. 0.002673573019569930.00.00128.86 10.0.0.152http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-139-0/0/1039. 0.00269063011565170.00.0057.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-139-0/0/894. 0.0026923108272840.00.0054.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-139-0/0/1195. 0.00268976010838220.00.0066.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-139-0/0/633. 0.0026918206759680.00.0059.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-139-0/0/964. 0.002689071317781350.00.0055.21 10.0.0.152http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 30-139-0/0/733. 0.0026919606445470.00.0042.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-139-0/0/769. 0.0026919807419200.00.0038.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-139-0/0/689. 0.0026920506067220.00.0032.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-139-0/0/505. 0.0026923304583250.00.0031.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-139-0/0/824. 0.0026920007925860.00.0059.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-139-0/0/209. 0.0026920202652430.00.008.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-139-0/0/406. 0.0026922204319640.00.0023.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-139-0/0/362. 0.0026921803414080.00.0019.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-139-0/0/775. 0.0026919906459470.00.0043.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-139-0/0/674. 0.0026921705316570.00.0027.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-139-0/0/525. 0.0026922705993280.00.0032.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-139-0/0/296. 0.0026915202911210.00.0017.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-139-0/0/355. 0.002689095662575850.00.0014.39 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=COb_5bSb3oUDFXhiQQIdrbAJ 43-139-0/0/51. 0.002691940788110.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-139-0/0/77. 0.0026918001222350.00.0010.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-139-0/0/83. 0.0026924201117480.00.006.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-139-0/0/41. 0.002692260662680.00.004.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-139-0/0/305. 0.002689051162003530.00.009.74 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223423PL600662abe4f07 48-139-0/0/13. 0.002692350326600.00.000.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-139-0/0/14. 0.002692300354120.00.000.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-139-0/0/9. 0.002692380137340.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-139-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e06ba55a5fd
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 19-Apr-2024 03:27:29 CEST Restart Time: Tuesday, 02-Apr-2024 03:44:03 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 16 days 23 hours 43 minutes 25 seconds Server load: 0.66 0.78 0.79 Total accesses: 14680909 - Total Traffic: 801.7 GB - Total Duration: 8655296724 CPU Usage: u106.88 s248.68 cu3447580 cs406391 - 263% CPU load 10 requests/sec - 0.6 MB/second - 57.3 kB/request - 589.561 ms/request 1 requests currently being processed, 6 idle workers .______W........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/1249453. 0.00107336730320.00.0070771.94 10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-1220730/199/1241227_ 27.77007242955050.019.5769705.24 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-12138170/67/1229237_ 7.79007213716530.011.3569538.20 10.0.36.26http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-1281580/138/1218676_ 12.8901177146219570.016.8468805.19 10.0.1.27http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240419032725PL3006621c87 4-1222560/195/1208914_ 26.72087077885450.033.1668052.04 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 5-1284310/127/1191445_ 13.33006962356730.013.3467285.86 10.0.0.218http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-12142020/57/1173251_ 8.10006879982710.04.0166124.97 10.0.0.218http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-12177440/14/1139784W 1.77006679170700.00.5564309.02 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-12-0/0/1101493. 0.00393546462850460.00.0062020.86 10.0.0.52http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 9-12-0/0/1029843. 0.004006067409180.00.0057764.86 10.0.36.26http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-12-0/0/905306. 0.0081972805371823660.00.0049405.22 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=6367e3df-fdd8-11ee-aac7-4 11-12-0/0/758343. 0.00136088864500122030.00.0041052.18 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /prochainement-au-cinema/paul-newman-lintranquille/id/56/IM 12-12-0/0/568269. 0.001652903394275820.00.0030444.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-12-0/0/337275. 0.002017602049103290.00.0018133.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-12-0/0/170488. 0.002017201072845230.00.009075.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-12-0/0/70791. 0.00284630451290380.00.003792.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-12-0/0/35642. 0.002829145236695810.00.001871.76 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240418193555ES854662159fbb543a&e 17-12-0/0/20037. 0.001019130143871220.00.001131.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-12-0/0/13484. 0.00106693096479370.00.00723.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-12-0/0/6199. 0.00109418052991450.00.00325.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-12-0/0/3338. 0.00109471032499760.00.00172.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-12-0/0/2467. 0.00109490025542420.00.00132.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-12-0/0/1704. 0.00227668016719510.00.00100.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-12-0/0/610. 0.0022834308065420.00.0025.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-12-0/0/767. 0.0022819608280450.00.0034.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-12-0/0/1124. 0.0022828309855230.00.0064.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-12-0/0/314. 0.0022833902472410.00.0017.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-12-0/0/399. 0.0022821003299340.00.0024.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-12-0/0/172. 0.0022834501430180.00.009.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-12-0/0/232. 0.0022822901407900.00.007.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-12-0/0/159. 0.002283350959610.00.0011.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-12-0/0/314. 0.002280621092683210.00.0020.55 10.0.0.52http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 32-12-0/0/86. 0.002283300561570.00.006.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-11-0/0/4. 0.00658226011680.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-11-0/0/10. 0.00658210078630.00.001.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-11-0/0/33. 0.006581860176130.00.002.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-11-0/0/4. 0.00658220053900.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-11-0/0/2. 0.00658228011450.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/1. 0.00658230000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-11-0/0/8. 0.00658215055960.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-11-0/0/4. 0.00658225027330.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d717c77d9e6
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Wednesday, 10-Apr-2024 23:42:32 CEST Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST Parent Server Config. Generation: 139 Parent Server MPM Generation: 138 Server uptime: 8 days 20 hours 12 minutes 30 seconds Server load: 3.32 2.66 2.77 Total accesses: 7488780 - Total Traffic: 396.9 GB - Total Duration: 4435129502 CPU Usage: u407.05 s4152.72 cu50657400 cs6012110 - 7420% CPU load 9.8 requests/sec - 0.5 MB/second - 55.6 kB/request - 592.237 ms/request 6 requests currently being processed, 5 idle workers W__WW_.W_WW._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13885370/119/644429W 16.76303781087900.010.9535164.66 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /gry/elephants-wrestle-in-front-of-zebras-99429/id/7/99429 1-138248420/264/637614_ 31.890423765627710.014.9334924.80 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410234229ES662661707c5 2-138188450/267/631246_ 36.010533728669960.015.7334567.50 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410234225AT164661707c1 3-138206510/272/627027W 38.43103699505930.019.1934540.77 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /fussball/bundesliga/21-22/vfl-bochum-vs-spvgg-greuther-fur 4-138121030/95/615848W 12.07003648517680.06.7233734.30 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-138132300/76/614674_ 13.1804243613506810.04.7133610.85 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240410234231f2df5ab7 6-138-0/0/600067. 0.002103536542080.00.0032799.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-13872900/134/588665W 17.32103456101450.010.2131831.45 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 8-138178120/43/567480_ 5.2705463337688620.01.3131056.41 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 9-138182200/34/533031W 4.83003151212930.00.9829270.47 10.0.0.52http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240410234230a45b149c 10-138273930/217/467034W 33.82002774804410.012.2424766.63 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /mundmint7-1000tt/index.html?ttclid=E_C_P_CtEBW90s2Apikhyd3 11-138-0/0/393049. 0.005402345635730.00.0020579.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-138147920/67/280068_ 8.540561691704880.05.4314548.18 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410234204ES919661707ac 13-138-0/0/145249. 0.004570889359840.00.007547.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-138-0/0/69226. 0.0020730432061780.00.003635.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-138-0/0/31112. 0.0019240203614790.00.001647.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-138-0/0/18167. 0.0020630119318640.00.00939.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-138-0/0/10615. 0.002191072301810.00.00566.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-138-0/0/6244. 0.0019844246582890.00.00343.26 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410230909FR5846616fff5 19-138-0/0/3431. 0.002250024282980.00.00166.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-138-0/0/1765. 0.006924012405130.00.0076.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-138-0/0/996. 0.00674107227060.00.0064.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-138-0/0/633. 0.00692204845300.00.0028.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-138-0/0/185. 0.00759301425060.00.0014.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-138-0/0/284. 0.00844701924100.00.0015.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-138-0/0/43. 0.0085160429840.00.003.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-138-0/0/313. 0.008315422411300.00.0015.78 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-138-0/0/130. 0.00850501165230.00.004.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-138-0/0/74. 0.0085440737190.00.003.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-138-0/0/18. 0.0085330132430.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-138-0/0/63. 0.0084980463420.00.002.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06b14305f09
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:14:01 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 7 days 7 hours 21 minutes 1 second Server load: 2.32 2.37 2.30 Total accesses: 6023808 - Total Traffic: 320.7 GB - Total Duration: 3485120089 CPU Usage: u418.16 s3981.74 cu49673600 cs5897130 - 8800% CPU load 9.54 requests/sec - 0.5 MB/second - 55.8 kB/request - 578.558 ms/request 5 requests currently being processed, 6 idle workers __W.C___WWW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-135313510/147/525319_ 14.660643019519730.03.8828920.31 10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409113457PL42666150bc16e622 HTTP/1.1 1-135227160/193/522091_ 27.5902423003217550.06.8728917.88 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409113501FR13566150bc507 2-135254000/190/518006W 24.16002970175730.09.1628452.27 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-135-0/0/510613. 0.003202954486510.00.0028146.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-135326091/126/506135C 14.65002922083450.24.1227878.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-135259150/178/497169_ 25.4904802858055470.07.4527294.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /download-433/index.html?clickid=66150bc51b0b60000133fee4&s 6-1353930/119/488521_ 15.55016992823821170.04.8126972.77 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048008& 7-135265290/182/478145_ 20.6503352750436260.03.7626263.12 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-352/index.html?clickId=632119ca-4c16-4923- 8-13546830/81/466109W 11.29002691574710.02.8625615.45 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=679908759304&p=www. 9-13576800/299/432383W 49.77002503387910.012.7823499.75 10.0.1.27http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202403201353455296dc144dc31a 10-135108650/46/379629W 5.05002203593910.00.9619936.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/index.html?w_id=2059030690&a_id=59865 11-135178680/223/305694_ 34.1401911782383400.09.6115935.35 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409113501ES98666150bc59e9f1 HTTP/1.1 12-135-0/0/209589. 0.0047401232594270.00.0010933.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-135-0/0/104338. 0.003200630647220.00.005391.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-135-0/0/44324. 0.0049758152267565540.00.002325.52 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 15-135-0/0/16036. 0.00523250102413400.00.00828.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-135-0/0/7703. 0.005222723951508940.00.00394.16 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /funzzora-241/index.html?aff_sub=801277873293103590&zoneid= 17-134-0/0/4090. 0.0015050389726700320.00.00190.17 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=bd1ccc2a-f4f5-11ee-a9d6- 18-134-0/0/2408. 0.003131144316054610.00.00175.70 10.0.1.148http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240405203623PL269661044a70a27d HTTP/1.1 19-134-0/0/1008. 0.0031336206676210.00.0053.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-134-0/0/1243. 0.0031339708751050.00.0054.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-134-0/0/286. 0.0031334602820990.00.0018.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-134-0/0/504. 0.0031326404662880.00.0022.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-134-0/0/666. 0.0031335304574410.00.0036.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-134-0/0/251. 0.0031324401722500.00.0011.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-134-0/0/569. 0.0031339803618470.00.0032.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-132-0/0/326. 0.00580786372232030.00.0024.18 10.0.1.148http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240402181513TR421660c2f11 27-132-0/0/368. 0.0058102303069720.00.0018.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-132-0/0/12. 0.006126320280160.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-132-0/0/250. 0.0061239802338540.00.009.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-132-0/0/12. 0.006126440119630.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-132-0/0/11. 0.006126380114060.00.000.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c213c3f08725
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:07:03 CEST Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 7 days 7 hours 27 minutes 58 seconds Server load: 1.75 2.47 2.43 Total accesses: 6029850 - Total Traffic: 320.1 GB - Total Duration: 3514940461 CPU Usage: u343.31 s2928.19 cu36210000 cs4455960 - 6440% CPU load 9.55 requests/sec - 0.5 MB/second - 55.7 kB/request - 582.923 ms/request 6 requests currently being processed, 4 idle workers W__W._W...WW_W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7886800/274/522456W 37.25003021886040.011.6328635.15 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-7852100/38/518633_ 2.95003014539830.00.8928416.47 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-78305830/82/516178_ 13.4001272993941520.03.8128191.01 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-78147270/220/510772W 28.49002983547590.07.6928163.04 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /res/20240409_43404_16062/winsportsfrv4/acces/provider.js H 4-78-0/0/502017. 0.007702921315550.00.0027713.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-78132130/225/499343_ 29.240402891094970.010.5627537.57 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409113459FR36666150bc3 6-78220470/160/491836W 22.26002847396670.08.5526818.64 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=66150bc63857840001259674& 7-78-0/0/477289. 0.003602772449230.00.0025964.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-78-0/0/463819. 0.007602695464470.00.0025312.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-78-0/0/431800. 0.0073122526992060.00.0023512.99 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-78207030/185/374328W 23.76002194836770.06.2420056.07 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /vidsfr-vr-117/index.html?click_id=1e50c6a3-f654-11ee-973c- 11-78226980/164/312053W 20.07001834756280.05.0616246.38 10.0.0.52http/1.1dob.api.cloudioo.net:80POST /bouyguesadvance-fr/notification HTTP/1.1 12-78307360/87/217702_ 11.7904511280791660.04.8011163.27 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /jhdown/index.html?w_id=21126183336&a_id=694726163178&p=mob 13-78307390/92/105026W 9.1900621598500.02.605384.62 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048044& 14-78-0/0/44596. 0.002930276901930.00.002355.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-78-0/0/18239. 0.00500260114384630.00.00997.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-77-0/0/10736. 0.00797095170353380.00.00597.07 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240408132627FR1876613d463 17-77-0/0/6956. 0.0079885044018950.00.00368.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-77-0/0/2619. 0.00160195017645980.00.00136.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-77-0/0/1050. 0.0016018206710460.00.0051.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-77-0/0/770. 0.0016028706427220.00.0048.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-77-0/0/234. 0.0016014301294600.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-77-0/0/26. 0.001602880364390.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-77-0/0/223. 0.0016024702006330.00.0011.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-77-0/0/363. 0.00160041402277700.00.0016.01 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240407150736TR36966129a98 25-75-0/0/28. 0.006118670379210.00.001.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-75-0/0/484. 0.006115735543860530.00.0024.17 10.0.0.154http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240402094208df023b0a 27-75-0/0/240. 0.0061241101970350.00.009.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/18. 0.00612633096650.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/10. 0.00612639055070.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-75-0/0/6. 0.00612644045920.00.003.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06bbab34ffc
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:14:01 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 7 days 7 hours 21 minutes 1 second Server load: 2.32 2.37 2.30 Total accesses: 6023809 - Total Traffic: 320.7 GB - Total Duration: 3485120090 CPU Usage: u418.16 s3981.74 cu49673600 cs5897130 - 8800% CPU load 9.54 requests/sec - 0.5 MB/second - 55.8 kB/request - 578.557 ms/request 5 requests currently being processed, 6 idle workers W__.C___WWW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-135313510/147/525319W 14.66003019519730.03.8828920.31 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-135227160/193/522091_ 27.5902423003217550.06.8728917.88 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409113501FR13566150bc507 2-135254000/191/518007_ 24.16002970175730.09.1728452.29 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-135-0/0/510613. 0.003202954486510.00.0028146.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-135326091/126/506135C 14.65002922083450.24.1227878.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-135259150/178/497169_ 25.4904802858055470.07.4527294.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /download-433/index.html?clickid=66150bc51b0b60000133fee4&s 6-1353930/119/488521_ 15.55016992823821170.04.8126972.77 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048008& 7-135265290/182/478145_ 20.6503352750436260.03.7626263.12 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-352/index.html?clickId=632119ca-4c16-4923- 8-13546830/81/466109W 11.29002691574710.02.8625615.45 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=679908759304&p=www. 9-13576800/299/432383W 49.77002503387910.012.7823499.75 10.0.1.27http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202403201353455296dc144dc31a 10-135108650/46/379629W 5.05002203593910.00.9619936.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/index.html?w_id=2059030690&a_id=59865 11-135178680/223/305694_ 34.1401911782383400.09.6115935.35 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409113501ES98666150bc59e9f1 HTTP/1.1 12-135-0/0/209589. 0.0047401232594270.00.0010933.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-135-0/0/104338. 0.003200630647220.00.005391.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-135-0/0/44324. 0.0049758152267565540.00.002325.52 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 15-135-0/0/16036. 0.00523250102413400.00.00828.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-135-0/0/7703. 0.005222723951508940.00.00394.16 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /funzzora-241/index.html?aff_sub=801277873293103590&zoneid= 17-134-0/0/4090. 0.0015050389726700320.00.00190.17 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=bd1ccc2a-f4f5-11ee-a9d6- 18-134-0/0/2408. 0.003131144316054610.00.00175.70 10.0.1.148http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240405203623PL269661044a70a27d HTTP/1.1 19-134-0/0/1008. 0.0031336206676210.00.0053.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-134-0/0/1243. 0.0031339708751050.00.0054.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-134-0/0/286. 0.0031334602820990.00.0018.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-134-0/0/504. 0.0031326404662880.00.0022.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-134-0/0/666. 0.0031335304574410.00.0036.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-134-0/0/251. 0.0031324401722500.00.0011.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-134-0/0/569. 0.0031339803618470.00.0032.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-132-0/0/326. 0.00580786372232030.00.0024.18 10.0.1.148http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240402181513TR421660c2f11 27-132-0/0/368. 0.0058102303069720.00.0018.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-132-0/0/12. 0.006126320280160.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-132-0/0/250. 0.0061239802338540.00.009.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-132-0/0/12. 0.006126440119630.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-132-0/0/11. 0.006126380114060.00.000.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c2136c42bdc4
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:07:03 CEST Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 7 days 7 hours 27 minutes 58 seconds Server load: 1.75 2.47 2.43 Total accesses: 6029848 - Total Traffic: 320.1 GB - Total Duration: 3514940205 CPU Usage: u343.28 s2928.18 cu36210000 cs4455960 - 6440% CPU load 9.55 requests/sec - 0.5 MB/second - 55.7 kB/request - 582.924 ms/request 5 requests currently being processed, 5 idle workers _WWW._W...W___.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7886800/274/522456_ 37.250203021886040.011.6328635.15 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240409113500FR23166150 1-7852100/37/518632W 2.95003014539830.00.8728416.46 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-78305830/81/516177W 13.36002993938960.03.8028191.01 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-78147270/220/510772W 28.49002983547590.07.6928163.04 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /res/20240409_43404_16062/winsportsfrv4/acces/provider.js H 4-78-0/0/502017. 0.007702921315550.00.0027713.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-78132130/225/499343_ 29.240402891094970.010.5627537.57 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409113459FR36666150bc3 6-78220470/160/491836W 22.26002847396670.08.5526818.64 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=66150bc63857840001259674& 7-78-0/0/477289. 0.003602772449230.00.0025964.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-78-0/0/463819. 0.007602695464470.00.0025312.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-78-0/0/431800. 0.0073122526992060.00.0023512.99 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-78207030/185/374328W 23.76002194836770.06.2420056.07 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /vidsfr-vr-117/index.html?click_id=1e50c6a3-f654-11ee-973c- 11-78226980/164/312053_ 20.0702211834756280.05.0616246.38 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409113500FR46566150bc4e6 12-78307360/87/217702_ 11.7904511280791660.04.8011163.27 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /jhdown/index.html?w_id=21126183336&a_id=694726163178&p=mob 13-78307390/92/105026_ 9.190700621598500.02.605384.62 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_6bae1ae3-f654-11ee- 14-78-0/0/44596. 0.002930276901930.00.002355.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-78-0/0/18239. 0.00500260114384630.00.00997.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-77-0/0/10736. 0.00797095170353380.00.00597.07 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240408132627FR1876613d463 17-77-0/0/6956. 0.0079885044018950.00.00368.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-77-0/0/2619. 0.00160195017645980.00.00136.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-77-0/0/1050. 0.0016018206710460.00.0051.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-77-0/0/770. 0.0016028706427220.00.0048.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-77-0/0/234. 0.0016014301294600.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-77-0/0/26. 0.001602880364390.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-77-0/0/223. 0.0016024702006330.00.0011.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-77-0/0/363. 0.00160041402277700.00.0016.01 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240407150736TR36966129a98 25-75-0/0/28. 0.006118670379210.00.001.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-75-0/0/484. 0.006115725543860530.00.0024.17 10.0.0.154http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240402094208df023b0a 27-75-0/0/240. 0.0061241101970350.00.009.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/18. 0.00612632096650.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/10. 0.00612638055070.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-75-0/0/6. 0.00612643045920.00.003.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e06eadc58f3
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Saturday, 23-Sep-2023 09:16:09 CEST Restart Time: Monday, 27-Mar-2023 03:45:16 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 180 days 5 hours 30 minutes 52 seconds Server load: 2.36 2.46 2.45 Total accesses: 217957717 - Total Traffic: 9820.0 GB - Total Duration: 133492763868 CPU Usage: u272.12 s2336.8 cu28342200 cs3488790 - 204% CPU load 14 requests/sec - 0.6 MB/second - 47.2 kB/request - 612.471 ms/request 8 requests currently being processed, 5 idle workers WW__WWW_W__..WW................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-81318440/206/16340883W 20.997098858889380.012.34771517.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /celebrite-magazine/id/92/ETX-16 HTTP/1.1 1-81219790/26/16231979W 2.670098146456440.00.86766478.31 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 2-81258920/256/16103300_ 32.10055397470501110.022.68761437.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 3-8182470/152/15966121_ 14.68023296503544380.010.80752966.00 10.0.1.75http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230923091606ES750650e90b68e 4-8157290/151/15791954W 18.890095593906400.06.82745463.81 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amongbe-be-117/index.html?click_id=9e417404-59e0-11ee-8280 5-81190320/66/15599996W 4.400094431592580.00.80735280.88 10.0.1.75http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023092309160786147b07 6-81262020/2/15339009W 0.200092942907390.00.17722895.38 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=656187217172&p=mo 7-81155890/95/15056624_ 7.080091290282730.08.23710117.81 10.0.47.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-81287860/258/14667285W 22.580088944539250.012.30690632.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 9-8125280/203/14115152_ 16.50017485723272040.05.78661268.06 10.0.0.236http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230923091547AT866650e90a31b 10-81157480/101/13113729_ 6.360101979892873960.01.54601490.50 10.0.0.236http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230923091549PL688650e90a572 11-81-0/0/11556554. 0.0048070804400040.00.00509929.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-81-0/0/10204075. 0.0052062730204650.00.00440615.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-81250520/278/8655775W 25.450053718685260.014.42369893.41 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /disney-princesses-puzzle-royal-63420/id/31/63420 HTTP/1.1 14-81166600/65/6786236W 6.800042829533560.02.29289462.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 15-81-0/0/4764630. 0.00757030634296400.00.00203083.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-81-0/0/2980223. 0.002670019426789770.00.00125812.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-81-0/0/1774260. 0.0033985011720699480.00.0075368.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-81-0/0/1069894. 0.003731507259425620.00.0045125.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-81-0/0/606986. 0.004259704169790020.00.0025546.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-81-0/0/327423. 0.00430072972332547220.00.0013913.44 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=650de8b71a95340001468d 21-81-0/0/155581. 0.004321001176916260.00.006401.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-81-0/0/100199. 0.00431160790617980.00.004210.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-81-0/0/75584. 0.00723310606173580.00.003162.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-81-0/0/69068. 0.007210314556249410.00.002900.72 10.0.1.32http/1.1dob.api.cloudioo.net:80POST /dimoco_at/detBackCallback?detection_session_id=2023092213 25-81-0/0/54870. 0.00721510456343240.00.002362.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-81-0/0/49210. 0.007206641416990700.00.002048.94 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-81-0/0/37881. 0.00735650339054870.00.001556.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-81-0/0/27296. 0.00735640265069350.00.001132.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-81-0/0/19545. 0.00735740202954650.00.00797.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-81-0/0/15518. 0.00735790173927340.00.00672.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-81-0/0/12243. 0.00736440140228850.00.00525.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-81-0/0/14364. 0.00736710149568630.00.00575.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-81-0/0/10701. 0.00736310114178750.00.00438.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-81-0/0/11761. 0.00736500112969120.00.00474.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-81-0/0/9320. 0.00735500101906600.00.00393.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-81-0/0/9157. 0.007335958396765150.00.00387.68 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /music4d/index.html?w_id=16022209138&a_id=578438000629&p=&z 37-81-0/0/7225. 0.0073566082074740.00.00295.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-81-0/0/7866. 0.0073599086887450.00.00357.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-81-0/0/7812. 0.0073581081753300.00.00313.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-81-0/0/5651. 0.0073651070479280.00.00252.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-81-0/0/9071. 0.0073571086700360.00.00397.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-81-0/0/8210. 0.0073659083590640.00.00343.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-81-0/0/6994. 0.0073643076251110.00.00278.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-81-0/0/6234. 0.0073584067530650.00.00254.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-81-0/0/5528. 0.0073676063811960.00.00243.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-81-0/0/5005. 0.0073540061603720.00.00206.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-81-0/0/4908. 0.0073669058238410.00.00181.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-81-0/0/5246. 0.0073553061012230.00.00212.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-81-0/0/1916. 0.0073668039420820.00.0076.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-81-0/0/4777. 0.00735
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa44727bfa44727b7bfecc2a
Apache Status Apache Server Status for content-world.net (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Tuesday, 19-Sep-2023 08:24:02 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 176 days 4 hours 58 minutes 56 seconds Server load: 2.41 2.08 2.01 Total accesses: 213668705 - Total Traffic: 9605.1 GB - Total Duration: 130878335278 CPU Usage: u239.98 s2268.83 cu27673900 cs3302510 - 203% CPU load 14 requests/sec - 0.6 MB/second - 47.1 kB/request - 612.529 ms/request 5 requests currently being processed, 6 idle workers .WW__WWW_.___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-77-0/0/16023945. 0.0012097074003050.00.00754336.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-77200200/225/15916154W 24.030096290151490.06.79750677.44 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=20037856025&a_id=6723845329 2-77128920/284/15783024W 24.590095452696400.08.19743990.06 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /res/20230918_33236_14998/icaro-es-v4/home-unlogged/provide 3-77305030/124/15636135_ 12.040094645212230.03.05737016.81 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 4-7731550/87/15482869_ 6.8101593752798620.01.70729900.50 10.0.0.188http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20230826083027d09871c835dc46 5-7782100/42/15261128W 2.930092575833460.04.93719031.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-77255560/173/15052575W 17.930091173205180.09.70708601.81 10.0.0.188http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2023082508103055b6100a1020fe 7-77313610/112/14756209W 10.940089410685700.05.72693917.13 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65093e7e46cb830001ae78 8-7791360/29/14376081_ 1.9705787166224140.02.36675325.38 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230919082400ES24565093e80 9-77-0/0/13833433. 0.0037084011762700.00.00645865.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-77243110/176/12884679_ 18.21058778490514060.05.02589306.63 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230919082359PT11365093e7f75 11-7724450/90/11397908_ 9.03035269733963750.02.59500733.28 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=65093e81386c0f0001196609& 12-77260910/164/10018254_ 17.030229861651609430.08.32431017.66 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /share/sosyal-medya/tiktok-fan-arttirma-47891/id/47/47891 H 13-77-0/0/8490697. 0.00534052821622270.00.00363324.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-77-0/0/6662150. 0.0028388042116239870.00.00283218.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-77-0/0/4695883. 0.002825812230230074800.00.00199106.80 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230919003258PL7686508d01a2d 16-77-0/0/2940529. 0.0036455019250220170.00.00123497.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-77-0/0/1707663. 0.003633764711286640770.00.0071983.29 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230918221821TR7336508b08d6f 18-77-0/0/1043612. 0.004017906975141310.00.0043677.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-77-0/0/604790. 0.004390304147191510.00.0025303.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-77-0/0/315287. 0.0043689502264662280.00.0013262.05 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon.png HTTP/1.1 21-77-0/0/155707. 0.004910701183440230.00.006479.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-77-0/0/85637. 0.00488850693527170.00.003581.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-77-0/0/63718. 0.00491040539664350.00.002601.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-77-0/0/57346. 0.00490890481663810.00.002385.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-77-0/0/47948. 0.0048862316411302490.00.002002.68 10.0.1.32http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230730184622PL96064c693d 26-77-0/0/42721. 0.00489240382317800.00.001803.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-77-0/0/30651. 0.00489130278068350.00.001258.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-77-0/0/26700. 0.00488711152246033370.00.001118.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20230918_33236_15300/womantodayesv4/primavera-verano-2 29-77-0/0/18667. 0.00491130196437930.00.00791.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-77-0/0/12772. 0.00491080128696610.00.00510.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-77-0/0/9451. 0.00490880110168190.00.00383.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-77-0/0/7179. 0.0049094083629950.00.00291.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-77-0/0/9991. 0.00490900105706480.00.00419.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-77-0/0/9020. 0.004887760191752020.00.00348.32 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230918184922TR47865087f92a7 35-77-0/0/7969. 0.0049087090662580.00.00323.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-77-0/0/9200. 0.0049086092851230.00.00415.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-77-0/0/6006. 0.0049109070871840.00.00258.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-77-0/0/7118. 0.0049096074723100.00.00288.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-77-0/0/7890. 0.0048956078650820.00.00361.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-77-0/0/7676. 0.0049101078498050.00.00305.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-77-0/0/6417. 0.0049033071734860.00.00256.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-77-0/0/6754. 0.0049095073395710.00.00307.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-77-0/0/5073. 0.0049070055339260.00.00177.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-77-0/0/5099. 0.0049084057280890.00.00219.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-77-0/0/4840. 0.0049103057674970.00.00202.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-76-0/0/3028. 0.00326543043627160.00.00137.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-76-0/0/3219. 0.00326546041384120.00.00138.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-76-0/0/3192. 0.00326471039804690.00.00116.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-76-0/0/3666. 0.00326516043927330.00.00140.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-76-0/0/2295. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa44727bfa44727ba85b47d2
Apache Status Apache Server Status for content-world.net (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Saturday, 16-Sep-2023 16:51:00 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 173 days 13 hours 25 minutes 54 seconds Server load: 3.78 4.56 4.79 Total accesses: 210603552 - Total Traffic: 9464.9 GB - Total Duration: 128662718024 CPU Usage: u388.79 s2251.34 cu27296200 cs3262230 - 204% CPU load 14 requests/sec - 0.6 MB/second - 47.1 kB/request - 610.924 ms/request 7 requests currently being processed, 8 idle workers .._______WWWWC_.WW.............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76-0/0/15809164. 0.0013095537704850.00.00743871.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-76-0/0/15703024. 0.00238894761888090.00.00740366.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /tboom77/index.html?w_id=1112851438&a_id=642148211189&p=mob 2-76191800/51/15571992_ 9.3108993935442510.02.50733758.19 10.0.0.188http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230916160900ES9546505b6f 3-76227320/35/15426238_ 4.25056793140730780.00.74726739.06 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230916165056FR8806505c0d0a8 4-76212570/239/15275163_ 35.11015092268946890.08.76719760.69 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230916165057FR3306505c0d156 5-7619440/150/15054903_ 23.89028091099665680.06.06709011.00 10.0.0.188http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230916165057ES6856505c0d186a36 HTTP/1.1 6-7694510/94/14851398_ 19.44070689727644430.06.33698795.69 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=2b93efb2-54a0-11ee-821 7-76289140/184/14557285_ 27.46060987988224060.07.58684486.94 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /play-premium-games-432/index.html?clickid=6505c0d2ac002100 8-7634150/137/14182306_ 24.20010185778071710.04.86666140.31 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230916165056TR1286505c0d0bf706 HTTP/1.1 9-76237600/20/13643512W 4.112082652635260.01.99636769.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230916022743PL8756504f67f49913& 10-76240370/27/12704261W 3.600077195003360.02.06580567.19 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=9644514864&a_id=671898099731&p=www.lespart 11-76127540/286/11239826W 41.820068589783690.012.00493655.09 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=b8c2cf15-549c-11ee-af65 12-76240380/21/9877131W 6.200060628769810.03.57424817.31 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-76194531/56/8366550C 8.440051917722020.23.94357873.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-76212580/228/6555916_ 35.91039041333948190.08.87278697.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=19659221987&a_id=657345174602&p=mo 15-76-0/0/4614397. 0.008029627486020.00.00195700.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-76147030/276/2872991W 42.190018742909370.017.35120712.85 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230916165056FR5396505c0d0cc 17-7642210/149/1656955W 23.580010896396230.010.7169880.98 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /dwzaplm/index.html?w_id=17342171699&a_id=671654437159&p=mo 18-76-0/0/1007066. 0.004506692051740.00.0042233.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-76-0/0/579196. 0.0031003949196120.00.0024300.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/296546. 0.0024802119920050.00.0012519.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/145144. 0.00171601099890440.00.006053.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-76-0/0/79939. 0.0018980648496140.00.003361.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-76-0/0/59542. 0.0065180505770000.00.002443.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-76-0/0/55487. 0.0065410466808270.00.002313.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-76-0/0/47120. 0.0065890405270660.00.001964.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-76-0/0/42045. 0.0064070377071140.00.001772.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-76-0/0/29485. 0.0064620268174480.00.001206.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-76-0/0/26028. 0.00773530241142260.00.001087.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-76-0/0/18172. 0.00773230192462300.00.00771.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-76-0/0/12707. 0.00772410128121320.00.00507.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-76-0/0/9412. 0.00773400109824130.00.00381.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-76-0/0/7144. 0.0082888083374100.00.00290.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-76-0/0/9772. 0.00964110104125550.00.00409.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-76-0/0/8714. 0.0096413089888930.00.00332.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-76-0/0/7945. 0.0096399090529750.00.00322.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-76-0/0/9144. 0.0096278092385880.00.00414.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-76-0/0/5985. 0.0096381070686130.00.00258.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-76-0/0/7089. 0.0096326074492480.00.00288.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-76-0/0/7384. 0.0096172075491850.00.00339.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-76-0/0/7660. 0.009615133978419760.00.00304.73 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=6504493a45798700014549 41-76-0/0/6294. 0.0096414070982020.00.00250.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-76-0/0/6733. 0.0096395073215590.00.00306.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-76-0/0/4737. 0.0096386052935810.00.00166.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-76-0/0/5067. 0.0096403057016940.00.00217.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-76-0/0/4833. 0.0096405057655940.00.00202.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-76-0/0/3028. 0.0097761043627160.00.00137.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-76-0/0/3219. 0.0097764041384120.00.00138.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-76-0/0/3192. 0.0097689039804690.00.00116.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-76-0/0/3666. 0.0097734043927330.00.00140.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c213aa836b5c
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 13-Sep-2023 22:26:22 CEST Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 104 days 11 hours 30 minutes 55 seconds Server load: 2.98 2.72 2.70 Total accesses: 126558855 - Total Traffic: 5713.7 GB - Total Duration: 83951163152 CPU Usage: u221.87 s1087.55 cu12932600 cs1597910 - 161% CPU load 14 requests/sec - 0.6 MB/second - 47.3 kB/request - 663.337 ms/request 7 requests currently being processed, 6 idle workers W__WWC__W_W._.W................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19215320/51/9174211W 5.110060428090570.00.91436024.66 10.0.0.188http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230913222620ES11665021aecb84f2 HTTP/1.1 1-19100540/141/9115102_ 16.0404459981818710.04.06432468.06 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230913222619ES51465021aeb 2-1962480/179/9045500_ 16.700059554920760.04.42429072.38 10.0.39.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-1925330/226/8979784W 16.940059038748940.05.73424389.41 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/20230913222620c 4-19261040/22/8880279W 2.490058461059130.00.91421349.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-19226781/300/8777596C 31.91055657775141333.58.02415247.75 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230913222618TR17365021aeaae 6-19284350/5/8640894_ 0.46062556920008800.00.12409604.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65021aeceae3fd0001fb36 7-19192380/72/8485539_ 7.6304855900388460.02.81401842.16 10.0.1.32http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230913215422ES9786502136 8-19310220/206/8284511W 23.030054637368240.07.76391946.75 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /vzvid1/index.html?w_id=19961601289&a_id=673525491982&p=www 9-1914420/227/8019356_ 17.450052929443650.04.50377108.47 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-19311920/223/7539568W 24.580049885906930.06.17348946.34 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230913222618PL94065021aeadf536 HTTP/1.1 11-19-0/0/6740332. 0.006438844830579060.00.00299468.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /shirt-432/index.html?clickid=65021aad00c5250001bb4360&sub_ 12-19142780/118/6040236_ 9.0204340287454410.02.85261631.11 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230913222618TR31465021aea9b50d HTTP/1.1 13-19-0/0/5325047. 0.00101035642722900.00.00228268.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-19105290/149/4483254W 12.590030174757180.03.20191124.83 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230913222620d2915501 15-19-0/0/3418952. 0.0077023090373200.00.00145502.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-19-0/0/2234374. 0.001267015202348900.00.0094516.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-19-0/0/1316634. 0.00132509042032480.00.0055640.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-19-0/0/780350. 0.00117105423797160.00.0032981.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-19-0/0/463991. 0.001133553260249300.00.0019737.66 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 20-19-0/0/236607. 0.001060401711877110.00.0010032.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-19-0/0/111376. 0.00107130858188060.00.004759.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-19-0/0/60499. 0.00169170498614980.00.002655.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-19-0/0/45472. 0.00167620382748900.00.001860.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-19-0/0/34057. 0.00168630296034290.00.001421.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-19-0/0/32918. 0.0016904546281235950.00.001333.21 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /pfundown01/index.html?w_id=18725084086&a_id=673223741007&p 26-19-0/0/29776. 0.00169160268326110.00.001257.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-19-0/0/23512. 0.00169080215066680.00.00968.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-19-0/0/19791. 0.001670953176906790.00.00820.83 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230913174750FR3316501d9a6 29-19-0/0/12676. 0.00208760126718850.00.00523.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-19-0/0/9440. 0.0020860097876890.00.00372.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-19-0/0/10662. 0.00208790103535570.00.00433.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-19-0/0/8742. 0.0023264086407930.00.00330.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-19-0/0/7574. 0.0023281075959650.00.00315.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-19-0/0/7193. 0.0023230072056080.00.00314.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-19-0/0/5890. 0.0023279062321440.00.00218.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-19-0/0/5516. 0.0023059056971310.00.00217.10 10.0.0.162http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 37-19-0/0/6778. 0.0023283060972080.00.00286.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-19-0/0/4788. 0.0023289047544990.00.00173.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-19-0/0/5686. 0.0023287053895660.00.00250.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-19-0/0/6404. 0.0023169059258850.00.00260.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-19-0/0/6125. 0.0023124057710760.00.00212.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-19-0/0/7116. 0.0023095066618350.00.00283.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-19-0/0/4269. 0.00101244042194260.00.00177.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-19-0/0/4633. 0.00114097049167970.00.00190.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-19-0/0/5355. 0.00114082054071510.00.00228.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-19-0/0/3028. 0.00114086032069000.00.00114.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-19-0/0/2985. 0.00114135029289840.00.00115.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-19-0/0/1949. 0.00114087023606210.00.0068.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-19-0/0/2433. 0.00114117026659210.00.00103.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-19-0/0/2938. 0.00114099
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d71e5627e10
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Tuesday, 12-Sep-2023 23:49:56 CEST Restart Time: Monday, 27-Mar-2023 03:06:05 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 169 days 20 hours 43 minutes 50 seconds Server load: 1.93 2.20 2.41 Total accesses: 206551712 - Total Traffic: 9280.7 GB - Total Duration: 125179074523 CPU Usage: u277.1 s2212.73 cu26987700 cs3216320 - 206% CPU load 14.1 requests/sec - 0.6 MB/second - 47.1 kB/request - 606.042 ms/request 3 requests currently being processed, 8 idle workers .W_.___._W___W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76-0/0/15541477. 0.003093040161200.00.00731260.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-76185790/204/15452115W 27.660092447231020.020.21727531.56 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-766030/97/15310013_ 10.6002091695501960.06.30720011.06 10.0.1.32http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35004558456989844484_169455539517 3-76-0/0/15197545. 0.005539990903424260.00.00716047.94 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amogg4/index.html?w_id=11595441327&a_id=524439846441&p=mix 4-76217670/193/15010979_ 20.9205089849830370.04.97705958.44 10.0.0.143http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230912234953FR6696500dd01 5-76147320/235/14843416_ 30.0806488834229600.014.43698811.19 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 6-76198950/210/14603537_ 22.91021487553283520.012.90688215.25 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /posvodgas-117/index.html?click_id=c940639f-51b3-11ee-90f5- 7-76-0/0/14328257. 0.0066085941956570.00.00672021.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-768620/91/13968973_ 10.5401183830014010.06.15655177.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-76321150/103/13434488W 10.130080789778230.07.40627889.69 10.0.0.143http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202309122349541c92de5c 10-76227740/189/12448964_ 19.1405775147853810.010.51569650.81 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230912234953TR2586500dd01b5e10 HTTP/1.1 11-76314410/74/10974477_ 18.180177366487924280.06.82481318.56 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /aperitivos/cocktail-de-gambas-6527?skin=5462121121121212.1 12-7628380/69/9654026_ 9.9504758912969390.04.25416193.16 10.0.0.143http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230912231606ES6466500d51 13-7629650/73/8153664W 7.670050304221900.03.97347190.88 10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912234954PT8826500dd02c2 14-76-0/0/6351439. 0.001444039897894480.00.00270040.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-76-0/0/4433480. 0.002483028512652620.00.00187756.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-76-0/0/2765693. 0.002482018062375630.00.00117660.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-76-0/0/1613091. 0.00243214210653705360.00.0067785.04 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 18-76-0/0/945068. 0.00554306337437660.00.0039702.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-76-0/0/542737. 0.00552703711087530.00.0022699.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/275489. 0.00564001958361690.00.0011465.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/135792. 0.0063276251028442590.00.005677.16 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912220427TR7936500c44b1f 22-76-0/0/78303. 0.00198550624668250.00.003359.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-76-0/0/62382. 0.00197940506365610.00.002583.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-76-0/0/52934. 0.00196270434676680.00.002154.18 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 25-76-0/0/46513. 0.00198480389098660.00.001904.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-76-0/0/38503. 0.00198630347139360.00.001619.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-76-0/0/32901. 0.00198260292156480.00.001355.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-76-0/0/21728. 0.0019634672199500270.00.00839.48 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 29-76-0/0/16104. 0.00196700158074270.00.00667.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-76-0/0/10392. 0.00198530117665310.00.00405.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-76-0/0/9159. 0.0019861099184240.00.00376.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-76-0/0/10044. 0.0019827099785780.00.00405.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-76-0/0/8930. 0.0019834093628210.00.00375.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-76-0/0/8018. 0.0019856080382400.00.00333.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-76-0/0/6881. 0.0019814071294410.00.00289.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-76-0/0/6563. 0.0019829067932120.00.00282.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-76-0/0/7648. 0.0019851075564550.00.00321.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-76-0/0/6130. 0.0019825065294920.00.00252.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-76-0/0/4977. 0.0019828052855480.00.00190.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-76-0/0/6892. 0.0019835063782240.00.00298.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-76-0/0/6092. 0.0019866060974720.00.00251.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-76-0/0/4785. 0.0019831051207850.00.00204.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-76-0/0/4805. 0.0019836048168760.00.00196.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-76-0/0/4589. 0.0019865050314500.00.00174.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-76-0/0/3706. 0.0019839040445740.00.00155.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-76-0/0/2057. 0.0019854028597520.00.0089.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-76-0/0/1922. 0.0019840027595470.00.0067.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-76-0/0/3250. 0.0019869036227620.00.00120.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-76-0/0/1456. 0.0019860023378730.00.0060.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-76-0/0/2862. 0.0019841033719730.00.00111.85 ::1http/1.1lws.alb.cl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c213b441716e
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 12-Sep-2023 06:22:04 CEST Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 102 days 19 hours 26 minutes 37 seconds Server load: 1.36 1.36 1.24 Total accesses: 124471484 - Total Traffic: 5622.3 GB - Total Duration: 82604612028 CPU Usage: u165.26 s1065.3 cu12740100 cs1573830 - 161% CPU load 14 requests/sec - 0.6 MB/second - 47.4 kB/request - 663.643 ms/request 3 requests currently being processed, 5 idle workers .._WW__.__.W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19-0/0/9022115. 0.00102059443760280.00.00429085.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-19-0/0/8964310. 0.0089059013878140.00.00425466.16 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-1972670/221/8895011_ 20.920058586903010.06.01422237.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-1983900/199/8831144W 21.250058076395360.06.33417559.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81HEAD /index.html HTTP/1.1 4-19187000/76/8732174W 7.580057503766380.02.11414348.09 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20165311862&a_id=670928734227&p=histoirech 5-19137650/152/8630358_ 15.810856832148950.05.15408542.09 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-19143770/136/8498103_ 15.83026055997331260.09.43403098.31 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230912062201ES77864ffe769688c4 HTTP/1.1 7-19-0/0/8342234. 0.0071202854977794970.00.00395252.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /los-padrinos-magicos/terror-en-estado-puro/id/7/80033?lang 8-1979420/210/8145917_ 22.02062153749727330.013.43385657.69 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20165311862&a_id=670928734227&p 9-19148300/135/7883234_ 12.290576352056397570.05.22370908.94 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /baloncesto/pro-a-francia/22-23/sig-strasbourg-vs-cholet/sr 10-19-0/0/7415078. 0.00118049077865800.00.00343435.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-19187510/80/6625215W 6.930044084526410.01.92294497.91 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-19-0/0/5937795. 0.00188954939628913610.00.00257297.67 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-19-0/0/5236028. 0.0023190035078848660.00.00224601.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-19-0/0/4409904. 0.002416048329701458330.00.00188118.33 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230911233920ES58164ff8908ee 15-19-0/0/3365990. 0.0026609022747440900.00.00143281.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-19-0/0/2206709. 0.0026572015023002870.00.0093414.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-19-0/0/1301604. 0.002700508942314500.00.0054989.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-19-0/0/772953. 0.003000505373356070.00.0032644.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-19-0/0/457914. 0.003007203220567900.00.0019505.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-19-0/0/233828. 0.003001001691287660.00.009903.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-19-0/0/109134. 0.00426450842577350.00.004660.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-19-0/0/58802. 0.00500330486519810.00.002585.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-19-0/0/44767. 0.00500400377105050.00.001831.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-19-0/0/33265. 0.00500520289653010.00.001396.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-19-0/0/31438. 0.00500430269670290.00.001276.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-19-0/0/29272. 0.00500310263777410.00.001234.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-19-0/0/22819. 0.00499020209986770.00.00935.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-18-0/0/19203. 0.00541580173072640.00.00804.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-18-0/0/12618. 0.00541400126209950.00.00522.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-18-0/0/9332. 0.0054008097052960.00.00370.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-18-0/0/10044. 0.005386713799673100.00.00406.11 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /recvodgas-117/index.html?click_id=70bfb927-50a6-11ee-89da- 32-18-0/0/8699. 0.0054103086047420.00.00329.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-18-0/0/7547. 0.0054139075673910.00.00313.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-18-0/0/7112. 0.005386219271257920.00.00309.85 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230911152407FR16964ff14f73d465 HTTP/1.1 35-18-0/0/5617. 0.0053974060686510.00.00211.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-18-0/0/5190. 0.0054032054827720.00.00202.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-18-0/0/6758. 0.0054031060694360.00.00286.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-18-0/0/4470. 0.0054048045107960.00.00164.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-18-0/0/5664. 0.0054626053551160.00.00249.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-18-0/0/6258. 0.0054623058137540.00.00250.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-18-0/0/5608. 0.0054568054110230.00.00193.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-18-0/0/6866. 0.0054339064686860.00.00274.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-18-0/0/4244. 0.0054607041878500.00.00177.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-18-0/0/4617. 0.0054424048989940.00.00190.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-18-0/0/5330. 0.0054312053843010.00.00227.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-18-0/0/3007. 0.0054624031861200.00.00114.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-18-0/0/2983. 0.0054570029211780.00.00115.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-18-0/0/1928. 0.0054382023414230.00.0067.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-18-0/0/2425. 0.0054557026542440.00.00103.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-18-0/0/2923. 0.0054622028677670.00.00110.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-18-0/0/1919. 0.00544090
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06bc93b0272
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Tuesday, 12-Sep-2023 06:22:04 CEST Restart Time: Monday, 27-Mar-2023 03:18:06 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 169 days 3 hours 3 minutes 57 seconds Server load: 1.75 1.39 1.20 Total accesses: 205509228 - Total Traffic: 9242.8 GB - Total Duration: 123676338527 CPU Usage: u215.49 s2131.38 cu26606300 cs3179950 - 204% CPU load 14.1 requests/sec - 0.6 MB/second - 47.2 kB/request - 601.804 ms/request 2 requests currently being processed, 8 idle workers _.__..__.......___W...W......................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76284840/267/15493006_ 28.82069892161562900.014.94729822.06 10.0.0.143http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230912062201173e9907 1-76-0/0/15390646. 0.00117091587402210.00.00725032.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-76288310/273/15262367_ 24.17054590860963070.011.31719232.50 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912062201TR88564ffe769ac 3-76288900/271/15132812_ 24.270090096411470.013.43712513.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-76-0/0/14975084. 0.00110089107014580.00.00705581.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-76-0/0/14782460. 0.00112087993773220.00.00697264.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-76149670/60/14552220_ 10.6609486585819910.02.32683584.13 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-76149680/52/14267443_ 6.370127684994097480.02.25671161.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230912062153PL54964ffe761771f1 8-76-0/0/13902824. 0.00113082877407150.00.00652308.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-76-0/0/13396153. 0.00118079896071380.00.00625249.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-76-0/0/12412235. 0.00115074350213920.00.00569082.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-76-0/0/10944930. 0.00114065895959380.00.00480017.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-76-0/0/9618755. 0.00116058243918710.00.00414368.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-76-0/0/8088541. 0.00101049446191490.00.00345503.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-76-0/0/6304565. 0.00100039107486130.00.00267458.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-76155150/69/4368955_ 4.9704727667412600.01.50185957.80 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230912062142TR24064ffe756ede07 HTTP/1.1 16-76155160/65/2689707_ 4.6605017297806730.02.45114647.08 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 17-76155170/65/1541350_ 5.0801010002275550.02.7165253.71 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 18-76155190/63/922266W 6.91006070580190.02.0039035.79 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 19-76-0/0/517161. 0.0011103498195750.00.0021978.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/252632. 0.0012001787989660.00.0010631.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/123717. 0.001190930034480.00.005126.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-76155270/64/77473W 5.8000618656330.01.853199.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64ffe76a334670000108f1 23-75-0/0/57158. 0.00536550458391910.00.002464.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-75-0/0/50378. 0.00536780419516910.00.002144.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-75-0/0/43055. 0.0053850419365710860.00.001827.89 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /mbdiscpaw4/index.html?w_id=15009526989&a_id=621288694237&p 26-75-0/0/36573. 0.00539930317598440.00.001548.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-75-0/0/30643. 0.00541200271656690.00.001304.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/20872. 0.00541120201371440.00.00892.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/15394. 0.0053835470161205010.00.00624.33 10.0.0.143http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230911152446b9cfb79f 30-75-0/0/11374. 0.00545570117256440.00.00478.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-75-0/0/9748. 0.00541630104660360.00.00426.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-75-0/0/8782. 0.0054407094909660.00.00339.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-75-0/0/9875. 0.0054540096404000.00.00407.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-75-0/0/7435. 0.0054530079913740.00.00331.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-75-0/0/7320. 0.0054570081191050.00.00329.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-75-0/0/7675. 0.0054131105980673800.00.00307.26 10.0.1.32http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230911143116ES31964ff089 37-75-0/0/7206. 0.0031554957575456880.00.00296.91 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 38-75-0/0/6307. 0.00315773071499150.00.00257.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-75-0/0/7557. 0.00315774074437430.00.00325.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-75-0/0/6046. 0.00315766062610870.00.00232.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-75-0/0/5556. 0.00315787061798560.00.00254.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-75-0/0/5473. 0.00315724056168590.00.00205.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-75-0/0/4428. 0.00315768052154410.00.00198.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-75-0/0/5274. 0.00317583055822000.00.00214.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-75-0/0/2745. 0.00317615038072780.00.00114.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-75-0/0/3274. 0.00317549039712880.00.00143.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-75-0/0/2439. 0.00317564033239220.00.0089.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-75-0/0/3475. 0.00317592041818450.00.00173.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-75-0/0/2287. 0.00317537032115630.00.0091.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-75-0/0/2981. 0.00317579036030500.00.00125.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-75-0/0/2919. 0.00317555
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa44727bfa44727ba5e9840a
Apache Status Apache Server Status for content-world.net (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Tuesday, 12-Sep-2023 06:22:04 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 169 days 2 hours 56 minutes 58 seconds Server load: 1.36 1.37 1.27 Total accesses: 205512629 - Total Traffic: 9230.3 GB - Total Duration: 125195038019 CPU Usage: u224.78 s2188.99 cu26762300 cs3201640 - 205% CPU load 14.1 requests/sec - 0.6 MB/second - 47.1 kB/request - 609.184 ms/request 3 requests currently being processed, 6 idle workers WW_._._.W.___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7698450/240/15434301W 20.550093023464400.09.62725681.19 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-76184490/140/15331062W 17.100092274780950.07.55722213.13 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /video-sk-117/index.html?click_id=714868b6-5123-11ee-a1a7-4 2-7663950/269/15204451_ 32.060691474631560.018.75716059.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 3-76-0/0/15061311. 0.00121090690724620.00.00709172.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-76251570/85/14911907_ 6.10069589824802620.03.12702110.38 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /gizlitakipci-381/index.html HTTP/1.1 5-76-0/0/14698087. 0.00102088706223650.00.00691640.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-76255420/65/14498020_ 7.500087367038750.06.49681690.25 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-76-0/0/14214258. 0.00120085692903360.00.00667811.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-76259220/70/13846406W 8.150083528484190.04.27649926.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /clashgip-380/index.html?clickid=5ac9349493d102236951a2e284 9-76-0/0/13318363. 0.00565380454241970.00.00621109.50 10.0.0.143http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 10-76260210/70/12398706_ 6.91029275138471510.02.18566112.31 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912062201FR22264ffe76961 11-76260220/73/10967360_ 4.4101066754503710.01.02481452.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 12-7664940/276/9634427_ 27.34014958980617290.017.44414099.13 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912062158AT50264ffe7662d 13-76-0/0/8155878. 0.00461050488767880.00.00348730.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-76-0/0/6388770. 0.00454040179776070.00.00271561.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-76-0/0/4490661. 0.00463028764864600.00.00190455.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-76-0/0/2795150. 0.0026404018187394910.00.00117419.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-76-0/0/1609969. 0.002636435610554064250.00.0067857.54 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongus-pl-117/index.html?click_id=9ab1dd22-50e3-11ee-bd8a 18-76-0/0/977006. 0.002648306466951870.00.0040876.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-76-0/0/561103. 0.003075903808653820.00.0023572.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/287006. 0.003135702043698150.00.0012089.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/139761. 0.003149101056367430.00.005834.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-76-0/0/78245. 0.00361050632881750.00.003288.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-76-0/0/57723. 0.00361020490026720.00.002366.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-76-0/0/52744. 0.00360920444355440.00.002198.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-76-0/0/45370. 0.00361090389390690.00.001895.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-75-0/0/39532. 0.00536540354110580.00.001666.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-75-0/0/28631. 0.00536370258787950.00.001164.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/24940. 0.00534880229422130.00.001030.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/17424. 0.00536610182713830.00.00728.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-75-0/0/12191. 0.00536500121273410.00.00480.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-75-0/0/9136. 0.00536340104165550.00.00366.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-75-0/0/7042. 0.0053662079341050.00.00283.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-75-0/0/9719. 0.00536470100966750.00.00407.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-75-0/0/8646. 0.0053638086112650.00.00330.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-75-0/0/7885. 0.005342427986490490.00.00320.04 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=8783b47e-50a7-11ee-8472-2b 36-75-0/0/8956. 0.0053657089214830.00.00408.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-75-0/0/5921. 0.0053632066997950.00.00256.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-75-0/0/6968. 0.0053656070001490.00.00283.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-75-0/0/7042. 0.0053639071073820.00.00323.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-75-0/0/7314. 0.0053642072678690.00.00287.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-75-0/0/6206. 0.005339121467135800.00.00248.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /horsmovizap-1000tt/index.html?ttclid=E.C.P.CpsCRlPT6Qa-qjM 42-75-0/0/6672. 0.0053651069614860.00.00301.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-75-0/0/4605. 0.0053512049107920.00.00162.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-75-0/0/4826. 0.0053610052995410.00.00208.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-75-0/0/4484. 0.00317462051819700.00.00187.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-75-0/0/2987. 0.00317567040053070.00.00134.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-75-0/0/3176. 0.00317444039360000.00.00136.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-75-0/0/3057. 0.00317583035562600.00.00111.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-75-0/0/3584. 0.00317445040217350.00.00136.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-75-0/0/2021. 0.00317530031022230.00.0079.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-75-0/0/3132. 0.00317491038402510.00.00144.90 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e065996994f
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 18:14:33 CET Restart Time: Wednesday, 08-Feb-2023 01:16:45 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 16 hours 57 minutes 47 seconds Server load: 5.86 4.23 3.68 Total accesses: 19461564 - Total Traffic: 962.8 GB - Total Duration: 11853684334 CPU Usage: u162.01 s186.71 cu2373450 cs297703 - 185% CPU load 13.5 requests/sec - 0.7 MB/second - 51.9 kB/request - 609.082 ms/request 5 requests currently being processed, 9 idle workers W___W.W._W_._.___.W............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1031060/146/1505346W 19.61008580928990.012.9977868.84 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-10166600/48/1496736_ 6.7904568493244540.01.6277637.84 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /downtrviz-117/index.html?click_id=aaaf91e1-b466-11ed-84df- 2-10178710/45/1476690_ 5.0101738442974170.01.7776412.40 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /videorm-be-117/index.html?click_id=989f32b0-b465-11ed-8e3d 3-10237270/13/1467997_ 1.6102058374398620.01.4376085.27 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /amongbe-be-117/index.html?click_id=c3ef4dbb-b465-11ed-b2ec 4-10174010/275/1451528W 31.89008217141460.08.0875160.44 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=558e5af7-b466-11ed-98b 5-10-0/0/1431911. 0.001008141964760.00.0073921.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-1097420/104/1411268W 15.59007991121190.06.2873199.92 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224181333ES13163f8f03 7-10-0/0/1382664. 0.00407832280180.00.0071478.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-10152740/49/1338329_ 11.970307569690770.05.1768449.96 10.0.0.94http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-10272460/185/1293129W 27.45607329221760.07.8966577.90 10.0.1.199http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35003081 10-10277020/201/1174643_ 25.12032016673494560.014.5858822.56 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /for-you HTTP/1.1 11-10-0/0/1027244. 0.00305883786950.00.0049800.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-10312910/190/899498_ 20.790405107206990.07.4442484.57 10.0.1.199http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230224181421PL78063f8f06ddf8ed HTTP/1.1 13-10-0/0/714485. 0.00704143262440.00.0033681.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-10215540/23/506965_ 4.0901802936017130.01.1023692.03 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /videovr/index.html?w_id=19663366706&a_id=647656680139&p=65 15-10215550/27/318124_ 3.090371859362860.00.4514809.42 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224181317ES27663f8f02 16-10221910/22/192824_ 2.620141155754320.04.638920.75 10.0.0.94http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35000696358683431113_167725887274 17-10-0/0/111464. 0.00120746574400.00.005031.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-10223930/19/75538W 3.5900472156400.04.233601.57 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224181431TR71063f8f07785 19-10-0/0/39431. 0.005770329232450.00.001840.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/20072. 0.006230214902170.00.00908.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/15901. 0.005840128215390.00.00728.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/9179. 0.006170147548580.00.00439.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/5591. 0.006140127441840.00.00253.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/7031. 0.005970135575570.00.00351.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7931. 0.00493076329380.00.00341.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/7600. 0.00622075902970.00.00342.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/4668. 0.005620119974660.00.00216.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/4988. 0.00571066600330.00.00203.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/2166. 0.001032790105649310.00.00102.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1841. 0.001033080100102400.00.0063.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/3785. 0.00103286055752120.00.00153.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/3239. 0.001030833940875040.00.00140.41 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 33-10-0/0/1676. 0.001033030101034350.00.0083.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/3581. 0.00103269046514310.00.00141.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/3143. 0.00103298043959750.00.00129.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2836. 0.00103289038626220.00.00126.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1266. 0.00103307092783820.00.0062.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1653. 0.00103266027439760.00.0068.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/2174. 0.00103267028953520.00.0089.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/2016. 0.00103280026581520.00.0083.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/1037. 0.00103315017659430.00.0041.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/2260. 0.00103287025086600.00.00116.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1215. 0.00103272018264180.00.0046.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/605. 0.00103296017384510.00.0023.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/759. 0.00103328089081660.00.0029.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/274. 0.00103283086034070.00.0011.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/863. 0.00103302017604710.00.0032.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/231. 0.00103270085022790.00.009.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/392. 0.00103321086275610.00.0014.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/976. 0.0010307536415609270.00.0046.15 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023022313363759af10a3 51-10-0/0/779.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e0643700df8
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 17:24:21 CET Restart Time: Wednesday, 08-Feb-2023 01:16:45 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 16 hours 7 minutes 36 seconds Server load: 3.63 3.41 3.40 Total accesses: 19406132 - Total Traffic: 960.3 GB - Total Duration: 11824304138 CPU Usage: u177.9 s188.16 cu2367280 cs296893 - 185% CPU load 13.5 requests/sec - 0.7 MB/second - 51.9 kB/request - 609.308 ms/request 5 requests currently being processed, 8 idle workers _WW_W___WW__._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10126290/136/1501272_ 16.4008398559196570.04.3677667.41 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/20230224172418e 1-10183070/294/1492576W 43.66008471345560.012.2677437.12 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-10243860/53/1472489W 5.49008421682330.01.7576237.84 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172420PT68663f8e4b469 3-10264890/253/1464020_ 31.730508353623890.010.7975889.78 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /detection-back?cfg_landing_id=&cfg_sessionid=&country=es&d 4-10147700/116/1447465W 13.91008195299030.03.3574990.65 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172419TR60463f8e4b374 5-10218080/69/1428042_ 7.8803608121733220.04.9273737.43 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /downtrviz-117/index.html?click_id=abb371b1-b45f-11ed-8afe- 6-10135780/121/1407732_ 18.2103357972341640.04.0673034.34 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172420TR10063f8e4b4ab 7-10152570/83/1378871_ 15.6503917811686690.03.0671307.81 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=9343562126&a_id=635909322156& 8-10228060/56/1334826W 7.30007551074390.01.7368273.84 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230224172418FR68863f8e4b2 9-10298980/24/1289718W 2.38007309899880.00.5766404.42 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /dchefscm/index.html?w_id=1710976036&a_id=601718935835&p=&z 10-10139970/293/1171161_ 34.110416654954700.010.8058650.73 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224163739ES66063f8d9c 11-10311750/13/1024003_ 1.5003525867186650.00.3749650.36 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /instatrviz-117/index.html?click_id=a2ad6a45-b45f-11ed-b18a 12-10-0/0/896410. 0.0032615090720810.00.0042341.75 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172413FR54563f8e4ad13 13-10323320/7/711118_ 0.5302644126052870.00.0133547.66 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /downgmmult-1000dq/index.html?dclid=CLSIvP7Irv0CFYQYGAodzTE 14-10-0/0/505118. 0.0065102925961870.00.0023608.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-10-0/0/317699. 0.0060901857446800.00.0014791.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/192444. 0.0050201153919030.00.008901.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/111173. 0.0045872744947280.00.005017.75 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230224171638FR34063f8e2e6 18-10-0/0/75340. 0.0045560470992510.00.003588.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-10-0/0/39359. 0.00101670328866090.00.001837.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/20065. 0.001009443214836940.00.00907.65 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230224143604PL54463f8bd445f5c2 HTTP/1.1 21-10-0/0/15857. 0.00103020127775730.00.00724.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/9168. 0.0010093159147476750.00.00439.45 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /dgcleo4/index.html?w_id=12606501769&a_id=593496508794&p=mo 23-10-0/0/5580. 0.00102810127313290.00.00250.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/7005. 0.00102250135247250.00.00351.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7742. 0.0010308075351580.00.00336.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/7596. 0.0022941075834440.00.00342.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/4576. 0.00228530119536900.00.00212.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/4918. 0.009449036166199170.00.00201.40 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /horoszapplt8-1000tt/index.html?ttclid=E.C.P.CuEBcOg5nosWiq 29-10-0/0/2166. 0.001002670105649310.00.00102.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1841. 0.001002960100102400.00.0063.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/3785. 0.00100274055752120.00.00153.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/3239. 0.001000713940875040.00.00140.41 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 33-10-0/0/1676. 0.001002910101034350.00.0083.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/3581. 0.00100257046514310.00.00141.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/3143. 0.00100286043959750.00.00129.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2836. 0.00100277038626220.00.00126.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1266. 0.00100295092783820.00.0062.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1653. 0.00100254027439760.00.0068.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/2174. 0.00100255028953520.00.0089.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/2016. 0.00100268026581520.00.0083.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/1037. 0.00100303017659430.00.0041.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/2260. 0.00100275025086600.00.00116.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1215. 0.00100260018264180.00.0046.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/605. 0.00100284017384510.00.0023.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/759. 0.00100316089081660.00.0029.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/274. 0.00100271086034070.00.0011.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/863. 0.00100290017604710.00.0032.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/231. 0.00100258085022790.00.009.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/392. 0.00100309086275610.00.0014.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06ba97bdae5
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Wednesday, 22-Jun-2022 00:53:42 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 112 days 6 hours 13 minutes 7 seconds Server load: 1.47 1.70 1.63 Total accesses: 144970701 - Total Traffic: 5965.4 GB - Total Duration: 71265611538 CPU Usage: u248.81 s1229.78 cu13528200 cs1673010 - 157% CPU load 14.9 requests/sec - 0.6 MB/second - 43.1 kB/request - 491.586 ms/request 2 requests currently being processed, 8 idle workers __W_____W._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4196800/182/11038745_ 22.350754323575850.08.07478759.94 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1 1-41308170/288/10917845_ 38.64027453685363040.020.28473693.41 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /oravrvid2-1000dq/index.html?dclid=CjgKEAjwqJSaBhC8meWBt7-0 2-41119370/147/10770003W 20.140053064239710.06.92467662.69 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-41207740/54/10604525_ 5.730052191527400.02.28460010.72 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-41317850/283/10444550_ 35.210451479138040.023.08453912.75 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 5-41177760/93/10263457_ 10.4805150562036570.03.21445973.63 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 6-4119780/264/10056393_ 34.80038949585979980.016.02436858.84 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070647TR76263464b672b 7-4197580/176/9816735_ 23.1604348401122640.010.74425618.97 10.0.0.23http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012070645TR85363464b65b0948 HTTP/1.1 8-41217040/41/9518682W 3.450046843797490.01.32411560.03 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-41-0/0/9103368. 0.00693644675877490.00.00390438.84 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-4197590/185/8311979_ 17.74073440632061400.017.52345471.63 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221012070646f149501b 11-41-0/0/7342185. 0.0023840035680303990.00.00294944.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-41-0/0/6334502. 0.0025429030786286160.00.00251418.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-41-0/0/5012678. 0.0026439024315726420.00.00195427.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/3568883. 0.0026076231617264413030.00.00137207.19 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 15-41-0/0/2366660. 0.0026077179811523024090.00.0090249.67 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /bob-esponja/la-doble-maquina26461/id/7/26461 HTTP/1.1 16-41-0/0/1704904. 0.00260983948334730160.00.0064870.47 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221011235148b61f558a 17-41-0/0/1297133. 0.002644106337580450.00.0049025.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-41-0/0/993017. 0.002621104848382290.00.0036696.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/748934. 0.00260831513665790790.00.0027542.67 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221011235203FR3126345e58325 20-41-0/0/593966. 0.002643802930922590.00.0021429.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-41-0/0/530271. 0.002643502631154340.00.0019390.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-41-0/0/494481. 0.002643602422524660.00.0018029.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/489593. 0.002644402411459810.00.0017874.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/467213. 0.002643702279006180.00.0016972.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-41-0/0/426199. 0.0048264802086122870.00.0015239.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-41-0/0/374387. 0.0048271101838429970.00.0013453.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-34-0/0/267638. 0.00163225901323844800.00.009476.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-34-0/0/165066. 0.0016322400821775600.00.005972.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-34-0/0/94863. 0.001631938196491265850.00.003356.01 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=621679287804&p=13 30-34-0/0/68518. 0.0016322160360361700.00.002419.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-34-0/0/56377. 0.001631940136294223090.00.001989.84 10.0.1.230http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=632d6498de2a650001f067c0& 32-34-0/0/53503. 0.0016322090278331800.00.001812.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-34-0/0/53888. 0.0016322330288164920.00.001901.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-34-0/0/46988. 0.0016322380248099130.00.001644.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-34-0/0/53836. 0.0016322140281553770.00.001893.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-34-0/0/50176. 0.0016322200258533050.00.001770.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-34-0/0/50384. 0.0016322470262410650.00.001763.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-34-0/0/49095. 0.0016322070256018080.00.001706.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-34-0/0/48514. 0.0016322250251633020.00.001732.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-34-0/0/51255. 0.0016320540265352630.00.001774.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-34-0/0/51107. 0.0016322300263489690.00.001717.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-34-0/0/40107. 0.0016320410207573920.00.001411.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-34-0/0/30364. 0.0016320990162674870.00.001091.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-34-0/0/15129. 0.001632212088383370.00.00522.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-34-0/0/8579. 0.001632223057922590.00.00299.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-34-0/0/5796. 0.001632217043230370.00.00225.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-34-0/0/3950. 0.001632242031725110.00.00142.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-34-0/0/3318. 0.001632201027023120.00.00134.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-34-0/0/3010. 0.001632218026128760.00.00120.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-34-0/0/2884. 0.001632251025963350.00.00109.08 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06bd7fc4d96
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Wednesday, 22-Jun-2022 00:53:42 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 112 days 6 hours 13 minutes 7 seconds Server load: 1.47 1.70 1.63 Total accesses: 144970698 - Total Traffic: 5965.4 GB - Total Duration: 71265610060 CPU Usage: u248.33 s1229.75 cu13528200 cs1673010 - 157% CPU load 14.9 requests/sec - 0.6 MB/second - 43.1 kB/request - 491.586 ms/request 3 requests currently being processed, 7 idle workers ___W____W.W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4196800/182/11038745_ 22.350754323575850.08.07478759.94 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1 1-41308170/288/10917845_ 38.64027453685363040.020.28473693.41 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /oravrvid2-1000dq/index.html?dclid=CjgKEAjwqJSaBhC8meWBt7-0 2-41119370/147/10770003_ 20.14141753064239710.06.92467662.69 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=63464b6796101d0001e34759& 3-41207740/53/10604524W 5.730052191527390.02.22460010.66 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-41317850/282/10444549_ 35.20181051479137950.023.08453912.75 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070645TR85363464b65b0 5-41177760/93/10263457_ 10.4805150562036570.03.21445973.63 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 6-4119780/264/10056393_ 34.80038949585979980.016.02436858.84 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070647TR76263464b672b 7-4197580/176/9816735_ 23.1604348401122640.010.74425618.97 10.0.0.23http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012070645TR85363464b65b0948 HTTP/1.1 8-41217040/41/9518682W 3.450046843797490.01.32411560.03 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-41-0/0/9103368. 0.00693644675877490.00.00390438.84 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-4197590/184/8311978W 17.240040632046720.017.51345471.63 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221012070646f149501b 11-41-0/0/7342185. 0.0023840035680303990.00.00294944.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-41-0/0/6334502. 0.0025428030786286160.00.00251418.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-41-0/0/5012678. 0.0026438024315726420.00.00195427.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/3568883. 0.0026076231617264413030.00.00137207.19 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 15-41-0/0/2366660. 0.0026077179811523024090.00.0090249.67 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /bob-esponja/la-doble-maquina26461/id/7/26461 HTTP/1.1 16-41-0/0/1704904. 0.00260983948334730160.00.0064870.47 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221011235148b61f558a 17-41-0/0/1297133. 0.002644006337580450.00.0049025.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-41-0/0/993017. 0.002621104848382290.00.0036696.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/748934. 0.00260831513665790790.00.0027542.67 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221011235203FR3126345e58325 20-41-0/0/593966. 0.002643702930922590.00.0021429.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-41-0/0/530271. 0.002643402631154340.00.0019390.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-41-0/0/494481. 0.002643502422524660.00.0018029.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/489593. 0.002644302411459810.00.0017874.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/467213. 0.002643602279006180.00.0016972.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-41-0/0/426199. 0.0048264802086122870.00.0015239.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-41-0/0/374387. 0.0048271001838429970.00.0013453.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-34-0/0/267638. 0.00163225901323844800.00.009476.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-34-0/0/165066. 0.0016322400821775600.00.005972.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-34-0/0/94863. 0.001631937196491265850.00.003356.01 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=621679287804&p=13 30-34-0/0/68518. 0.0016322160360361700.00.002419.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-34-0/0/56377. 0.001631939136294223090.00.001989.84 10.0.1.230http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=632d6498de2a650001f067c0& 32-34-0/0/53503. 0.0016322090278331800.00.001812.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-34-0/0/53888. 0.0016322330288164920.00.001901.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-34-0/0/46988. 0.0016322380248099130.00.001644.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-34-0/0/53836. 0.0016322140281553770.00.001893.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-34-0/0/50176. 0.0016322200258533050.00.001770.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-34-0/0/50384. 0.0016322470262410650.00.001763.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-34-0/0/49095. 0.0016322070256018080.00.001706.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-34-0/0/48514. 0.0016322250251633020.00.001732.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-34-0/0/51255. 0.0016320540265352630.00.001774.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-34-0/0/51107. 0.0016322300263489690.00.001717.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-34-0/0/40107. 0.0016320410207573920.00.001411.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-34-0/0/30364. 0.0016320990162674870.00.001091.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-34-0/0/15129. 0.001632212088383370.00.00522.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-34-0/0/8579. 0.001632223057922590.00.00299.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-34-0/0/5796. 0.001632217043230370.00.00225.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-34-0/0/3950. 0.001632242031725110.00.00142.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-34-0/0/3318. 0.001632201027023120.00.00134.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-34-0/0/3010. 0.001632218026128760.00.00120.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-34-0/0/2884. 0.00163225102596335
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d71a4d06295
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Wednesday, 22-Jun-2022 00:53:10 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 112 days 6 hours 13 minutes 38 seconds Server load: 1.84 1.68 1.61 Total accesses: 144901168 - Total Traffic: 5963.1 GB - Total Duration: 69964815874 CPU Usage: u218.76 s1155.28 cu13111900 cs1616290 - 152% CPU load 14.9 requests/sec - 0.6 MB/second - 43.2 kB/request - 482.845 ms/request 1 requests currently being processed, 8 idle workers ___.._W____..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41100700/231/11229262_ 34.8204354263445080.013.86486128.81 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=5tJ3C9eKS_plus_N0NwNv9KYkoD 1-41190390/143/11098748_ 14.8105053632152640.06.59480640.53 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /get-dcbp HTTP/1.1 2-41279590/48/10966313_ 5.94015952984610360.01.06475013.16 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070645PL63663464b6559 3-41-0/0/10828890. 0.0023052421387500.00.00470505.34 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-41-0/0/10676549. 0.0051051715596130.00.00462910.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-4171990/272/10509571_ 32.11112950841362110.023.88455061.97 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070643PL29263464b6366 6-4175320/276/10295817W 28.270049768219460.010.68446084.88 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-41195750/142/10050715_ 14.860348592935460.07.35435692.03 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1 8-41119900/213/9749477_ 23.39016047152079090.020.66422021.75 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=63464b659bed930001595af9& 9-41285530/44/9286103_ 3.15028444857405640.02.16397077.53 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=623522915948&p= 10-41177510/166/8444110_ 19.580541184658440.08.15349965.50 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1 11-41-0/0/7419979. 0.00653511535470096820.00.00296601.09 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012051749PL393634631ddab 12-41-0/0/6328000. 0.002300532930264921090.00.00249171.23 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /muswinyoi-117/index.html?click_id=0453f513-49b6-11ed-9a55- 13-41-0/0/4923038. 0.0023476023394199540.00.00190802.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/3431404. 0.0029880016326904270.00.00131022.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-41-0/0/2256689. 0.00298098310756537410.00.0085466.91 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /dmusic4io/index.html?w_id=17554353598&a_id=605598145916&p= 16-41-0/0/1591813. 0.003323607588781060.00.0059959.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-41-0/0/1239359. 0.003335305903366950.00.0046083.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-41-0/0/929264. 0.003328304427008680.00.0034321.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/657988. 0.00347352443148216160.00.0024022.51 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /cuttherop-117/index.html?click_id=89335fe7-499a-11ed-9325- 20-41-0/0/476512. 0.00347288112307593090.00.0017343.11 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221011212758TR9776345c3bef1 21-41-0/0/376060. 0.003495201832307590.00.0013587.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-41-0/0/331824. 0.003494201619939820.00.0012162.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/321192. 0.003482801542636280.00.0011604.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/308426. 0.003494901488104370.00.0011050.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-41-0/0/278029. 0.003992001343857940.00.009933.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-41-0/0/236310. 0.004001301138454200.00.008438.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-39-0/0/164622. 0.0095557947808068430.00.005913.81 10.0.1.89http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20221001054026ES4966337b6a 28-39-0/0/86434. 0.009561550430872340.00.002997.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-39-0/0/40977. 0.009561670218115630.00.001485.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-34-0/0/28414. 0.0016322420157003070.00.001057.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-34-0/0/24638. 0.0016322360135556520.00.00862.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-34-0/0/21162. 0.0016322490118385860.00.00767.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-34-0/0/21188. 0.0016322410115606020.00.00786.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-34-0/0/19310. 0.0016322500107380970.00.00727.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-34-0/0/20941. 0.0016322520113119910.00.00729.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-34-0/0/19183. 0.0016322460103077760.00.00674.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-34-0/0/20234. 0.001631957285105960650.00.00695.97 10.0.1.164http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=6v_plus_yBqJLYl_slash_ 38-34-0/0/21552. 0.001631962176115066740.00.00726.87 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=632d648913b38800017e7e 39-34-0/0/18908. 0.0016322560100395770.00.00673.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-34-0/0/20257. 0.0016322630106180380.00.00717.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-34-0/0/17381. 0.001673080094344420.00.00601.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-34-0/0/13258. 0.001673104070347500.00.00455.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-34-0/0/11063. 0.001673091060739960.00.00383.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-34-0/0/6734. 0.001673102041434120.00.00241.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-34-0/0/3671. 0.001673066026245140.00.00152.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-34-0/0/3147. 0.001673075023554550.00.00117.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-34-0/0/2461. 0.001673082019485720.00.0094.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-34-0/0/1852. 0.001672866014176470.00.0064.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-34-0/0/1493. 0.001673088012697720.00.0057.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-34-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31074903de074903de90cf4f28
Apache Status Apache Server Status for content-world.net (via 10.0.1.171) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Thursday, 07-Jul-2022 18:13:05 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 96 days 12 hours 53 minutes 43 seconds Server load: 1.06 1.58 1.61 Total accesses: 119381394 - Total Traffic: 4951.8 GB - Total Duration: 61372833295 CPU Usage: u236.64 s929.26 cu11081000 cs1396110 - 150% CPU load 14.3 requests/sec - 0.6 MB/second - 43.5 kB/request - 514.09 ms/request 5 requests currently being processed, 5 idle workers ___WWW_WW._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3723200/276/9313112_ 31.4906047871730430.022.34405168.03 10.0.1.89http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012070645PL63663464b65597ef HTTP/1.1 1-37126950/159/9245572_ 22.150647501653430.09.41402670.97 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 2-37231440/30/9153474_ 4.1504747090374420.00.79399682.06 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 3-37106380/192/9067126W 22.861046570332880.022.66394603.31 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /arroces/arroz-de-sushi-12229?skin=592121121121212.1'%20And 4-37224680/48/8951781W 3.390046064501670.00.67390347.47 10.0.1.89http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20221012070638ES43463464b5 5-377460/294/8818961W 37.240045359531410.027.78384525.72 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-37116310/171/8666419_ 24.6405744525904750.013.14378061.97 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20221012070629FR33863464b 7-3758530/242/8480182W 24.780043684104740.018.12369575.75 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070647TR60263464b679a 8-37184800/105/8247823W 12.230042366862220.06.66357025.53 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /res/20221010_25188_13549/winsports-espesv4/mas-de-bundelis 9-37-0/0/7874569. 0.00104040449230670.00.00339429.44 10.0.0.188http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-37108220/182/7211229_ 26.92042636838092760.010.62300905.28 10.0.0.23http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2022101207064652845f4a 11-37-0/0/6326106. 0.002030129932156085110.00.00254752.91 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /entre-amis/actu-cinema/films-populaires-67865/IM-615457 HT 12-37-0/0/5407133. 0.00203778027397489010.00.00213256.84 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012063248TR6906346437020 13-37-0/0/4261008. 0.0020235121551851900.00.00165275.30 10.0.1.89http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012063303TR2666346437f0240e HTTP/1.1 14-37-0/0/2896603. 0.002560014679396470.00.00111288.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-37-0/0/1777325. 0.003100109166798310.00.0067520.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-37-0/0/1075068. 0.003099705568177690.00.0040729.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-37-0/0/696050. 0.003091003638010800.00.0026148.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-37-0/0/456462. 0.003099502436625200.00.0017010.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-37-0/0/281458. 0.005625401538892630.00.0010313.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-37-0/0/183312. 0.0058268391028633690.00.006730.00 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /hkq01cln/index.html?w_id=9343562126&a_id=625332680586&p=ha 21-37-0/0/135546. 0.00585170763482140.00.004877.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-37-0/0/116156. 0.00585540665130820.00.004228.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-37-0/0/104694. 0.00585560593407960.00.003760.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-37-0/0/99487. 0.001370780560675760.00.003589.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-37-0/0/93854. 0.0013711544534507730.00.003369.54 10.0.0.23http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221010170130TR946634433cab89ee HTTP/1.1 26-37-0/0/79325. 0.001458840444565850.00.002792.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-37-0/0/61078. 0.001458970356909560.00.002157.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-37-0/0/40543. 0.001458870242059290.00.001415.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-37-0/0/27014. 0.001459050164725980.00.00971.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-37-0/0/13160. 0.00145909092227870.00.00496.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-37-0/0/11891. 0.00145906081471460.00.00442.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-37-0/0/10370. 0.00145888071214210.00.00380.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-37-0/0/11520. 0.00145892074938890.00.00408.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-37-0/0/9939. 0.00145912065606580.00.00341.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-37-0/0/9250. 0.00145709059975150.00.00333.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-37-0/0/8544. 0.00145852057450100.00.00314.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-37-0/0/8461. 0.00145904054320830.00.00298.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-37-0/0/8895. 0.00145894057165450.00.00305.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-37-0/0/7154. 0.00145881046762320.00.00254.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-37-0/0/7008. 0.00145784045190770.00.00234.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-37-0/0/7966. 0.00145886052634490.00.00273.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-37-0/0/8615. 0.00145698055826350.00.00331.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-37-0/0/5611. 0.00145879040167830.00.00213.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-30-0/0/3768. 0.001673092027679370.00.00133.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-30-0/0/2418. 0.001673069020982690.00.0080.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-30-0/0/1524. 0.001672861015344950.00.0061.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-30-0/0/3062. 0.001673011024295830.00.00113.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-30-0/0/2166. 0.001673105018959570.00.0092.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-30-0/0/2237. 0.001673102019028180.00.0082.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-30-0/0/1839. 0.00167282527416079170.00.00
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b2893da5
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = ssh://git@gitlab.alphaclub-bridal.com/alphaclub/shalom.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f91bdae27a
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Wednesday, 01-May-2024 02:30:09 UTC Restart Time: Tuesday, 16-Apr-2024 06:49:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 days 19 hours 40 minutes 28 seconds Server load: 0.21 0.23 0.19 Total accesses: 4450580 - Total Traffic: 80.9 GB - Total Duration: 1154720383 CPU Usage: u743.13 s110.69 cu180039 cs17051.7 - 15.5% CPU load 3.48 requests/sec - 66.3 kB/second - 19.1 kB/request - 259.454 ms/request 2 requests currently being processed, 8 idle workers K_.______._W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0157633/2496/316973K 126.3018181536242110.747.315889.73 10.200.13.203http/1.1172.17.0.5:80GET /debug/default/view?panel=config HTTP/1.1 1-0166760/1289/320344_ 67.753197824304800.023.255974.72 10.200.19.177http/1.1172.17.0.5:80GET / HTTP/1.1 2-0-0/0/318654. 0.0041940818014780.00.005953.44 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 3-0170520/381/319158_ 20.10664813970260.07.075952.40 10.200.13.203http/1.1172.17.0.5:80GET /pelit/korttipelit/Algerijns-Patience/null HTTP/1.1 4-0110930/7752/311217_ 358.6213156795311010.0143.345769.30 10.200.19.177http/1.1172.17.0.5:80GET / HTTP/1.1 5-0168420/959/297230_ 52.87797760471710.017.935511.72 10.200.13.203http/1.1172.17.0.5:80GET /pelit/korttipelit/Algerijns-Patience/18341 HTTP/1.1 6-0168280/959/301016_ 52.715248778715560.017.655596.45 10.200.13.203http/1.1172.17.0.5:80GET / HTTP/1.1 7-0169430/683/300466_ 35.78941767864150.012.775607.48 10.200.19.177http/1.1172.17.0.5:80GET /ajax/current-user?_=1714530595103 HTTP/1.1 8-0170880/334/278341_ 14.93044706974990.06.055183.25 10.200.19.177http/1.1172.17.0.5:80GET /ajax/current-user?_=1714530605043 HTTP/1.1 9-0-0/0/282831. 0.0098660727505250.00.005296.54 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 10-0169540/664/248050_ 34.86577635009480.012.304631.78 10.200.19.177http/1.1172.17.0.5:80GET /pelit/korttipelit/Algerijns-Patience/18341 HTTP/1.1 11-0169241/738/248711W 37.55006357249244.113.604672.10 10.200.19.177http/1.1172.17.0.5:80GET /server-status HTTP/1.1 12-0-0/0/222794. 0.00442120572963920.00.004179.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 13-0-0/0/212239. 0.00228590544045080.00.003968.97 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/139553. 0.00185850367948220.00.002649.39 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/92090. 0.00711810248025970.00.001705.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/49439. 0.001127570140724630.00.00923.47 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/52526. 0.001185460144450370.00.00961.10 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/22513. 0.00117325065654700.00.00401.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/8684. 0.00148954029526510.00.00155.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/10685. 0.00147368032756410.00.00196.09 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/24226. 0.00148950069065000.00.00435.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/5064. 0.00148951016735900.00.0091.77 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/2619. 0.00148952010249920.00.0043.65 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/11462. 0.00148953032305970.00.00211.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/2859. 0.00148439010276630.00.0050.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/2308. 0.0014508907992150.00.0040.29 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/3686. 0.00148949011005220.00.0063.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/4358. 0.00147150014031440.00.0077.58 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/619. 0.0037398904129140.00.009.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/57. 0.0037398501288860.00.000.73 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/703. 0.0037258802300920.00.0012.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/4380. 0.00364935013594310.00.0078.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/941. 0.0059488402626120.00.0015.79 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/203. 0.005951010986190.00.002.98 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/33. 0.005950720629700.00.000.28 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/39. 0.005951170612670.00.000.31 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/43. 0.005950660759790.00.000.49 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/8346. 0.00595099019541790.00.00147.29 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/41. 0.005950960865330.00.000.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/104. 0.0059509801112050.00.001.42 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/1589. 0.0059495304435330.00.0027.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/624. 0.0059511002465660.00.0010.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/34. 0.005950600616720.00.000.31 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/157. 0.005949540997850.00.002.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/1093. 0.0059510503421230.00.0019.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/14. 0.005951070294330.00.000.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/826. 0.0059507402961280.00.0013.94 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/25. 0.005950950543700.00.000.22 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/24. 0.005950650395770.00.000.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/224. 0.0059507701133120.00.003.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/24. 0.005951040414810.00.000.21 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/19. 0.005951280524340.00.000.15 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/28. 0.005951270683540.00.000.24 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/74. 0.005951150582390.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f9f4443e7b
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Monday, 29-Apr-2024 00:07:56 UTC Restart Time: Tuesday, 16-Apr-2024 06:49:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 days 17 hours 18 minutes 15 seconds Server load: 0.01 0.08 0.08 Total accesses: 3933566 - Total Traffic: 71.5 GB - Total Duration: 1020235310 CPU Usage: u533.31 s86.33 cu159187 cs15120.9 - 15.9% CPU load 3.58 requests/sec - 68.2 kB/second - 19.1 kB/request - 259.367 ms/request 2 requests currently being processed, 8 idle workers _K___W.____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0154030/1068/279079_ 54.789151715563140.020.985186.69 10.200.16.185http/1.1172.17.0.5:80GET / HTTP/1.1 1-0157342/726/280678K 37.050607230289184.615.225233.94 10.200.10.205http/1.1172.17.0.5:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0158550/457/283203_ 22.841051723969080.09.095291.51 10.200.10.205http/1.1172.17.0.5:80GET /mobile/play?id=18105 HTTP/1.1 3-0151900/1356/281908_ 66.85547718261810.026.145253.00 10.200.16.185http/1.1172.17.0.5:80GET /provider/media?gid=18105 HTTP/1.1 4-0126080/4240/276119_ 204.0019165701575120.079.995117.68 10.200.16.185http/1.1172.17.0.5:80GET / HTTP/1.1 5-0159710/202/261754W 10.5400670584520.04.424845.65 10.200.16.185http/1.1172.17.0.5:80GET /server-status HTTP/1.1 6-0-0/0/265089. 0.0020330683476710.00.004926.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 7-0155800/888/265837_ 45.8370678934790.017.924963.49 10.200.10.205http/1.1172.17.0.5:80GET /themes/pelikone/images/mobile/back.svg HTTP/1.1 8-0152500/1418/246167_ 68.69754624135060.031.244580.18 10.200.16.185http/1.1172.17.0.5:80GET /mobile/play?id=18588 HTTP/1.1 9-0153780/1175/246306_ 57.0919148634320180.023.484614.24 10.200.10.205http/1.1172.17.0.5:80GET / HTTP/1.1 10-0159990/113/224474_ 6.299175573537090.02.604184.07 10.200.10.205http/1.1172.17.0.5:80GET / HTTP/1.1 11-0-0/0/218356. 0.00141360558640640.00.004100.54 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 12-0-0/0/197188. 0.00152410506545550.00.003701.51 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 13-0-0/0/186463. 0.0068720475857000.00.003488.63 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/114670. 0.00118830302898690.00.002188.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/83646. 0.00271520224696800.00.001546.91 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/43688. 0.001004800125102720.00.00813.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/45314. 0.001174160125137090.00.00827.07 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/19123. 0.00147621057107130.00.00336.24 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/8682. 0.00186144029522550.00.00155.19 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/10328. 0.00188067031691750.00.00189.36 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/24225. 0.00184405069065000.00.00435.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/5063. 0.00185863016735900.00.0091.77 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/2618. 0.00192657010249920.00.0043.65 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/11461. 0.00183784032305970.00.00211.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/2695. 0.0019266209843630.00.0047.36 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/1353. 0.0019265905592110.00.0021.75 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/3685. 0.00192663011005220.00.0063.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/3910. 0.00192658012752570.00.0068.74 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/619. 0.0019265604129140.00.009.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/57. 0.0019265201288860.00.000.73 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/703. 0.0019125502300920.00.0012.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/4380. 0.00183601013594310.00.0078.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/941. 0.0041355102626120.00.0015.79 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/203. 0.004137680986190.00.002.98 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/33. 0.004137390629700.00.000.28 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/39. 0.004137840612670.00.000.31 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/43. 0.004137330759790.00.000.49 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/8346. 0.00413766019541790.00.00147.29 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/41. 0.004137630865330.00.000.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/104. 0.0041376501112050.00.001.42 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/1589. 0.0041362004435330.00.0027.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/624. 0.0041377702465660.00.0010.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/34. 0.004137270616720.00.000.31 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/157. 0.004136210997850.00.002.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/1093. 0.0041377203421230.00.0019.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/14. 0.004137740294330.00.000.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/826. 0.0041374102961280.00.0013.94 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/25. 0.004137620543700.00.000.22 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/24. 0.004137320395770.00.000.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/224. 0.0041374401133120.00.003.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/24. 0.004137710414810.00.000.21 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/19. 0.004137950524340.00.000.15 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/28. 0.004137940683540.00.000.24 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/74. 0.004137820582390.00.001.40 127.0.0.1http/1.1172.17.0.5:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31984818df984818df3d23c6b2
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.7) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Sunday, 21-Apr-2024 09:22:59 UTC Restart Time: Saturday, 20-Apr-2024 16:50:46 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 hours 32 minutes 12 seconds Server load: 0.27 0.35 0.35 Total accesses: 166811 - Total Traffic: 2.9 GB - Total Duration: 42284103 CPU Usage: u1013.17 s97.95 cu5378.28 cs544.12 - 11.8% CPU load 2.8 requests/sec - 51.7 kB/second - 18.5 kB/request - 253.485 ms/request 7 requests currently being processed, 8 idle workers K_WKKK_._K__.._K_._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0969581/826/11463K 32.5405929839101562.316.19202.01 10.200.15.25http/1.1172.17.0.7:80GET /provider/media?gid=18642 HTTP/1.1 1-0101340/358/11405_ 13.071513429344370.07.38207.02 10.200.15.25http/1.1172.17.0.7:80GET /index.php/pelit/tagi/lust HTTP/1.1 2-0976482/737/11496W 28.810028885601778.012.76208.81 10.200.19.170http/1.1172.17.0.7:80GET /server-status HTTP/1.1 3-0832628/2060/10459K 80.701422702534572.339.13191.24 10.200.19.170http/1.1172.17.0.7:80GET /ajax/current-user?_=1713691409420 HTTP/1.1 4-0894256/1741/10305K 64.8814826007471196.631.92183.18 10.200.15.25http/1.1172.17.0.7:80GET /ajax/current-user?_=1713691409362 HTTP/1.1 5-091725/1458/11921K 57.3210294178056.927.02219.68 10.200.15.25http/1.1172.17.0.7:80GET /themes/pelikone/images/search.png HTTP/1.1 6-051720/6055/10603_ 225.991619327325970.0107.34187.53 10.200.19.170http/1.1172.17.0.7:80GET / HTTP/1.1 7-0-0/0/10488. 0.00142025582960.00.00188.40 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 8-067050/4575/11891_ 169.761913530543630.085.81215.54 10.200.15.25http/1.1172.17.0.7:80GET / HTTP/1.1 9-0996916/436/8797K 17.142512222968273.27.92158.67 10.200.19.170http/1.1172.17.0.7:80GET /ursprofile HTTP/1.1 10-092640/935/9222_ 38.97918323583890.018.53164.80 10.200.15.25http/1.1172.17.0.7:80GET / HTTP/1.1 11-085210/2058/9266_ 78.64127822952230.037.04164.37 10.200.19.170http/1.1172.17.0.7:80GET /ajax/current-user?_=1713691365548 HTTP/1.1 12-0-0/0/8055. 0.00373020055890.00.00143.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 13-0-0/0/8321. 0.001557021025170.00.00150.58 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 14-093760/1252/8585_ 49.572618421100360.025.20156.95 10.200.19.170http/1.1172.17.0.7:80GET / HTTP/1.1 15-0606877/4809/4828K 180.841011036501773.788.8889.11 10.200.15.25http/1.1172.17.0.7:80GET /themes/pelikone/images/winter/bg-header-green.jpg HTTP/1.1 16-094500/1203/2897_ 46.8861776274100.021.8250.40 10.200.19.170http/1.1172.17.0.7:80GET / HTTP/1.1 17-0-0/0/2592. 0.00156706226200.00.0047.03 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 18-099720/566/4113_ 22.61212613070110.010.7375.59 10.200.19.170http/1.1172.17.0.7:80GET /pelit/aivopahkinat/10x10-Pixel/18105 HTTP/1.1 19-0-0/0/100. 0.00156301314550.00.001.40 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 20-0-0/0/2. 0.001564000.00.000.00 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 21-0-0/0/1. 0.001565000.00.000.00 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 22-0-0/0/1. 0.001566000.00.000.00 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f98867ae51
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Sunday, 21-Apr-2024 09:22:57 UTC Restart Time: Tuesday, 16-Apr-2024 06:49:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 2 hours 33 minutes 16 seconds Server load: 1.13 2.04 2.34 Total accesses: 1657299 - Total Traffic: 29.3 GB - Total Duration: 405864004 CPU Usage: u842.8 s92.7 cu62085.9 cs5975.67 - 15.6% CPU load 3.76 requests/sec - 69.7 kB/second - 18.6 kB/request - 244.895 ms/request 9 requests currently being processed, 8 idle workers _KK_K___KK_K__W.K.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0277480/1128/121575_ 50.571132293957780.021.172196.11 10.200.19.170http/1.1172.17.0.5:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/null HTTP/1.1 1-02810062/619/119761K 28.8431153290638881461.411.622158.68 10.200.15.25http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 2-02777176/1029/120907K 47.6504292143121624.419.642190.60 10.200.19.170http/1.1172.17.0.5:80GET /themes/pelikone/pelikone.css?1713249970 HTTP/1.1 3-0285340/240/122480_ 11.3391246295258000.04.082215.11 10.200.15.25http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 4-02655515/2316/119658K 102.860628503064340.742.272168.90 10.200.19.170http/1.1172.17.0.5:80GET /themes/pelikone/dist/mobile.min.js?1713249970 HTTP/1.1 5-0281600/703/113779_ 30.446274273879040.012.502074.50 10.200.15.25http/1.1172.17.0.5:80GET / HTTP/1.1 6-0248410/4195/112344_ 189.806126270449120.074.972030.78 10.200.15.25http/1.1172.17.0.5:80GET /gameapi/healthcheck HTTP/1.1 7-0281830/899/110800_ 38.5710267624720.015.772013.16 10.200.19.170http/1.1172.17.0.5:80GET /themes/pelikone/images/search.png HTTP/1.1 8-0286671/144/105761K 7.172852510311144.22.831923.67 10.200.15.25http/1.1172.17.0.5:80GET /mobile/null HTTP/1.1 9-0288062/4/108865K 0.26202628226944.90.081992.62 10.200.15.25http/1.1172.17.0.5:80GET /themes/pelikone/images/icon-share-facebook.png HTTP/1.1 10-0275220/1251/96659_ 56.2101168228804530.021.611751.91 10.200.15.25http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 11-02857212/285/87682K 14.7908120963080304.35.511605.42 10.200.15.25http/1.1172.17.0.5:80OPTIONS /api/game/1000005/solitaireSpider1/highscore/daily?_=17 12-0276640/1107/87202_ 49.415189206801470.019.911588.53 10.200.19.170http/1.1172.17.0.5:80GET / HTTP/1.1 13-0288330/0/80086_ 0.0020186916160.00.001462.79 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-02675725/2105/27988W 94.51007028076598.237.44518.12 10.200.15.25http/1.1172.17.0.5:80GET /server-status HTTP/1.1 15-0-0/0/31309. 0.00691078138310.00.00555.84 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0283293/599/11343K 26.540225318528025.79.98202.82 10.200.15.25http/1.1172.17.0.5:80GET / HTTP/1.1 17-0-0/0/16962. 0.001560042795560.00.00306.60 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-02527876/3771/4972K 167.670014867101419.963.9384.78 10.200.19.170http/1.1172.17.0.5:80GET /pelit/aivopahkinat/Pelikone-Briljantti/18642 HTTP/1.1 19-0-0/0/3819. 0.001559012909380.00.0068.82 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/2661. 0.00156208621320.00.0049.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/3674. 0.001563012508350.00.0066.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/1733. 0.00156406206260.00.0032.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/49. 0.00156101109110.00.000.69 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/3616. 0.0044335010804390.00.0070.47 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/2404. 0.005533908482810.00.0043.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/1053. 0.005950503923190.00.0017.73 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/37. 0.005952901042150.00.000.33 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/3751. 0.0044321011486680.00.0066.54 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/33. 0.00595270734620.00.000.28 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/30. 0.00595020726790.00.000.47 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/18. 0.00595250326840.00.000.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/2287. 0.005199406982070.00.0041.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/15. 0.00595260325510.00.000.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/15. 0.00595730377980.00.000.22 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/19. 0.00595740461650.00.000.23 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/15. 0.001257570401910.00.000.12 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/22. 0.001256990514490.00.000.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/7329. 0.0090782016970040.00.00128.38 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/29. 0.001256660796760.00.000.35 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/18. 0.001257070445940.00.000.14 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/1479. 0.0010856603953690.00.0025.70 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/568. 0.0012573301973700.00.009.94 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/23. 0.001256680576510.00.000.27 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/22. 0.001256610543010.00.000.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/1088. 0.0012575403403730.00.0019.47 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/10. 0.001257780289600.00.000.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/819. 0.0012174802916100.00.0013.82 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/21. 0.001256730486140.00.000.21 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/16. 0.001257560306660.00.000.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/181. 0.001257000965210.00.003.26 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/22. 0.001257030414810.00.000.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/18. 0.001257340524340.00.000.15 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/27. 0.001256960683540.00.000.24 127.0.0.1http/1.1172.17.0.5:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fc6fb74c2f
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Sunday, 21-Apr-2024 09:22:52 UTC Restart Time: Friday, 19-Apr-2024 22:49:31 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 10 hours 33 minutes 20 seconds Server load: 0.39 0.41 0.52 Total accesses: 410671 - Total Traffic: 7.2 GB - Total Duration: 104779122 CPU Usage: u1048.81 s102.44 cu15055.4 cs1442.5 - 14.2% CPU load 3.3 requests/sec - 60.8 kB/second - 18.4 kB/request - 255.141 ms/request 9 requests currently being processed, 7 idle workers _KWW_K___..WK_._K..K...K........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0246950/442/28584_ 16.32011170170630.08.00512.90 10.200.19.170http/1.1172.17.0.2:80GET / HTTP/1.1 1-02427948/875/31774K 31.370437703584507.815.28568.11 10.200.15.25http/1.1172.17.0.2:80GET /ajax/current-user?_=1713691372024 HTTP/1.1 2-02413574/941/28924W 37.930070921061648.417.20519.58 10.200.19.170http/1.1172.17.0.2:80GET /server-status HTTP/1.1 3-02388548/1180/29850W 47.510074505381298.223.02532.79 10.200.15.25http/1.1172.17.0.2:80GET /pelit/aivopahkinat/Kris-Mahjong-HTML5/null HTTP/1.1 4-0248570/209/29156_ 7.6119073109680.04.23523.18 10.200.15.25http/1.1172.17.0.2:80GET /themes/pelikone/images/slidepane-arrows.png HTTP/1.1 5-02398885/955/27112K 38.000064741731573.818.02487.31 10.200.19.170http/1.1172.17.0.2:80GET /favicon.ico HTTP/1.1 6-0204170/5268/26808_ 195.8787966171380.095.74479.82 10.200.15.25http/1.1172.17.0.2:80GET /pelit/aivopahkinat/Bubble-Shooter-2/100?utm_source=bubbles 7-0243720/720/28346_ 29.231111771619140.013.53507.01 10.200.15.25http/1.1172.17.0.2:80GET / HTTP/1.1 8-0204190/4671/27848_ 173.21110169098730.084.41509.38 10.200.15.25http/1.1172.17.0.2:80GET / HTTP/1.1 9-0-0/0/23312. 0.00185057069760.00.00410.68 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 10-0-0/0/21524. 0.00924052112760.00.00386.42 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 11-02164874/3466/23213W 132.680058372471811.861.56418.28 10.200.19.170http/1.1172.17.0.2:80GET /ajax/current-user?_=1713691372000 HTTP/1.1 12-0212043/4464/16131K 164.590114399228966.085.99297.43 10.200.15.25http/1.1172.17.0.2:80GET /v2/_catalog HTTP/1.1 13-0236710/1523/16373_ 58.901013440631500.027.91298.98 10.200.19.170http/1.1172.17.0.2:80GET / HTTP/1.1 14-0-0/0/16881. 0.001141043717610.00.00302.51 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-0212100/4225/16430_ 152.632012042562370.076.77295.86 10.200.19.170http/1.1172.17.0.2:80GET / HTTP/1.1 16-0245724/449/7401K 17.28002113337120.98.16133.34 10.200.19.170http/1.1172.17.0.2:80GET /themes/pelikone/images/game-icons-3.png HTTP/1.1 17-0-0/0/5111. 0.001556015914230.00.0095.40 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 18-0-0/0/248. 0.00156002770100.00.003.51 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-02458187/537/688K 18.82003241661689.710.2012.73 10.200.15.25http/1.1172.17.0.2:80GET /themes/pelikone/images/is-bar-logo.png HTTP/1.1 20-0-0/0/50. 0.00155901732640.00.000.67 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/131. 0.00155802383570.00.002.35 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/139. 0.00155703021540.00.002.65 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-02458577/610/654K 23.001412778161515.511.0611.59 10.200.19.170http/1.1172.17.0.2:80GET /ajax/current-user?_=1713691350001 HTTP/1.1 24-0-0/0/65. 0.005939902381320.00.000.98 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/3666. 0.0046487012791400.00.0067.84 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/19. 0.00593980807790.00.000.30 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/69. 0.005940801636010.00.001.22 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 28-0-0/0/15. 0.00593940845920.00.000.35 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 29-0-0/0/59. 0.005956601429470.00.000.80 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 30-0-0/0/20. 0.00594760839100.00.000.25 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 31-0-0/0/33. 0.005953901130380.00.000.51 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 32-0-0/0/22. 0.00595310810190.00.000.40 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 33-0-0/0/6. 0.00595880311770.00.000.05 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 34-0-0/0/4. 0.0059586069490.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 35-0-0/0/4. 0.0059584000.00.000.00 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 36-0-0/0/1. 0.0059585000.00.000.00 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f959aaf659
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Sunday, 21-Apr-2024 09:22:52 UTC Restart Time: Tuesday, 16-Apr-2024 06:49:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 2 hours 33 minutes 10 seconds Server load: 1.06 2.05 2.34 Total accesses: 1657262 - Total Traffic: 29.3 GB - Total Duration: 405853043 CPU Usage: u841.11 s92.55 cu62085.9 cs5975.67 - 15.6% CPU load 3.76 requests/sec - 69.7 kB/second - 18.6 kB/request - 244.894 ms/request 10 requests currently being processed, 6 idle workers KKW_K__K_KWK_.K._.K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02774842/1128/121575K 50.57013229395778616.921.172196.11 10.200.19.170http/1.1172.17.0.5:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/null HTTP/1.1 1-02810060/617/119759K 28.7200290615801456.411.612158.67 10.200.15.25http/1.1172.17.0.5:80GET /themes/pelikone/images/icon-share-email.png HTTP/1.1 2-02777166/1019/120897W 47.3800292136341392.719.412190.37 10.200.19.170http/1.1172.17.0.5:80GET /server-status HTTP/1.1 3-0285340/240/122480_ 11.3341246295258000.04.082215.11 10.200.15.25http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 4-0265558/2309/119651K 102.390122928501832117.542.052168.68 10.200.19.170http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 5-0281600/703/113779_ 30.441274273879040.012.502074.50 10.200.15.25http/1.1172.17.0.5:80GET / HTTP/1.1 6-0248410/4195/112344_ 189.801126270449120.074.972030.78 10.200.15.25http/1.1172.17.0.5:80GET /gameapi/healthcheck HTTP/1.1 7-02818378/899/110800K 38.5700267624721155.715.772013.16 10.200.19.170http/1.1172.17.0.5:80GET /themes/pelikone/images/search.png HTTP/1.1 8-0286670/143/105760_ 7.1071154251029390.02.791923.63 10.200.15.25http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 9-0288061/3/108864K 0.260742628226842.30.081992.62 10.200.15.25http/1.1172.17.0.5:80GET /debug/default/view?panel=config HTTP/1.1 10-0275220/1250/96658W 56.0810228781160.021.611751.90 10.200.15.25http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 11-0285728/281/87678K 14.520020960299198.55.411605.32 10.200.15.25http/1.1172.17.0.5:80GET /themes/pelikone/images/winter/bg-footer-green.webp HTTP/1. 12-0276640/1107/87202_ 49.410189206801470.019.911588.53 10.200.19.170http/1.1172.17.0.5:80GET / HTTP/1.1 13-0-0/0/80086. 0.0014680186916160.00.001462.79 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-02675720/2100/27983K 94.240717027365420.737.27517.94 10.200.15.25http/1.1172.17.0.5:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/null HTTP/1.1 15-0-0/0/31309. 0.00685078138310.00.00555.84 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0283290/596/11340_ 26.441039431848290.09.96202.80 10.200.19.170http/1.1172.17.0.5:80GET / HTTP/1.1 17-0-0/0/16962. 0.001554042795560.00.00306.60 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-02527873/3768/4969K 167.530014864181386.763.9084.74 10.200.19.170http/1.1172.17.0.5:80GET /themes/pelikone/images/is-bar-logo.png HTTP/1.1 19-0-0/0/3819. 0.001553012909380.00.0068.82 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/2661. 0.00155608621320.00.0049.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/3674. 0.001557012508350.00.0066.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/1733. 0.00155806206260.00.0032.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/49. 0.00155501109110.00.000.69 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/3616. 0.0044330010804390.00.0070.47 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/2404. 0.005533308482810.00.0043.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/1053. 0.005950003923190.00.0017.73 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/37. 0.005952401042150.00.000.33 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/3751. 0.0044316011486680.00.0066.54 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/33. 0.00595220734620.00.000.28 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/30. 0.00594970726790.00.000.47 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/18. 0.00595200326840.00.000.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/2287. 0.005198906982070.00.0041.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/15. 0.00595210325510.00.000.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/15. 0.00595670377980.00.000.22 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/19. 0.00595680461650.00.000.23 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/15. 0.001257520401910.00.000.12 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/22. 0.001256940514490.00.000.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/7329. 0.0090777016970040.00.00128.38 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/29. 0.001256610796760.00.000.35 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/18. 0.001257020445940.00.000.14 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/1479. 0.0010856103953690.00.0025.70 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/568. 0.0012572801973700.00.009.94 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/23. 0.001256630576510.00.000.27 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/22. 0.001256560543010.00.000.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/1088. 0.0012574903403730.00.0019.47 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/10. 0.001257730289600.00.000.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/819. 0.0012174302916100.00.0013.82 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/21. 0.001256680486140.00.000.21 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/16. 0.001257510306660.00.000.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/181. 0.001256950965210.00.003.26 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/22. 0.001256980414810.00.000.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/18. 0.001257290524340.00.000.15 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/27. 0.001256910683540.00.000.24 127.0.0.1http/1.1172.17.0.5:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f944e92fbf
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Friday, 19-Apr-2024 01:32:23 UTC Restart Time: Tuesday, 16-Apr-2024 06:49:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 18 hours 42 minutes 41 seconds Server load: 0.23 0.24 0.19 Total accesses: 939989 - Total Traffic: 16.9 GB - Total Duration: 205427529 CPU Usage: u1439.41 s151.48 cu32429.7 cs3120.49 - 15.5% CPU load 3.91 requests/sec - 73.9 kB/second - 18.9 kB/request - 218.542 ms/request 5 requests currently being processed, 5 idle workers .__K_KK__WK..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/67958. 0.0073070148467670.00.001252.16 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 1-0158850/3897/71327_ 174.394205156045910.070.301320.65 10.200.18.124http/1.1172.17.0.5:80GET / HTTP/1.1 2-0173210/2008/68050_ 99.030159148837060.035.301251.58 10.200.9.114http/1.1172.17.0.5:80GET / HTTP/1.1 3-0137783/6191/68538K 269.40065149013119.1111.011273.88 10.200.18.124http/1.1172.17.0.5:80GET /ursprofile HTTP/1.1 4-0113180/9610/67152_ 411.7211150146559570.0172.271223.78 10.200.18.124http/1.1172.17.0.5:80GET /blog/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 5-0141143/6718/72410K 287.89074159104368.9121.691340.69 10.200.18.124http/1.1172.17.0.5:80GET /ajax/current-user?_=1713490342514 HTTP/1.1 6-0176592/1548/65932K 80.80042144771127.927.301226.38 10.200.9.114http/1.1172.17.0.5:80GET /provider/media?gid=15841 HTTP/1.1 7-0176830/1380/67734_ 76.139138148008360.024.941236.48 10.200.18.124http/1.1172.17.0.5:80GET /pelit/tagi/cady HTTP/1.1 8-0177160/1418/58142_ 73.9710166125648720.023.781067.91 10.200.9.114http/1.1172.17.0.5:80GET / HTTP/1.1 9-0181004/548/66394W 29.82001427273457.99.341244.36 10.200.9.114http/1.1172.17.0.5:80GET /server-status HTTP/1.1 10-0177101/1512/62709K 78.0533313812039114.927.441150.47 10.200.9.114http/1.1172.17.0.5:80GET /themes/pelikone/dist/pelikone.min.js?1713249970 HTTP/1.1 11-0-0/0/62552. 0.00198220137521420.00.001146.65 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 12-0-0/0/61693. 0.00263940134463570.00.001137.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 13-0-0/0/52102. 0.00173270114615570.00.00952.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/18078. 0.0016988039375210.00.00333.54 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/1096. 0.005577102057120.00.0020.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/5941. 0.0040791014192490.00.00104.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/2181. 0.004973704746210.00.0040.34 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fcd988a87c
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Wednesday, 10-Apr-2024 18:43:02 UTC Restart Time: Monday, 08-Apr-2024 12:42:32 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 6 hours 29 seconds Server load: 0.77 0.68 0.71 Total accesses: 767962 - Total Traffic: 13.8 GB - Total Duration: 173201481 CPU Usage: u1601.42 s156.59 cu26025 cs2469.75 - 15.6% CPU load 3.95 requests/sec - 74.7 kB/second - 18.9 kB/request - 225.534 ms/request 5 requests currently being processed, 8 idle workers _____KK.KW___K.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-091260/852/52169_ 33.070279114589780.015.63968.53 10.200.9.114http/1.1172.17.0.2:80GET / HTTP/1.1 1-052080/5786/56214_ 236.4810316124875990.0103.271039.72 10.200.9.114http/1.1172.17.0.2:80GET / HTTP/1.1 2-056860/4188/54220_ 174.986328118703650.072.721002.04 10.200.18.124http/1.1172.17.0.2:80GET / HTTP/1.1 3-077460/2477/59442_ 107.5720133302290.045.131087.66 10.200.9.114http/1.1172.17.0.2:80GET /themes/pelikone/images/logo.png HTTP/1.1 4-065660/3717/57945_ 156.2071127886670.065.461078.41 10.200.9.114http/1.1172.17.0.2:80GET /themes/pelikone/js/social.js?1712579947 HTTP/1.1 5-083501/1609/53144K 68.0911111183527244.731.02992.54 10.200.9.114http/1.1172.17.0.2:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/null HTTP/1.1 6-0931037/386/53070K 16.2206711821742704.96.88975.58 10.200.9.114http/1.1172.17.0.2:80OPTIONS /api/game/1000005/solitaireKlondike2/highscore/daily?_= 7-0-0/0/54822. 0.0017850126181860.00.001024.61 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 8-0429298/6728/50148K 276.28065110945941758.1119.59922.38 10.200.18.124http/1.1172.17.0.2:80GET /v2/_catalog HTTP/1.1 9-0814146/1729/55425W 77.100012480548768.231.121017.21 10.200.18.124http/1.1172.17.0.2:80GET /server-status HTTP/1.1 10-065350/3989/49016_ 165.42101137112858490.071.16906.43 10.200.18.124http/1.1172.17.0.2:80POST /ajax/play-notify HTTP/1.1 11-070870/3074/42076_ 131.502017995139810.055.80779.25 10.200.9.114http/1.1172.17.0.2:80GET / HTTP/1.1 12-082320/2021/38347_ 82.151639986617590.036.05707.43 10.200.18.124http/1.1172.17.0.2:80GET / HTTP/1.1 13-049611/5265/34511K 225.583134802269517.495.16636.15 10.200.18.124http/1.1172.17.0.2:80GET /channels/Pasianssi-html5/ HTTP/1.1 14-0-0/0/27270. 0.004824062006220.00.00502.63 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-0-0/0/6714. 0.001248016046930.00.00121.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 16-0-0/0/17977. 0.0014557043876050.00.00323.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 17-0-0/0/1439. 0.002950103408870.00.0022.72 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 18-0-0/0/46. 0.00295000734010.00.000.69 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-0-0/0/9. 0.00295060144150.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 20-0-0/0/123. 0.00295130965670.00.002.29 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/98. 0.002951201115750.00.001.79 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/12. 0.00295110177700.00.000.11 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-0-0/0/4. 0.00295100100540.00.000.00 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 24-0-0/0/723. 0.002950903458020.00.0013.53 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/2. 0.0029508000.00.000.00 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.0029507000.00.000.00 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/2995. 0.002298607276110.00.0052.09 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319748174a9748174aa1344e32
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.4) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Thursday, 21-Mar-2024 13:26:00 UTC Restart Time: Saturday, 16-Mar-2024 01:34:46 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 11 hours 51 minutes 14 seconds Server load: 1.21 1.23 1.28 Total accesses: 1406218 - Total Traffic: 26.0 GB - Total Duration: 460243176 CPU Usage: u927.74 s112.79 cu71632.3 cs7376.78 - 16.9% CPU load 2.96 requests/sec - 57.3 kB/second - 19.4 kB/request - 327.291 ms/request 9 requests currently being processed, 7 idle workers __W._.K_KW__W_KK.KK............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-025900/147/101294_ 9.4110329781740.03.321907.19 10.200.22.6http/1.1172.17.0.4:80GET /themes/pelikone/images/is-bar-logo.png HTTP/1.1 1-023300/377/102128_ 21.027176334296710.07.601932.61 10.200.22.6http/1.1172.17.0.4:80GET /pelit/korttipelit/Pelikone-Spider-Pasianssi/null HTTP/1.1 2-0326374/2330/104094W 132.10003394913051.745.581963.97 10.200.22.6http/1.1172.17.0.4:80POST /ajax/play-notify HTTP/1.1 3-0-0/0/96633. 0.003680312482210.00.001829.97 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 4-023330/370/100000_ 21.754170327363290.07.671885.66 10.200.11.107http/1.1172.17.0.4:80GET / HTTP/1.1 5-0-0/0/95640. 0.004080314553930.00.001810.21 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 6-083944/1692/97525K 97.0618532402528775.631.921843.29 10.200.11.107http/1.1172.17.0.4:80GET /ajax/current-user?_=1711027562525 HTTP/1.1 7-022920/428/97155_ 24.0213314467790.08.581844.23 10.200.22.6http/1.1172.17.0.4:80GET /themes/pelikone/images/action-icons.png HTTP/1.1 8-05996/2215/93512K 125.5109330374924130.541.841768.80 10.200.22.6http/1.1172.17.0.4:80GET /ursprofile HTTP/1.1 9-096733/1811/94721W 103.640031226201422.633.911792.02 10.200.22.6http/1.1172.17.0.4:80GET /server-status HTTP/1.1 10-016010/993/86548_ 56.76883285584000.017.801633.33 10.200.11.107http/1.1172.17.0.4:80GET /mobile/null HTTP/1.1 11-016580/895/80727_ 53.205241265377850.016.751520.54 10.200.22.6http/1.1172.17.0.4:80GET / HTTP/1.1 12-09680/1585/79399W 89.0100255582790.029.861495.10 10.200.11.107http/1.1172.17.0.4:80POST /ajax/play-notify HTTP/1.1 13-021040/705/68190_ 39.7000225960900.014.261295.21 10.200.22.6http/1.1172.17.0.4:80GET /themes/pelikone/images/icon-share-email.png HTTP/1.1 14-03112231/3617/37461K 204.7107012809640343.268.02718.35 10.200.11.107http/1.1172.17.0.4:80GET /ajax/current-user?_=1711027556242 HTTP/1.1 15-023109/378/20213K 21.3301116853435175.27.05380.35 10.200.22.6http/1.1172.17.0.4:80GET /ajax/current-user?_=1711027560604 HTTP/1.1 16-0-0/0/6227. 0.00367020016640.00.00116.21 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 17-026058/184/7507K 10.380872723340134.63.36139.79 10.200.11.107http/1.1172.17.0.4:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/null HTTP/1.1 18-026066/158/766K 9.17089233512170.22.8514.94 10.200.11.107http/1.1172.17.0.4:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/null HTTP/1.1 19-0-0/0/33. 0.0017248014630.00.000.63 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 20-0-0/0/2607. 0.001724609805860.00.0048.87 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 21-0-0/0/75. 0.00326120542610.00.001.12 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 22-0-0/0/1522. 0.003261106060460.00.0029.22 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 23-0-0/0/3. 0.0032610010.00.000.03 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 24-0-0/0/1416. 0.003260904282910.00.0026.25 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 25-0-0/0/4390. 0.0032608013186890.00.0080.99 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 26-0-0/0/3. 0.00326070390.00.000.03 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 27-0-0/0/10228. 0.00342360030321050.00.00193.18 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 28-0-0/0/2141. 0.0036482706452050.00.0041.15 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 29-0-0/0/2338. 0.0036453806673360.00.0043.94 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 30-0-0/0/1. 0.00371556000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 31-0-0/0/1. 0.00371557000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 32-0-0/0/1. 0.00371558000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 33-0-0/0/1. 0.00371559000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 34-0-0/0/2982. 0.0036294808949720.00.0054.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 35-0-0/0/1453. 0.0036624004225140.00.0027.10 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 36-0-0/0/1. 0.00371564000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 37-0-0/0/1068. 0.0036731203231410.00.0019.63 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 38-0-0/0/6208. 0.00351158017490140.00.00117.34 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 39-0-0/0/1. 0.00371561000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 40-0-0/0/1. 0.00371560000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 41-0-0/0/1. 0.00371562000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 42-0-0/0/1. 0.00371566000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 43-0-0/0/1. 0.00371565000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 44-0-0/0/1. 0.00371563000.00.000.00 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c481f6b9c481f6bb54f3b7d
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.3) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Friday, 08-Mar-2024 07:41:01 UTC Restart Time: Wednesday, 28-Feb-2024 23:35:30 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 8 hours 5 minutes 30 seconds Server load: 1.88 2.19 3.69 Total accesses: 2093305 - Total Traffic: 38.1 GB - Total Duration: 606948777 CPU Usage: u913.49 s112.14 cu93687.2 cs9290.67 - 14.4% CPU load 2.91 requests/sec - 55.4 kB/second - 19.1 kB/request - 289.948 ms/request 5 requests currently being processed, 8 idle workers _WKK.__K_W.___._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0117680/199/155587_ 10.7522192446252010.04.132911.99 10.200.10.185http/1.1172.17.0.3:80GET / HTTP/1.1 1-01153011/504/161470W 27.780046526215273.98.662990.08 10.200.18.103http/1.1172.17.0.3:80GET /server-status HTTP/1.1 2-01143441/680/155729K 38.171114344746246828.112.312896.14 10.200.10.185http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 3-01181041/157/151270K 7.530043479945915.22.722815.08 10.200.10.185http/1.1172.17.0.3:80GET /themes/pelikone/images/gfx.png HTTP/1.1 4-0-0/0/158511. 0.007290457262300.00.002945.64 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 5-090010/4174/144231_ 212.463211410749150.076.902682.88 10.200.18.103http/1.1172.17.0.3:80GET / HTTP/1.1 6-098260/2705/144867_ 131.621485411773170.051.872700.88 10.200.18.103http/1.1172.17.0.3:80GET /ajax/user-notifications?limit=5&page=1 HTTP/1.1 7-0963561/3206/148324K 156.400213427033761185.959.252754.89 10.200.18.103http/1.1172.17.0.3:80GET / HTTP/1.1 8-0115320/375/139866_ 19.6312271401548720.06.352605.46 10.200.10.185http/1.1172.17.0.3:80GET / HTTP/1.1 9-095691/2824/139095W 140.10004049873043.152.752583.04 10.200.10.185http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 10-0-0/0/129675. 0.0014920371862480.00.002423.95 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 11-099030/2542/107518_ 127.7623166314235080.047.982005.79 10.200.18.103http/1.1172.17.0.3:80GET / HTTP/1.1 12-0106080/1503/111972_ 75.9913181322620860.028.312084.88 10.200.18.103http/1.1172.17.0.3:80GET / HTTP/1.1 13-0115330/387/96973_ 21.2432177281462500.07.541813.87 10.200.10.185http/1.1172.17.0.3:80GET / HTTP/1.1 14-0-0/0/30610. 0.001548091348100.00.00569.83 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 15-0114440/477/33245_ 27.792176104336360.09.31615.92 10.200.10.185http/1.1172.17.0.3:80GET / HTTP/1.1 16-0-0/0/4191. 0.0054568015820280.00.0078.14 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 17-0-0/0/737. 0.005457705646180.00.0013.85 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 18-0-0/0/2871. 0.0054617011201930.00.0055.26 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 19-0-0/0/19180. 0.0054543054252200.00.00362.45 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 20-0-0/0/13395. 0.0054612039863410.00.00247.32 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 21-0-0/0/40. 0.005443001093870.00.000.67 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 22-0-0/0/5821. 0.0054613018951670.00.00106.59 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 23-0-0/0/118. 0.005456901482940.00.001.74 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 24-0-0/0/1677. 0.005461007575260.00.0032.07 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 25-0-0/0/2030. 0.005456606509740.00.0039.36 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 26-0-0/0/13. 0.00546110386530.00.000.20 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 27-0-0/0/2005. 0.005462507779690.00.0036.24 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 28-0-0/0/30. 0.005458701051050.00.000.43 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 29-0-0/0/12. 0.00546010604140.00.000.10 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 30-0-0/0/15. 0.00546000572620.00.000.15 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 31-0-0/0/9. 0.00546050223250.00.000.05 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 32-0-0/0/1621. 0.005460606716310.00.0030.82 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 33-0-0/0/4266. 0.0039555013294010.00.0079.28 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 34-0-0/0/4. 0.00546020165780.00.000.05 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 35-0-0/0/22. 0.00545650600490.00.000.33 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 36-0-0/0/4. 0.0054599064130.00.000.12 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 37-0-0/0/6189. 0.0030450018803680.00.00116.92 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 38-0-0/0/5. 0.00546040231330.00.000.04 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 39-0-0/0/4. 0.00546030257790.00.000.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 40-0-0/0/4. 0.00546080212740.00.000.04 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 41-0-0/0/7. 0.00546070216610.00.000.12 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 42-0-0/0/2958. 0.004492509074920.00.0054.96 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 43-0-0/0/3. 0.005460906830.00.000.01 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 44-0-0/0/3. 0.0054581047140.00.000.01 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 45-0-0/0/3. 0.0054597011370.00.000.01 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 46-0-0/0/49. 0.00545640313590.00.000.77 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 47-0-0/0/3. 0.0054595016940.00.000.00 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 48-0-0/0/5. 0.00545620207530.00.000.05 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 49-0-0/0/4. 0.00545900134060.00.000.06 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 50-0-0/0/3382. 0.004452509798570.00.0063.36 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.0054582044410.00.000.02 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 52-0-0/0/425. 0.005458602634020.00.008.15 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 53-0-0/0/6885. 0.0012493021345310.00.00127.42 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 54-0-0/0/4. 0.0054559041660.00.000.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 55-0-0/0/3.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3199481aa099481aa03032e59a
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.6) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Thursday, 01-Feb-2024 23:00:33 UTC Restart Time: Thursday, 25-Jan-2024 10:17:30 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 12 hours 43 minutes 3 seconds Server load: 1.27 1.63 1.52 Total accesses: 2341605 - Total Traffic: 41.7 GB - Total Duration: 648276340 CPU Usage: u1689.5 s181.83 cu105589 cs9836.45 - 18% CPU load 3.6 requests/sec - 67.2 kB/second - 18.7 kB/request - 276.851 ms/request 4 requests currently being processed, 6 idle workers K.K____K_W....._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0132351/470/169108K 27.2531274710374820.58.153077.48 10.200.21.31http/1.1172.17.0.6:80GET /pelit/tyttojenpelit/Dress-The-Gods-Freyja/6245 HTTP/1.1 1-0-0/0/167020. 0.0022920454930460.00.003042.38 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 2-0130611/687/172306K 40.70252472721745.512.373143.34 10.200.9.28http/1.1172.17.0.6:80GET /provider/media?gid=15464 HTTP/1.1 3-044140/11014/166476_ 591.959187463130480.0200.693040.96 10.200.21.31http/1.1172.17.0.6:80GET / HTTP/1.1 4-0120450/1765/161529_ 104.855206442295520.034.022934.63 10.200.9.28http/1.1172.17.0.6:80GET / HTTP/1.1 5-0132950/360/159796_ 20.58848442813610.06.222911.76 10.200.21.31http/1.1172.17.0.6:80GET /ajax/current-user?_=1706828419817 HTTP/1.1 6-086520/5764/160716_ 325.433150449587270.0105.372931.80 10.200.9.28http/1.1172.17.0.6:80GET /pelit/nostalgiapelit/Domino-Battle/18464/ HTTP/1.1 7-0112641/2471/162047K 143.694714452382743.744.362954.48 10.200.21.31http/1.1172.17.0.6:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/null HTTP/1.1 8-0133750/289/149430_ 15.59759409240430.05.352721.56 10.200.21.31http/1.1172.17.0.6:80GET /provider/media?gid=15755 HTTP/1.1 9-0109931/2980/147846W 173.28004047970618.253.742703.63 10.200.9.28http/1.1172.17.0.6:80GET /server-status HTTP/1.1 10-0-0/0/139941. 0.0032220384091090.00.002525.84 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 11-0-0/0/142131. 0.00130830396114910.00.002587.54 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 12-0-0/0/123111. 0.0060220333353140.00.002244.99 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 13-0-0/0/98651. 0.00140311269688760.00.001795.13 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 14-0-0/0/58831. 0.0066730166468590.00.001095.09 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 15-070440/7298/37368_ 398.48883109040450.0135.08698.31 10.200.9.28http/1.1172.17.0.6:80OPTIONS /api/game/1000005/solitaireKlondike2/highscore/daily?_= 16-0-0/0/18776. 0.00104354057084670.00.00355.97 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 17-0-0/0/12129. 0.00107663035617830.00.00232.65 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 18-0-0/0/9655. 0.0084086030684260.00.00175.46 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 19-0-0/0/4742. 0.00107640014807840.00.0084.78 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 20-0-0/0/2719. 0.0010766209026670.00.0050.57 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 21-0-0/0/266. 0.0018504801955640.00.004.75 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 22-0-0/0/10273. 0.00185280029254260.00.00187.46 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 23-0-0/0/3260. 0.0018526409421180.00.0062.37 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 24-0-0/0/6. 0.00185279044490.00.000.04 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 25-0-0/0/208. 0.002860990609940.00.004.16 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 26-0-0/0/5. 0.00286206062190.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 27-0-0/0/82. 0.002862050238530.00.001.64 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 28-0-0/0/7. 0.00286095059900.00.000.15 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 29-0-0/0/3708. 0.00286194011337230.00.0068.91 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 30-0-0/0/4. 0.00286190029610.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 31-0-0/0/6. 0.00286136081690.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 32-0-0/0/7257. 0.00266621019980480.00.00132.20 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 33-0-0/0/4. 0.00286188049890.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 34-0-0/0/5. 0.00286186015260.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 35-0-0/0/3478. 0.00286164010954090.00.0065.04 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 36-0-0/0/4. 0.00286193045720.00.000.07 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 37-0-0/0/2774. 0.0028618508558180.00.0052.23 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 38-0-0/0/4. 0.00286191052890.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 39-0-0/0/5. 0.00286192021010.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 40-0-0/0/4. 0.00286189046120.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 41-0-0/0/16115. 0.00241458044619100.00.00290.16 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 42-0-0/0/6. 0.00286157050630.00.000.01 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 43-0-0/0/5. 0.00286100015280.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.00286179013450.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 45-0-0/0/1731. 0.0028213104554530.00.0032.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 46-0-0/0/5161. 0.00274147014263110.00.0093.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 47-0-0/0/2. 0.00286183010610.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 48-0-0/0/2. 0.0028618409280.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 49-0-0/0/14. 0.00286093026000.00.000.26 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 50-0-0/0/2. 0.00286182011390.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 51-0-0/0/2. 0.00286176014220.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 52-0-0/0/2. 0.00286181012660.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 53-0-0/0/2. 0.00286180012740.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 54-0-0/0/63. 0.002860860241380.00.001.16 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3103844c8503844c8529f44e6b
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.18) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Sunday, 07-Jan-2024 01:05:28 UTC Restart Time: Saturday, 06-Jan-2024 17:55:13 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 10 minutes 15 seconds Server load: 0.11 0.19 0.17 Total accesses: 57401 - Total Traffic: 1.0 GB - Total Duration: 21476074 CPU Usage: u20.8 s3.84 cu3155.35 cs318.65 - 13.6% CPU load 2.22 requests/sec - 41.8 kB/second - 18.8 kB/request - 374.141 ms/request 2 requests currently being processed, 8 idle workers __K.___W_..__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-047080/7/3873_ 0.661418914324420.00.1070.37 10.200.15.25http/1.1172.17.0.18:80GET / HTTP/1.1 1-047050/9/3801_ 0.49415013970680.00.0969.80 10.200.15.25http/1.1172.17.0.18:80GET / HTTP/1.1 2-046641/53/3653K 3.34077124946842.30.9966.03 10.200.15.25http/1.1172.17.0.18:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/3416. 0.00114011523320.00.0062.64 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 4-046610/60/3732_ 3.8015013121320.01.0267.44 10.200.15.25http/1.1172.17.0.18:80GET /themes/pelikone/images/mobile/back.svg HTTP/1.1 5-045900/114/3963_ 8.24417114129380.02.3171.82 10.200.17.67http/1.1172.17.0.18:80GET / HTTP/1.1 6-046930/23/3650_ 1.69812413078990.00.5468.51 10.200.15.25http/1.1172.17.0.18:80GET /pelit/ammuntapelit/Prepare-for-Spacecombat/1036 HTTP/1.1 7-047101/7/3638W 0.3500121853642.30.0967.67 10.200.17.67http/1.1172.17.0.18:80GET /server-status HTTP/1.1 8-047020/14/3208_ 1.091718810666110.00.3360.63 10.200.17.67http/1.1172.17.0.18:80GET /pelit/tagi/etsi HTTP/1.1 9-0-0/0/3815. 0.00132013004730.00.0069.29 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 10-0-0/0/3602. 0.00112012700750.00.0066.50 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 11-046940/22/2281_ 1.62141807860420.00.4741.82 10.200.17.67http/1.1172.17.0.18:80GET / HTTP/1.1 12-046950/21/2615_ 1.2717878846060.00.3747.19 10.200.17.67http/1.1172.17.0.18:80GET /pelit/korttipelit/Spider-Solitaire-2/null HTTP/1.1 13-0-0/0/2509. 0.0059708997750.00.0047.60 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 14-0-0/0/1507. 0.00171205650700.00.0027.84 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 15-0-0/0/1287. 0.00867004939760.00.0023.29 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 16-0-0/0/125. 0.0086690929560.00.002.43 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 17-0-0/0/17. 0.0086680371220.00.000.18 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 18-0-0/0/14. 0.0086670371570.00.000.13 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 19-0-0/0/31. 0.00117280540980.00.000.57 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 20-0-0/0/9. 0.00117240325060.00.000.07 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 21-0-0/0/56. 0.00113500441960.00.000.92 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 22-0-0/0/97. 0.001172501174730.00.001.54 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 23-0-0/0/1989. 0.001135608108700.00.0036.25 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 24-0-0/0/2016. 0.001096807443920.00.0036.17 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 25-0-0/0/341. 0.001172601895300.00.005.81 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 26-0-0/0/14. 0.00117270305170.00.000.15 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 27-0-0/0/19. 0.00117170536600.00.000.30 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 28-0-0/0/25. 0.00256840689270.00.000.38 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 29-0-0/0/874. 0.002218003650040.00.0016.96 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 30-0-0/0/59. 0.00254120733770.00.001.21 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 31-0-0/0/6. 0.00256890287870.00.000.04 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 32-0-0/0/12. 0.00256310356110.00.000.14 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 33-0-0/0/62. 0.00255750978850.00.001.04 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 34-0-0/0/5. 0.0025701084670.00.000.06 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 35-0-0/0/11. 0.00257180205800.00.000.15 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 36-0-0/0/26. 0.00256860478740.00.000.39 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 37-0-0/0/22. 0.00256870576070.00.000.37 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 38-0-0/0/39. 0.00256900779510.00.000.53 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 39-0-0/0/7. 0.0025711070970.00.000.08 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 40-0-0/0/6. 0.0025709096970.00.000.11 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 41-0-0/0/4. 0.00257120103710.00.000.18 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 42-0-0/0/3. 0.00257220100590.00.000.03 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 43-0-0/0/2. 0.0025713085320.00.000.00 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 44-0-0/0/600. 0.002276502798180.00.0011.79 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 45-0-0/0/2. 0.0025723070390.00.000.02 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 46-0-0/0/28. 0.00256710445000.00.000.52 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 47-0-0/0/11. 0.00256970306730.00.000.31 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 48-0-0/0/2. 0.0025714053160.00.000.02 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 49-0-0/0/317. 0.002469301869580.00.005.28 127.0.0.1http/1.1172.17.0.18:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319748174a9748174af871822c
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.4) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Saturday, 06-Jan-2024 02:28:08 UTC Restart Time: Thursday, 04-Jan-2024 07:35:49 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 18 hours 52 minutes 18 seconds Server load: 0.15 0.27 0.27 Total accesses: 492574 - Total Traffic: 8.8 GB - Total Duration: 161792360 CPU Usage: u260.87 s33.55 cu23912.2 cs2513.36 - 17.3% CPU load 3.19 requests/sec - 59.8 kB/second - 18.7 kB/request - 328.463 ms/request 4 requests currently being processed, 6 idle workers ___K_._K_KW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06140/931/35872_ 52.78173115250740.017.15655.62 10.200.18.201http/1.1172.17.0.4:80GET /pelit/aivopahkinat/Pelikone-Mahjong-Connect/15464 HTTP/1.1 1-09920/294/32816_ 16.636208105889050.05.43608.39 10.200.8.37http/1.1172.17.0.4:80GET /pelit/tagi/widow HTTP/1.1 2-09330/395/32491_ 21.823140105864810.06.81598.00 10.200.8.37http/1.1172.17.0.4:80GET / HTTP/1.1 3-07511/712/32925K 41.050631060887842.312.74592.13 10.200.8.37http/1.1172.17.0.4:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-010570/170/31976_ 8.91755102477910.03.01582.10 10.200.18.201http/1.1172.17.0.4:80GET /pelit/aivopahkinat/Pelikone-Mahjong-Connect/null HTTP/1.1 5-0-0/0/28676. 0.00239093996790.00.00525.47 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 6-06440/889/30618_ 53.053105100280650.016.34560.54 10.200.18.201http/1.1172.17.0.4:80GET / HTTP/1.1 7-011371/21/28572K 1.41164936684742.30.42522.32 10.200.18.201http/1.1172.17.0.4:80GET /about HTTP/1.1 8-011380/23/29975_ 1.2555597514240.00.50540.87 10.200.8.37http/1.1172.17.0.4:80GET /pelit/aivopahkinat/Pelikone-Mahjong-Connect/null HTTP/1.1 9-07621/714/30919K 42.61056969999243.612.62565.89 10.200.8.37http/1.1172.17.0.4:80GET /pelit/korttipelit/Pelikone-Pasianssi/null HTTP/1.1 10-07081/841/24717W 47.420077557830.914.89451.92 10.200.18.201http/1.1172.17.0.4:80GET /server-status HTTP/1.1 11-0-0/0/25225. 0.005870080170090.00.00459.51 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 12-0-0/0/17758. 0.0011251060941610.00.00325.87 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 13-0-0/0/20376. 0.0013749067118960.00.00375.33 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 14-0-0/0/12233. 0.0015786039050090.00.00228.04 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 15-0-0/0/12674. 0.0011986043363630.00.00228.17 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 16-0-0/0/6981. 0.0015785022729920.00.00129.66 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 17-0-0/0/4290. 0.0014628015115030.00.0080.93 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 18-0-0/0/554. 0.003361102217530.00.009.96 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 19-0-0/0/914. 0.003360003493860.00.0016.34 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 20-0-0/0/480. 0.003364202614130.00.008.79 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 21-0-0/0/403. 0.003204201793930.00.007.52 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 22-0-0/0/20. 0.00335750823130.00.000.16 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 23-0-0/0/10. 0.00336180803400.00.000.03 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 24-0-0/0/9. 0.00336040794700.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 25-0-0/0/2825. 0.002243119212640.00.0052.88 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 26-0-0/0/1316. 0.003361004640410.00.0023.78 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 27-0-0/0/8. 0.00336060660600.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 28-0-0/0/12. 0.00336090781450.00.000.03 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 29-0-0/0/9. 0.00336400673310.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 30-0-0/0/8. 0.00335830715150.00.000.04 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 31-0-0/0/13. 0.00336010742520.00.000.16 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 32-0-0/0/10. 0.00336320683430.00.000.03 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 33-0-0/0/9. 0.00336070693530.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 34-0-0/0/24. 0.00336270724270.00.000.08 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 35-0-0/0/1787. 0.002806505996630.00.0033.86 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 36-0-0/0/8. 0.00335780623500.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 37-0-0/0/784. 0.003358002739960.00.0014.10 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 38-0-0/0/9. 0.00336300622090.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 39-0-0/0/7. 0.00336280627740.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 40-0-0/0/9. 0.00335670670580.00.000.05 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 41-0-0/0/13. 0.00335630682770.00.000.06 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 42-0-0/0/11. 0.00335680628090.00.000.11 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 43-0-0/0/9. 0.00336080665900.00.000.03 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 44-0-0/0/4229. 0.0023416013134870.00.0079.04 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 45-0-0/0/17. 0.00336410656410.00.000.06 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 46-0-0/0/8. 0.00336290637900.00.000.03 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 47-0-0/0/5400. 0.0033623017332160.00.0099.92 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 48-0-0/0/10. 0.00336240642650.00.000.08 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 49-0-0/0/8. 0.00336250650300.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 50-0-0/0/7. 0.00335730650570.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 51-0-0/0/924. 0.003040103034720.00.0018.10 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 52-0-0/0/715. 0.003362202706470.00.0012.77 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 53-0-0/0/7359. 0.0033626022977770.00.00133.68 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 54-0-0/0/3363. 0.0021900012132070.00.0062.39 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 55-0-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c481f6b9c481f6be8ca9fde
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.3) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Saturday, 23-Dec-2023 22:34:04 UTC Restart Time: Saturday, 23-Dec-2023 02:59:38 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 hours 34 minutes 26 seconds Server load: 0.59 0.45 0.42 Total accesses: 246495 - Total Traffic: 4.3 GB - Total Duration: 56807569 CPU Usage: u14.14 s3.48 cu9301.91 cs863.92 - 14.5% CPU load 3.5 requests/sec - 63.4 kB/second - 18.1 kB/request - 230.461 ms/request 4 requests currently being processed, 8 idle workers ___W_.K__K__.K.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0147890/1/18693_ 0.0647342666980.00.00328.89 10.200.23.175http/1.1172.17.0.3:80GET /ursprofile HTTP/1.1 1-0147390/36/19007_ 1.82106843775060.00.51337.76 10.200.15.127http/1.1172.17.0.3:80GET /pelit/korttipelit/Pelikone-Spider-Pasianssi/15841 HTTP/1.1 2-0147360/32/16808_ 1.99118338771840.00.56298.51 10.200.23.175http/1.1172.17.0.3:80GET /pelit/nostalgiapelit/Tetris/null HTTP/1.1 3-0147720/20/19253W 0.940043821240.00.33335.42 10.200.23.175http/1.1172.17.0.3:80GET /server-status HTTP/1.1 4-0147910/1/18781_ 0.09918744291190.00.02335.44 10.200.23.175http/1.1172.17.0.3:80GET / HTTP/1.1 5-0-0/0/18165. 0.0035041027080.00.00318.92 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 6-0146991/75/19314K 3.6934644255943.41.30343.02 10.200.15.127http/1.1172.17.0.3:80GET /ajax/current-user?_=1703370842314 HTTP/1.1 7-0147760/14/21197_ 0.6367847394590.00.30370.31 10.200.15.127http/1.1172.17.0.3:80OPTIONS /api/game/1000005/solitaireSpider2/highscore/daily?_=17 8-0147860/5/17985_ 0.3486440721630.00.16319.05 10.200.23.175http/1.1172.17.0.3:80GET /pelit/korttipelit/Pelikone-Spider-Pasianssi/null HTTP/1.1 9-0147682/24/17770K 1.1920426397321.30.42317.07 10.200.15.127http/1.1172.17.0.3:80GET / HTTP/1.1 10-0147740/18/11200_ 0.827115726276230.00.32198.64 10.200.15.127http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 11-0147570/35/17482_ 1.69912940581970.00.59307.22 10.200.15.127http/1.1172.17.0.3:80GET / HTTP/1.1 12-0-0/0/16068. 0.00233037360120.00.00285.63 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 13-0147511/29/11734K 1.464132275621318.70.28212.00 10.200.23.175http/1.1172.17.0.3:80GET / HTTP/1.1 14-0-0/0/1663. 0.00103003626710.00.0029.93 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 15-0-0/0/390. 0.0012400948290.00.007.18 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 16-0-0/0/985. 0.00216502354870.00.0017.42 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310a8457980a8457980e6b3921
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.17) Server Version: Apache/2.4.56 (Debian) PHP/8.1.25 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Monday, 11-Dec-2023 23:05:29 UTC Restart Time: Friday, 08-Dec-2023 19:27:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 3 hours 37 minutes 38 seconds Server load: 0.07 0.22 0.23 Total accesses: 990260 - Total Traffic: 18.0 GB - Total Duration: 217687473 CPU Usage: u2433.31 s236.52 cu32513.1 cs3025.27 - 14% CPU load 3.64 requests/sec - 69.3 kB/second - 19.0 kB/request - 219.829 ms/request 3 requests currently being processed, 7 idle workers ____.__.W.K_W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232620/648/69962_ 30.7912195151621100.011.471301.98 10.200.20.249http/1.1172.17.0.17:80GET / HTTP/1.1 1-0194130/5265/67825_ 223.14076146353100.097.951250.41 10.200.11.29http/1.1172.17.0.17:80GET /index.php/pelit/aivopahkinat/Kris-Mahjong-Rewarded/18588 H 2-0170870/8306/73153_ 346.46460157423000.0156.291359.39 10.200.20.249http/1.1172.17.0.17:80OPTIONS /api/game/1000005/solitaireSpider1/highscore/daily?_=17 3-0229350/1313/69293_ 57.09465148312850.024.791282.39 10.200.20.249http/1.1172.17.0.17:80GET /mobile/undefined HTTP/1.1 4-0-0/0/66935. 0.0050320145887430.00.001240.25 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 5-0290080/38596/74397_ 1462.1812199160714350.0721.351396.77 10.200.11.29http/1.1172.17.0.17:80GET / HTTP/1.1 6-0224190/1485/70395_ 69.532172149697980.028.991309.54 10.200.11.29http/1.1172.17.0.17:80GET / HTTP/1.1 7-0-0/0/69210. 0.0058000149224180.00.001273.09 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 8-0230751/958/68728W 44.24001481025942.318.451282.29 10.200.20.249http/1.1172.17.0.17:80GET /server-status HTTP/1.1 9-0-0/0/57503. 0.0069030125111770.00.001066.15 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 10-0192221/5733/67403K 240.03299145187235.2105.801261.51 10.200.20.249http/1.1172.17.0.17:80GET /provider/media?gid=15755 HTTP/1.1 11-0212590/3236/51561_ 140.392280111492470.058.42953.98 10.200.20.249http/1.1172.17.0.17:80GET / HTTP/1.1 12-0229951/830/61078W 43.76001339883642.317.951139.27 10.200.11.29http/1.1172.17.0.17:80GET /mobile HTTP/1.1 13-0-0/0/45834. 0.00144520103236320.00.00852.97 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 14-0-0/0/47851. 0.0088160105408440.00.00892.09 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 15-0-0/0/17367. 0.007356042232240.00.00326.50 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 16-0-0/0/4072. 0.0047156011294720.00.0082.85 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 17-0-0/0/1946. 0.004715505915230.00.0037.85 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 18-0-0/0/1080. 0.004449103167410.00.0020.05 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 19-0-0/0/969. 0.004715403549210.00.0019.84 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 20-0-0/0/1170. 0.0024669404859360.00.0022.28 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 21-0-0/0/45. 0.0024715601247240.00.000.76 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 22-0-0/0/62. 0.0024715401117050.00.001.35 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 23-0-0/0/38. 0.0024715201091530.00.000.59 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 24-0-0/0/74. 0.0024716701569290.00.001.14 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 25-0-0/0/40. 0.0024715101501300.00.000.76 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 26-0-0/0/657. 0.0024714104096500.00.0013.41 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 27-0-0/0/100. 0.0024715301556090.00.001.59 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 28-0-0/0/1128. 0.0024715004138090.00.0021.22 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 29-0-0/0/11. 0.002471490235260.00.000.07 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 30-0-0/0/54. 0.002470700596510.00.001.10 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 31-0-0/0/10. 0.002471680205530.00.000.12 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 32-0-0/0/88. 0.0024717601361330.00.001.59 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 33-0-0/0/11. 0.002471710321410.00.000.26 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 34-0-0/0/19. 0.002471750471830.00.000.22 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 35-0-0/0/54. 0.002471730859310.00.000.96 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 36-0-0/0/44. 0.0024717401567580.00.000.89 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 37-0-0/0/10. 0.002471720339890.00.000.12 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 38-0-0/0/19. 0.002471700751430.00.000.46 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 39-0-0/0/24. 0.002468940216230.00.000.47 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 40-0-0/0/5. 0.002471690182300.00.000.04 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 41-0-0/0/32. 0.0027202411480090.00.000.57 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 42-0-0/0/3. 0.002720830189390.00.000.02 127.0.0.1http/1.1172.17.0.17:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fc40687358
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Friday, 17-Nov-2023 00:01:30 UTC Restart Time: Thursday, 16-Nov-2023 01:59:52 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 hours 1 minute 37 seconds Server load: 0.15 0.18 0.22 Total accesses: 308113 - Total Traffic: 6.5 GB - Total Duration: 117954064 CPU Usage: u15.7 s5.93 cu16634.2 cs1562.68 - 23% CPU load 3.89 requests/sec - 85.8 kB/second - 22.1 kB/request - 382.827 ms/request 3 requests currently being processed, 7 idle workers _K_W_K_._._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0258250/5/18841_ 0.38312563479450.00.10397.17 10.200.22.234http/1.1172.17.0.2:80GET /pelit/aivopahkinat/Bubble-Shooter-3-HTML5/undefined HTTP/1 1-0257951/32/18469K 2.42376620443644.50.77395.56 10.200.22.234http/1.1172.17.0.2:80GET /mobile/null HTTP/1.1 2-0257840/38/18215_ 2.06314064543130.00.62374.88 10.200.9.122http/1.1172.17.0.2:80GET / HTTP/1.1 3-0257750/56/17179W 3.020057228930.00.99353.63 10.200.22.234http/1.1172.17.0.2:80GET /server-status HTTP/1.1 4-0258090/19/18623_ 1.001313164654570.00.29380.81 10.200.9.122http/1.1172.17.0.2:80GET / HTTP/1.1 5-0258242/8/17869K 0.48384611157048.10.15375.44 10.200.22.234http/1.1172.17.0.2:80OPTIONS /api/game/1000005/solitaireKlondike1/highscore/daily?_= 6-0258110/20/17028_ 1.38313056979110.00.33346.87 10.200.22.234http/1.1172.17.0.2:80GET / HTTP/1.1 7-0-0/0/17075. 0.00154061067220.00.00350.46 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 8-0257890/33/17582_ 2.221119159919360.00.78385.38 10.200.9.122http/1.1172.17.0.2:80POST /ajax/play-notify HTTP/1.1 9-0-0/0/17524. 0.00105058806860.00.00366.33 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 10-0257770/57/16876_ 2.981311757064380.00.87357.27 10.200.22.234http/1.1172.17.0.2:80GET / HTTP/1.1 11-0-0/0/17355. 0.00160060665110.00.00354.60 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 12-0258220/8/15977_ 0.4513054506760.00.18325.99 10.200.9.122http/1.1172.17.0.2:80GET /favicon.ico HTTP/1.1 13-0-0/0/11754. 0.00278039655990.00.00261.72 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 14-0-0/0/13087. 0.006581045714020.00.00274.48 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-0-0/0/10159. 0.0010350035404820.00.00220.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 16-0-0/0/7547. 0.0010349028780850.00.00174.76 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 17-0-0/0/6749. 0.0015927025768460.00.00169.58 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 18-0-0/0/1259. 0.001587509437170.00.0046.35 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-0-0/0/3401. 0.0011095017941100.00.00105.11 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 20-0-0/0/2250. 0.0015091013059290.00.0065.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/2707. 0.0012570014100730.00.0084.85 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/987. 0.001555608784340.00.0035.59 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-0-0/0/2730. 0.0016506013402250.00.0069.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 24-0-0/0/414. 0.001687005508730.00.0012.20 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/1257. 0.001361808870940.00.0034.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/217. 0.001682303903950.00.008.34 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/267. 0.001688804344920.00.007.40 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 28-0-0/0/124. 0.001693003271110.00.002.77 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 29-0-0/0/2969. 0.0016869013891290.00.0061.82 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 30-0-0/0/141. 0.001693903940910.00.003.63 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 31-0-0/0/568. 0.001584707060630.00.0010.85 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 32-0-0/0/26. 0.001692401768020.00.000.41 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 33-0-0/0/72. 0.001694003109340.00.001.48 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 34-0-0/0/24. 0.001698001863760.00.000.34 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 35-0-0/0/377. 0.001687905656360.00.0010.15 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 36-0-0/0/34. 0.001696601539960.00.000.54 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 37-0-0/0/2622. 0.0016877012457530.00.0053.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 38-0-0/0/27. 0.001697602006510.00.000.36 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 39-0-0/0/542. 0.001697503098410.00.0010.57 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 40-0-0/0/29. 0.001687101487180.00.000.39 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 41-0-0/0/77. 0.001697702080810.00.001.39 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 42-0-0/0/75. 0.001666602319220.00.001.09 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 43-0-0/0/31. 0.001697401443250.00.000.50 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 44-0-0/0/72. 0.001684602179720.00.001.17 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 45-0-0/0/132. 0.001689603487000.00.001.34 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 46-0-0/0/30. 0.001697301561250.00.000.58 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 47-0-0/0/17. 0.00170440929080.00.000.21 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 48-0-0/0/25. 0.001702501448700.00.000.53 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 49-0-0/0/352. 0.001704302928570.00.005.91 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 50-0-0/0/25. 0.001784301866630.00.000.54 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 51-0-0/0/1305. 0.001786905727510.00.0024.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 52-0-0/0/53. 0.001779201868110.00.001.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 53-0-0/0/150. 0.001739101970570.00.005.09 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 54-0-0/0/13. 0.001784101402100.00.000.19 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 55-0-0/0/474. 0.001747902703430.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f9e8211799
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Monday, 06-Nov-2023 00:08:54 UTC Restart Time: Friday, 27-Oct-2023 22:39:17 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 1 hour 29 minutes 37 seconds Server load: 0.27 0.12 0.09 Total accesses: 2822472 - Total Traffic: 50.1 GB - Total Duration: 721241069 CPU Usage: u159.98 s43.61 cu111264 cs11039.5 - 15.6% CPU load 3.6 requests/sec - 67.1 kB/second - 18.6 kB/request - 255.535 ms/request 3 requests currently being processed, 7 idle workers KW_._K____......_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-024551/257/199379K 13.052975088978744.35.213620.84 10.200.16.71http/1.1172.17.0.5:80GET /pelit/aivopahkinat/Mahjongg-Alchemy/null HTTP/1.1 1-025132/161/195088W 7.57004996884068.52.953536.13 10.200.9.130http/1.1172.17.0.5:80GET /server-status HTTP/1.1 2-024930/203/197508_ 10.036204500128530.04.063577.17 10.200.9.130http/1.1172.17.0.5:80GET / HTTP/1.1 3-0-0/0/190843. 0.0022610486235960.00.003459.32 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 4-024540/275/186920_ 13.9986470204720.05.043409.17 10.200.9.130http/1.1172.17.0.5:80GET /themes/pelikone/dist/mobile.min.js?1698311364 HTTP/1.1 5-024461/294/188134K 14.4230477001900.95.603421.33 10.200.16.71http/1.1172.17.0.5:80GET / HTTP/1.1 6-024430/266/181321_ 13.5316190464000140.05.203290.61 10.200.16.71http/1.1172.17.0.5:80GET / HTTP/1.1 7-024880/216/178816_ 11.076181452355260.04.163234.14 10.200.16.71http/1.1172.17.0.5:80GET / HTTP/1.1 8-024750/227/178302_ 11.8916181454473930.04.133242.12 10.200.9.130http/1.1172.17.0.5:80GET / HTTP/1.1 9-024000/366/170303_ 18.201646433243090.06.663082.54 10.200.16.71http/1.1172.17.0.5:80GET /ursprofile HTTP/1.1 10-0-0/0/175693. 0.00108980444023830.00.003193.61 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 11-0-0/0/147752. 0.0080600375248620.00.002693.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 12-0-0/0/156966. 0.0088930395319260.00.002862.07 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 13-0-0/0/122094. 0.00108930317388060.00.002219.23 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/88115. 0.00108960224498140.00.001606.39 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/88354. 0.00108950230180500.00.001618.64 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-018440/1270/51314_ 55.2680129282720.023.67925.82 10.200.16.71http/1.1172.17.0.5:80GET /pelit/aivopahkinat/Holiday-Mahjong-Dimensions/18407 HTTP/1 17-0-0/0/35773. 0.003265092119900.00.00651.38 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/18760. 0.0046503049151460.00.00334.89 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/5646. 0.0043910017702590.00.00103.84 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/5642. 0.0095927019244730.00.00101.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/7574. 0.0095899021209220.00.00136.49 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/3990. 0.0095912012918460.00.0075.45 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/5834. 0.0095910018016080.00.00107.72 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/14358. 0.0047763037373160.00.00259.95 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/2493. 0.007244407317850.00.0046.55 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/5729. 0.0061089015611900.00.00105.07 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/1919. 0.009592805781040.00.0035.18 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/853. 0.009591303552020.00.0014.79 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/1072. 0.009591403549070.00.0019.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/6. 0.0095915028780.00.000.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/5. 0.0095918030590.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/2997. 0.006839908070100.00.0052.74 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/4. 0.0095919014600.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/4. 0.0095926010540.00.000.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/4. 0.0095925012510.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/3. 0.0095921013450.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/375. 0.00959200976920.00.007.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/1211. 0.009592403865550.00.0024.30 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/382. 0.009592301124180.00.007.32 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/79. 0.00953720306900.00.001.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/3. 0.0095922029540.00.000.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/1889. 0.009591705313020.00.0036.08 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/3. 0.0095916034660.00.000.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.00287104028340.00.000.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/42. 0.00287043087660.00.000.76 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/3. 0.00287100041450.00.000.07 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/2. 0.00287128022950.00.000.04 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/1428. 0.0028228404151650.00.0027.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/3. 0.00287083017800.00.000.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/2. 0.00287097022730.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/2. 0.00287127033100.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/2. 0.00287088038370.00.000.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/2. 0.00287092027240.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/2. 0.00287090028070.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 55-0-0/0/2. 0.00287091<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f92d3fcde5
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Thursday, 26-Oct-2023 22:50:25 UTC Restart Time: Thursday, 26-Oct-2023 09:13:29 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 36 minutes 56 seconds Server load: 0.12 0.07 0.09 Total accesses: 219021 - Total Traffic: 4.3 GB - Total Duration: 54578747 CPU Usage: u1535.48 s145.05 cu7499.62 cs687.43 - 20.1% CPU load 4.47 requests/sec - 93.0 kB/second - 20.8 kB/request - 249.194 ms/request 2 requests currently being processed, 8 idle workers WK__.___.................__.........................._.......... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-084830/4519/13682W 217.200035589910.089.00276.90 10.200.22.93http/1.1172.17.0.5:80GET /server-status HTTP/1.1 1-080172/5665/14019K 264.12084359778443.6111.79281.61 10.200.14.143http/1.1172.17.0.5:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0121720/34/16161_ 1.681039157390.00.56332.50 10.200.22.93http/1.1172.17.0.5:80GET /themes/pelikone/images/is-bar-logo.png HTTP/1.1 3-0115720/1297/11483_ 60.412113929753770.024.39229.77 10.200.22.93http/1.1172.17.0.5:80POST /ajax/play-notify HTTP/1.1 4-0-0/0/15350. 0.00260038668460.00.00313.76 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 5-0121760/26/10651_ 1.64615925534160.00.48217.63 10.200.14.143http/1.1172.17.0.5:80GET /index.php/pelit/tagi/kulta HTTP/1.1 6-0102610/3479/14540_ 162.74514336122130.069.20297.63 10.200.14.143http/1.1172.17.0.5:80GET / HTTP/1.1 7-0103140/3044/9993_ 142.52915524815860.060.46203.93 10.200.22.93http/1.1172.17.0.5:80GET /pelikone.fi/index.php/pelit/tagi/frost HTTP/1.1 8-0-0/0/7176. 0.0022369018056900.00.00147.41 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 9-0-0/0/10114. 0.0022359024692730.00.00211.54 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 10-0-0/0/10855. 0.0022290026532610.00.00222.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 11-0-0/0/11786. 0.0015718030563610.00.00237.30 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 12-0-0/0/12736. 0.006352031396270.00.00255.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 13-0-0/0/8461. 0.0022371020877080.00.00173.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/5182. 0.0022367011743860.00.00106.91 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/4296. 0.0022373010065930.00.0091.26 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/11465. 0.0022362027632850.00.00235.49 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/5. 0.0022370052750.00.000.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/715. 0.002236601477730.00.0014.43 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/11. 0.0022339394770.00.000.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/2795. 0.001509607928690.00.0055.64 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/2. 0.0022364047890.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/7. 0.0022311030320.00.000.14 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/4. 0.0022345071740.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/4342. 0.009305010939720.00.0086.48 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-082810/6281/6281_ 284.94717715136140.0122.74122.74 10.200.22.93http/1.1172.17.0.5:80GET / HTTP/1.1 26-082820/5955/5955_ 272.911014653900.0116.52116.52 10.200.14.143http/1.1172.17.0.5:80GET /themes/pelikone/images/action-icons.png HTTP/1.1 27-0-0/0/3. 0.0022350080270.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/2. 0.0022368033340.00.000.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/2. 0.0022358062030.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/224. 0.00217900565700.00.004.19 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/2. 0.0022372000.00.000.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/2. 0.0022360048870.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/2. 0.0022357061730.00.000.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/3. 0.0022335068670.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/2. 0.0022361046510.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/136. 0.00218810468740.00.002.46 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/2554. 0.001593206826250.00.0050.53 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/2. 0.0022354064420.00.000.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/6. 0.0022340040090.00.000.22 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/3. 0.0022334055770.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/6. 0.0022374044170.00.000.12 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/2. 0.0022365023100.00.000.04 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/2. 0.0022351071860.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.0022355055530.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/2. 0.0022353049010.00.000.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/2. 0.0022347052800.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/2108. 0.001715505196390.00.0043.23 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/4. 0.0022333042340.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/1. 0.0022394000.00.000.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/1. 0.0022395000.00.000.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/2. 0.0022356033560.00.000.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/2. 0.0022352047410.00.000.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-083110/5848/5848_ 270.211013974090.0120.09120.09 10.200.14.143http/1.1172.17.0.5:80GET /themes/pelikone/images/icon-share-email.png HTTP/1.1 54-0-0/0/2. 0.0022349049790.00.000.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 55-0-0/0/2. 0.00223480
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3199481aa099481aa09bec3ab7
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.6) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Saturday, 21-Oct-2023 00:29:27 UTC Restart Time: Wednesday, 11-Oct-2023 01:04:03 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 23 hours 25 minutes 24 seconds Server load: 0.03 0.09 0.17 Total accesses: 2878648 - Total Traffic: 55.1 GB - Total Duration: 843946936 CPU Usage: u21.59 s36.93 cu129414 cs12921.7 - 16.5% CPU load 3.34 requests/sec - 67.1 kB/second - 20.1 kB/request - 293.175 ms/request 6 requests currently being processed, 4 idle workers _K_.KKW_K_K..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0222800/27/189807_ 1.25121118551159800.00.573736.09 10.200.10.182http/1.1172.17.0.6:80GET /pelit/etsi/etsi+ja+l%C3%B6yd%C3%A4/uudet/144/uudet/0 HTTP/ 1-0222841/25/191133K 1.550675561386942.30.463753.12 10.200.20.214http/1.1172.17.0.6:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0222910/17/187170_ 0.915142548453530.00.263684.32 10.200.10.182http/1.1172.17.0.6:80GET / HTTP/1.1 3-0-0/0/190730. 0.00310555702540.00.003739.67 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 4-0222861/28/190575K 1.230845484577142.30.593739.32 10.200.10.182http/1.1172.17.0.6:80GET /v2/_catalog HTTP/1.1 5-0222971/7/178426K 0.470685129652142.30.203492.87 10.200.20.214http/1.1172.17.0.6:80GET /.vscode/sftp.json HTTP/1.1 6-0222511/73/182093W 3.88005298107842.31.443556.86 10.200.20.214http/1.1172.17.0.6:80GET /server-status HTTP/1.1 7-0222890/21/181636_ 0.864134526227240.00.373564.20 10.200.20.214http/1.1172.17.0.6:80GET / HTTP/1.1 8-0222983/4/177772K 0.2307551482269172.90.173489.24 10.200.10.182http/1.1172.17.0.6:80GET /login.action HTTP/1.1 9-0222650/60/179971_ 2.9114143519601680.01.003530.67 10.200.20.214http/1.1172.17.0.6:80GET / HTTP/1.1 10-0222991/2/164591K 0.0800481238570.90.023208.47 10.200.20.214http/1.1172.17.0.6:80GET / HTTP/1.1 11-0-0/0/167509. 0.00290486219790.00.003289.53 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 12-0-0/0/159328. 0.001050461785650.00.003124.63 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 13-0-0/0/138680. 0.0061040405597380.00.002713.56 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 14-0-0/0/98168. 0.0088510290811160.00.001921.04 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 15-0-0/0/90304. 0.00143840268642020.00.001765.43 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 16-0-0/0/89431. 0.00162730267952240.00.001755.45 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 17-0-0/0/43739. 0.00162720140986370.00.00855.38 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 18-0-0/0/15280. 0.0032556051144710.00.00300.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 19-0-0/0/5101. 0.0065858021905110.00.00100.59 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 20-0-0/0/5152. 0.0065857022732210.00.00105.45 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 21-0-0/0/4579. 0.0099347019994280.00.0093.65 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 22-0-0/0/3357. 0.00107956011663080.00.0064.44 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 23-0-0/0/3456. 0.0087132010524250.00.0066.71 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 24-0-0/0/240. 0.0011574003138700.00.003.70 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 25-0-0/0/4550. 0.00115708014481720.00.0091.59 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 26-0-0/0/2550. 0.00109058010117670.00.0052.16 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 27-0-0/0/213. 0.0011574402235680.00.003.39 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 28-0-0/0/804. 0.0011573402495080.00.0015.56 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 29-0-0/0/19. 0.001157360347030.00.000.17 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 30-0-0/0/2600. 0.0011573909014480.00.0050.41 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 31-0-0/0/30. 0.001157380566470.00.000.58 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 32-0-0/0/2940. 0.0010905209790630.00.0058.68 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 33-0-0/0/40. 0.001157300165330.00.000.55 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 34-0-0/0/818. 0.0011433803424070.00.0015.74 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 35-0-0/0/10. 0.00115735097150.00.000.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 36-0-0/0/3509. 0.00115737010855890.00.0067.46 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 37-0-0/0/1113. 0.0011573303716110.00.0021.28 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 38-0-0/0/166. 0.001157830642710.00.003.43 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 39-0-0/0/8. 0.001157430105280.00.000.03 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 40-0-0/0/2677. 0.0011578607669300.00.0053.66 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 41-0-0/0/10. 0.001157580150820.00.000.09 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 42-0-0/0/188. 0.001157850605390.00.003.67 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 43-0-0/0/8. 0.00115784061340.00.000.07 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 44-0-0/0/854. 0.0011420702647480.00.0016.74 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 45-0-0/0/1500. 0.0011578203771550.00.0028.62 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 46-0-0/0/7. 0.0011578109650.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 47-0-0/0/5. 0.0011578005660.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 48-0-0/0/6. 0.0011577909060.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 49-0-0/0/1160. 0.0011577803388260.00.0022.19 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 50-0-0/0/7. 0.00115732023170.00.000.04 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 51-0-0/0/8. 0.00115777013990.00.000.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 52-0-0/0/4. 0.00115776000.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 53-0-0/0/4. 0.00115775000.00.000.00 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 54-0-0/0/6. 0.0011577405790.00.000.05 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 55-0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c845afe0c845afeb337d1a7
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.11) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Saturday, 21-Oct-2023 00:29:27 UTC Restart Time: Friday, 13-Oct-2023 22:54:01 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 1 hour 35 minutes 26 seconds Server load: 1.25 0.52 0.35 Total accesses: 1967354 - Total Traffic: 38.1 GB - Total Duration: 593579988 CPU Usage: u28.38 s24.53 cu89664.8 cs8896.84 - 16.2% CPU load 3.22 requests/sec - 65.5 kB/second - 20.3 kB/request - 301.715 ms/request 6 requests currently being processed, 4 idle workers K_KK._KW.K.__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0285421/2/134003K 0.0400402540160.90.012657.51 10.200.20.214http/1.1172.17.0.11:80GET / HTTP/1.1 1-0284890/88/134505_ 4.804205402113190.01.382680.77 10.200.20.214http/1.1172.17.0.11:80GET / HTTP/1.1 2-0285311/16/134059K 0.830644009859842.30.312653.64 10.200.20.214http/1.1172.17.0.11:80GET /.vscode/sftp.json HTTP/1.1 3-0285391/5/130254K 0.260783883176142.30.082586.19 10.200.10.182http/1.1172.17.0.11:80GET /about HTTP/1.1 4-0-0/0/127180. 0.00350380184790.00.002518.26 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 5-0285250/29/130090_ 1.785187387961350.00.552593.00 10.200.10.182http/1.1172.17.0.11:80GET / HTTP/1.1 6-0285321/15/128794K 0.7600385595130.90.302548.37 10.200.20.214http/1.1172.17.0.11:80GET / HTTP/1.1 7-0285302/19/129328W 1.160038590850130.60.562568.53 10.200.10.182http/1.1172.17.0.11:80GET /server-status HTTP/1.1 8-0-0/0/123753. 0.009560372145160.00.002439.32 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 9-0284941/77/123760K 4.010853680731642.31.362440.66 10.200.10.182http/1.1172.17.0.11:80GET /v2/_catalog HTTP/1.1 10-0-0/0/120599. 0.004970364643340.00.002385.63 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 11-0285120/59/109701_ 3.68164331985930.01.212172.28 10.200.20.214http/1.1172.17.0.11:80GET /mobile/play?id=13905 HTTP/1.1 12-0284560/129/103839_ 7.3314175307203030.02.002067.76 10.200.20.214http/1.1172.17.0.11:80GET / HTTP/1.1 13-0-0/0/86276. 0.0026790260601400.00.001710.03 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 14-0-0/0/79603. 0.00112760236122280.00.001586.76 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 15-0-0/0/48779. 0.00153530154201510.00.00970.19 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 16-0-0/0/46233. 0.00203110142303990.00.00920.45 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 17-0-0/0/34937. 0.00180120108054120.00.00701.42 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 18-0-0/0/13762. 0.0042545043221170.00.00283.20 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 19-0-0/0/1728. 0.006577008482300.00.0037.57 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 20-0-0/0/5549. 0.0055750020463300.00.00109.01 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 21-0-0/0/1462. 0.006147606552560.00.0027.83 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 22-0-0/0/1233. 0.0010840607607440.00.0030.09 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 23-0-0/0/2416. 0.00108865010947480.00.0050.12 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 24-0-0/0/22. 0.001089850409550.00.000.36 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 25-0-0/0/1891. 0.0010906407291610.00.0036.19 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 26-0-0/0/10. 0.001090600135470.00.000.06 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 27-0-0/0/648. 0.0010706504457770.00.0011.85 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 28-0-0/0/6. 0.001090620202220.00.000.04 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 29-0-0/0/22. 0.001090610626310.00.000.35 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 30-0-0/0/309. 0.0010898602863770.00.006.01 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 31-0-0/0/4. 0.00109071043020.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 32-0-0/0/2. 0.00115750038010.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 33-0-0/0/3. 0.00115731040920.00.000.04 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 34-0-0/0/2. 0.00115746041580.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 35-0-0/0/4. 0.00115735039480.00.000.05 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 36-0-0/0/2374. 0.0010927707836920.00.0049.50 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 37-0-0/0/2. 0.00115749037670.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 38-0-0/0/2. 0.00115748037910.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 39-0-0/0/2. 0.00115747037950.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 40-0-0/0/3. 0.00115722043250.00.000.04 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 41-0-0/0/2. 0.00115751026140.00.000.04 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 42-0-0/0/2. 0.00115744043310.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 43-0-0/0/2. 0.00115752025940.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.00115741024110.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 45-0-0/0/2080. 0.0010985406562390.00.0041.73 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 46-0-0/0/1. 0.00115781000.00.000.00 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 47-0-0/0/2. 0.0011573303100.00.000.02 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 48-0-0/0/1. 0.00115780000.00.000.00 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 49-0-0/0/1. 0.00115779000.00.000.00 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 50-0-0/0/1. 0.00115775000.00.000.00 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 51-0-0/0/1. 0.00115776000.00.000.00 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 52-0-0/0/1. 0.00115778000.00.000.00 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 53-0-0/0/2. 0.00115730000.00.000.07 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 54-0-0/0/1. 0.00115777000.00.000.00 127.0.0.1http/1.1172.17.0.11:80OPTIONS * HTTP/1.0 55-0-0/0/3. 0.00115734032060.00.000.02
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fce86ab0ec
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Saturday, 21-Oct-2023 00:29:27 UTC Restart Time: Tuesday, 03-Oct-2023 10:36:24 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 13 hours 53 minutes 3 seconds Server load: 1.12 0.81 0.60 Total accesses: 5191094 - Total Traffic: 98.7 GB - Total Duration: 1254044031 CPU Usage: u43.4 s55.18 cu208906 cs20050.1 - 15.1% CPU load 3.42 requests/sec - 68.1 kB/second - 19.9 kB/request - 241.576 ms/request 6 requests currently being processed, 4 idle workers K__KK_._W..K.K.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0235601/13/369118K 0.6400881631523.80.187192.29 10.200.20.214http/1.1172.17.0.2:80GET /server-status HTTP/1.1 1-0235370/57/364359_ 3.41087878613170.01.027082.49 10.200.20.214http/1.1172.17.0.2:80GET /pelit/aivopahkinat/Skydom/18160 HTTP/1.1 2-0235390/43/356895_ 2.505131859142720.00.756952.49 10.200.10.182http/1.1172.17.0.2:80GET / HTTP/1.1 3-0235661/6/359485K 0.270998588798242.30.136995.61 10.200.20.214http/1.1172.17.0.2:80GET /debug/default/view?panel=config HTTP/1.1 4-0235161/81/332729K 4.220898021396342.31.366478.84 10.200.20.214http/1.1172.17.0.2:80GET /v2/_catalog HTTP/1.1 5-0235180/77/348903_ 3.994201836948070.01.266779.81 10.200.20.214http/1.1172.17.0.2:80GET / HTTP/1.1 6-0-0/0/342802. 0.00950819101090.00.006657.13 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 7-0235330/60/332163_ 3.0414123794695380.01.236453.92 10.200.20.214http/1.1172.17.0.2:80GET / HTTP/1.1 8-0235221/64/319867W 3.23007660984288.31.316202.00 10.200.10.182http/1.1172.17.0.2:80GET /server-status HTTP/1.1 9-0-0/0/320146. 0.002090769649950.00.006180.57 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 10-0-0/0/322769. 0.0011250777708000.00.006276.72 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 11-0235353/65/278251K 3.17012566165714126.91.145412.70 10.200.10.182http/1.1172.17.0.2:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-0-0/0/273263. 0.0017240654528040.00.005312.58 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 13-0235071/96/252146K 5.130736080955042.31.794912.96 10.200.20.214http/1.1172.17.0.2:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-0-0/0/190189. 0.00127290471974470.00.003747.54 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-0-0/0/133404. 0.00138750337772250.00.002618.63 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 16-0-0/0/98830. 0.00258680252198450.00.001943.39 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 17-0-0/0/71063. 0.00256100178461790.00.001380.23 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 18-0-0/0/31669. 0.0019547080457050.00.00632.13 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-0-0/0/21243. 0.0031942057800040.00.00427.33 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 20-0-0/0/10112. 0.0031939027095230.00.00209.66 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/15552. 0.0027643036248220.00.00315.37 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/3740. 0.0031940010815600.00.0071.48 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-0-0/0/4936. 0.0031941013313330.00.0096.48 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 24-0-0/0/2999. 0.0011576007623850.00.0059.20 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/60. 0.001157590239720.00.001.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/9. 0.001157570110760.00.000.05 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/1300. 0.0011575404520180.00.0023.77 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 28-0-0/0/34. 0.001157390215290.00.000.56 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 29-0-0/0/1345. 0.0011119703513830.00.0025.20 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 30-0-0/0/1194. 0.0011241903185390.00.0024.94 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 31-0-0/0/10. 0.001157490117450.00.000.10 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 32-0-0/0/4493. 0.00114312011407140.00.0086.82 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 33-0-0/0/9. 0.001157460114650.00.000.09 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 34-0-0/0/15. 0.00115748097040.00.000.15 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 35-0-0/0/24. 0.001157470165820.00.000.68 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 36-0-0/0/1054. 0.0011573603014440.00.0020.36 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 37-0-0/0/7. 0.001157440136700.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 38-0-0/0/1409. 0.0011227203540400.00.0029.60 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 39-0-0/0/6. 0.001157420131750.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 40-0-0/0/45. 0.001157380222150.00.000.71 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 41-0-0/0/5. 0.001157400107660.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 42-0-0/0/7. 0.00115741097410.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 43-0-0/0/1311. 0.0011574303890200.00.0026.56 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 44-0-0/0/4. 0.00115734088270.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.00115733033070.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 46-0-0/0/633. 0.0011432301925780.00.0013.05 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 47-0-0/0/2086. 0.0011573105753390.00.0039.11 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 48-0-0/0/4090. 0.00109090011493370.00.0079.98 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 49-0-0/0/6. 0.00115786048750.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 50-0-0/0/3. 0.00115785046790.00.000.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 51-0-0/0/1920. 0.0011573505232240.00.0038.94 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 52-0-0/0/320. 0.001143240847000.00.006.30 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 53-0-0/0/3. 0.00115784038290.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 54-0-0/0/4427. 0.00110314011835410.00.0086.77 127.0.0.1http/1.1172.17.0.2:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fce6904dc4
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Saturday, 21-Oct-2023 00:29:27 UTC Restart Time: Tuesday, 03-Oct-2023 10:36:24 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 13 hours 53 minutes 3 seconds Server load: 1.12 0.81 0.60 Total accesses: 5191092 - Total Traffic: 98.7 GB - Total Duration: 1254043779 CPU Usage: u43.35 s55.17 cu208906 cs20050.1 - 15.1% CPU load 3.42 requests/sec - 68.1 kB/second - 19.9 kB/request - 241.576 ms/request 6 requests currently being processed, 4 idle workers W__KK_._K..W.K.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0235600/12/369117W 0.6400881631510.00.177192.29 10.200.20.214http/1.1172.17.0.2:80GET /server-status HTTP/1.1 1-0235370/57/364359_ 3.41087878613170.01.027082.49 10.200.20.214http/1.1172.17.0.2:80GET /pelit/aivopahkinat/Skydom/18160 HTTP/1.1 2-0235390/43/356895_ 2.505131859142720.00.756952.49 10.200.10.182http/1.1172.17.0.2:80GET / HTTP/1.1 3-0235661/6/359485K 0.270998588798242.30.136995.61 10.200.20.214http/1.1172.17.0.2:80GET /debug/default/view?panel=config HTTP/1.1 4-0235161/81/332729K 4.220898021396342.31.366478.84 10.200.20.214http/1.1172.17.0.2:80GET /v2/_catalog HTTP/1.1 5-0235180/77/348903_ 3.994201836948070.01.266779.81 10.200.20.214http/1.1172.17.0.2:80GET / HTTP/1.1 6-0-0/0/342802. 0.00950819101090.00.006657.13 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 7-0235330/60/332163_ 3.0414123794695380.01.236453.92 10.200.20.214http/1.1172.17.0.2:80GET / HTTP/1.1 8-0235221/64/319867K 3.2311467660984288.31.316202.00 10.200.10.182http/1.1172.17.0.2:80GET / HTTP/1.1 9-0-0/0/320146. 0.002090769649950.00.006180.57 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 10-0-0/0/322769. 0.0011250777708000.00.006276.72 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 11-0235352/64/278250W 3.11006616546484.61.095412.65 10.200.10.182http/1.1172.17.0.2:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-0-0/0/273263. 0.0017240654528040.00.005312.58 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 13-0235071/96/252146K 5.130736080955042.31.794912.96 10.200.20.214http/1.1172.17.0.2:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-0-0/0/190189. 0.00127290471974470.00.003747.54 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-0-0/0/133404. 0.00138750337772250.00.002618.63 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 16-0-0/0/98830. 0.00258680252198450.00.001943.39 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 17-0-0/0/71063. 0.00256100178461790.00.001380.23 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 18-0-0/0/31669. 0.0019547080457050.00.00632.13 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-0-0/0/21243. 0.0031942057800040.00.00427.33 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 20-0-0/0/10112. 0.0031939027095230.00.00209.66 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/15552. 0.0027643036248220.00.00315.37 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/3740. 0.0031940010815600.00.0071.48 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-0-0/0/4936. 0.0031941013313330.00.0096.48 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 24-0-0/0/2999. 0.0011576007623850.00.0059.20 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/60. 0.001157590239720.00.001.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/9. 0.001157570110760.00.000.05 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/1300. 0.0011575404520180.00.0023.77 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 28-0-0/0/34. 0.001157390215290.00.000.56 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 29-0-0/0/1345. 0.0011119703513830.00.0025.20 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 30-0-0/0/1194. 0.0011241903185390.00.0024.94 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 31-0-0/0/10. 0.001157490117450.00.000.10 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 32-0-0/0/4493. 0.00114312011407140.00.0086.82 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 33-0-0/0/9. 0.001157460114650.00.000.09 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 34-0-0/0/15. 0.00115748097040.00.000.15 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 35-0-0/0/24. 0.001157470165820.00.000.68 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 36-0-0/0/1054. 0.0011573603014440.00.0020.36 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 37-0-0/0/7. 0.001157440136700.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 38-0-0/0/1409. 0.0011227203540400.00.0029.60 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 39-0-0/0/6. 0.001157420131750.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 40-0-0/0/45. 0.001157380222150.00.000.71 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 41-0-0/0/5. 0.001157400107660.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 42-0-0/0/7. 0.00115741097410.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 43-0-0/0/1311. 0.0011574303890200.00.0026.56 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 44-0-0/0/4. 0.00115734088270.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 45-0-0/0/5. 0.00115733033070.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 46-0-0/0/633. 0.0011432301925780.00.0013.05 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 47-0-0/0/2086. 0.0011573105753390.00.0039.11 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 48-0-0/0/4090. 0.00109090011493370.00.0079.98 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 49-0-0/0/6. 0.00115786048750.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 50-0-0/0/3. 0.00115785046790.00.000.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 51-0-0/0/1920. 0.0011573505232240.00.0038.94 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 52-0-0/0/320. 0.001143240847000.00.006.30 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 53-0-0/0/3. 0.00115784038290.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 54-0-0/0/4427. 0.00110314011835410.00.0086.77 127.0.0.1http/1.1172.17.0.2:80OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c481f6b9c481f6bae5833b0
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.3) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Tuesday, 06-Jun-2023 16:35:27 UTC Restart Time: Wednesday, 24-May-2023 10:38:26 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 days 5 hours 57 minutes 1 second Server load: 0.24 0.43 0.58 Total accesses: 7492825 - Total Traffic: 112.6 GB - Total Duration: 1911899598 CPU Usage: u432.51 s86.86 cu265833 cs24538.8 - 25.4% CPU load 6.55 requests/sec - 103.2 kB/second - 15.8 kB/request - 255.164 ms/request 8 requests currently being processed, 6 idle workers KKW__KK__..WKK..__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01748129/1569/485018K 65.32043122794494541.724.747468.81 10.200.14.12http/1.1172.17.0.3:80GET /ajax/current-user?_=1686069327038 HTTP/1.1 1-0194316/86/485862K 4.1900123065810138.51.707511.38 10.200.23.110http/1.1172.17.0.3:80GET /themes/pelikone/images/icon-share-facebook.png HTTP/1.1 2-01944620/72/487364W 3.6300123048182269.80.937489.70 10.200.23.110http/1.1172.17.0.3:80GET /server-status HTTP/1.1 3-0194500/30/474038_ 1.46901187532410.00.577293.76 10.200.23.110http/1.1172.17.0.3:80GET /themes/pelikone/images/gfx.png HTTP/1.1 4-0185040/788/471878_ 34.4431781193958620.012.607291.97 10.200.23.110http/1.1172.17.0.3:80GET / HTTP/1.1 5-01835240/1260/472274K 54.0331167118898758500.219.477279.21 10.200.23.110http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 6-01886793/585/469481K 22.16001188818801588.38.717223.00 10.200.14.12http/1.1172.17.0.3:80GET /themes/pelikone/images/gfx.png HTTP/1.1 7-0186700/975/455702_ 40.094681154681280.016.217022.03 10.200.14.12http/1.1172.17.0.3:80OPTIONS /api/game/1000005/solitaireSpider1/highscore/daily?_=16 8-0188340/615/444967_ 25.38512001126209630.010.146861.31 10.200.23.110http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 9-0-0/0/436940. 0.0014701106425370.00.006745.48 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 10-0-0/0/428465. 0.009301086541610.00.006610.10 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 11-01887023/526/400563W 24.2900100912346355.77.836131.42 10.200.23.110http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 12-0194512/32/396521K 1.250531001912188.00.506086.96 10.200.14.12http/1.1172.17.0.3:80GET /provider/media?gid=15465 HTTP/1.1 13-0192502/214/363174K 9.0216792248912100.83.625559.37 10.200.14.12http/1.1172.17.0.3:80GET /provider/media?gid=17670 HTTP/1.1 14-0-0/0/326192. 0.005330830055120.00.005001.79 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 15-0-0/0/271122. 0.0017340691634320.00.004143.13 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 16-0166630/2875/228842_ 123.000171586157690.043.183500.35 10.200.14.12http/1.1172.17.0.3:80GET / HTTP/1.1 17-0183340/1214/142088_ 51.92256368213610.019.152179.30 10.200.14.12http/1.1172.17.0.3:80GET /ursprofile HTTP/1.1 18-0-0/0/46395. 0.0073500123960900.00.00705.24 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 19-0-0/0/33031. 0.0013097094036890.00.00503.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 20-0-0/0/28954. 0.0011373081282230.00.00445.75 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 21-0-0/0/13240. 0.0080312040324100.00.00211.36 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 22-0-0/0/9204. 0.00184741030111810.00.00138.19 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 23-0-0/0/4924. 0.00184728021295860.00.0075.07 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 24-0-0/0/9340. 0.00184737030559890.00.00144.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 25-0-0/0/4608. 0.00184739020932430.00.0072.99 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 26-0-0/0/6241. 0.00184718026985140.00.0098.17 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 27-0-0/0/2308. 0.0018473609102090.00.0034.80 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 28-0-0/0/5966. 0.00184733024890130.00.0093.75 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 29-0-0/0/2100. 0.00183955011364080.00.0034.05 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 30-0-0/0/656. 0.0018473403266950.00.008.26 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 31-0-0/0/2154. 0.0018473109397180.00.0038.70 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 32-0-0/0/3749. 0.00181908017919730.00.0061.98 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 33-0-0/0/2231. 0.0018472307212110.00.0036.83 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 34-0-0/0/1056. 0.0018471503235460.00.0016.59 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 35-0-0/0/1195. 0.0018407603637650.00.0020.17 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 36-0-0/0/919. 0.0018449403578270.00.0013.59 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 37-0-0/0/2009. 0.0018473505921400.00.0032.12 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 38-0-0/0/2062. 0.0018431105665670.00.0032.02 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 39-0-0/0/850. 0.0018471403512390.00.0013.84 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 40-0-0/0/2437. 0.0018473007735980.00.0044.40 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 41-0-0/0/1436. 0.0018471304102740.00.0023.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 42-0-0/0/1992. 0.0018307305898340.00.0030.55 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 43-0-0/0/4116. 0.0018477309375110.00.0067.02 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 44-0-0/0/3786. 0.0018477208936020.00.0064.32 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 45-0-0/0/804. 0.0018477003647630.00.0011.50 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 46-0-0/0/103. 0.001847320873540.00.001.11 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 47-0-0/0/3199. 0.0018331708759950.00.0049.99 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 48-0-0/0/1760. 0.0018476904925050.00.0030.15 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 49-0-0/0/3015. 0.0018476807352000.00.0047.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 50-0-0/0/641. 0.0018408002596420.00.009.25 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 51-0-0/0/1254. 0.0018476403078400.00.0021.52 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 52-0-0/0/1008. 0.0018476603248860.00.0015.97 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 53-0-0/0/1083. 0.0018476703389980.00.0016.91 127.0.0.1http/1.1172.17.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3199481aa099481aa0a908fe92
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.6) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Tuesday, 06-Jun-2023 16:35:27 UTC Restart Time: Wednesday, 24-May-2023 10:38:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 days 5 hours 56 minutes 58 seconds Server load: 0.91 0.67 0.65 Total accesses: 7492061 - Total Traffic: 112.6 GB - Total Duration: 1901836217 CPU Usage: u457.76 s84.77 cu263176 cs24126.1 - 25.1% CPU load 6.55 requests/sec - 103.2 kB/second - 15.8 kB/request - 253.847 ms/request 8 requests currently being processed, 7 idle workers K_K__K_K_KK..__.WW.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01519737/1166/483972K 52.510601219461611002.317.667460.79 10.200.14.12http/1.1172.17.0.6:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0154720/1068/488854_ 45.99811661228406830.016.427557.28 10.200.23.110http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 2-0152695/1373/480396K 57.67118120620760181.619.707398.49 10.200.14.12http/1.1172.17.0.6:80GET /themes/pelikone/pelikone.css?1684924436 HTTP/1.1 3-0161360/310/481666_ 12.9003391215716550.04.357418.26 10.200.23.110http/1.1172.17.0.6:80GET / HTTP/1.1 4-0150330/834/482150_ 36.2903651201976200.013.577439.10 10.200.14.12http/1.1172.17.0.6:80GET / HTTP/1.1 5-01653264/84/460614K 3.09001155247761445.91.637099.55 10.200.23.110http/1.1172.17.0.6:80GET /themes/pelikone/images/winter/bg-header-green.jpg HTTP/1.1 6-0164000/97/463092_ 3.524471163767300.01.257133.56 10.200.14.12http/1.1172.17.0.6:80GET /ajax/current-user?_=1686070159094 HTTP/1.1 7-0131524/2763/457243K 123.220011588481134.543.507019.47 10.200.23.110http/1.1172.17.0.6:80GET /themes/pelikone/images/search.png HTTP/1.1 8-0165680/24/453018_ 1.14101137294700.00.426990.12 10.200.23.110http/1.1172.17.0.6:80GET /favicon.ico HTTP/1.1 9-01610838/455/446132K 18.23015111908631601.67.746870.23 10.200.14.12http/1.1172.17.0.6:80GET /themes/pelikone/dist/pelikone.min.js?1684924436 HTTP/1.1 10-0136162/2013/431005K 87.500010761788348.030.886626.11 10.200.14.12http/1.1172.17.0.6:80GET /themes/pelikone/js/social.js?1684924436 HTTP/1.1 11-0-0/0/403143. 0.009201009901830.00.006171.21 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 12-0-0/0/385345. 0.002870968420560.00.005914.41 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 13-0164050/166/354997_ 6.9991193901327050.02.095447.84 10.200.14.12http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 14-0161830/398/326284_ 17.30682820634330.05.675020.28 10.200.23.110http/1.1172.17.0.6:80OPTIONS /api/game/1000005/solitaireKlondike3/highscore/daily?_= 15-0-0/0/302353. 0.005280759358560.00.004615.25 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 16-0162063/204/219335W 8.66105587020375.93.053362.15 10.200.23.110http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 17-0162098/332/118578W 13.690031605851180.75.711826.49 10.200.23.110http/1.1172.17.0.6:80GET /server-status HTTP/1.1 18-0-0/0/41716. 0.001230109159170.00.00645.98 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 19-0-0/0/41139. 0.0077360112813980.00.00628.31 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 20-0-0/0/23952. 0.007735069404910.00.00378.92 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 21-0-0/0/9560. 0.007734033042180.00.00148.05 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 22-0-0/0/9379. 0.007682036407510.00.00150.10 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 23-0-0/0/10377. 0.00184470034263500.00.00169.65 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 24-0-0/0/4441. 0.00184129021599040.00.0070.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 25-0-0/0/7241. 0.00184771026007050.00.00125.29 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 26-0-0/0/2299. 0.00184766012970730.00.0036.99 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 27-0-0/0/3298. 0.00184767013490680.00.0054.13 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 28-0-0/0/5007. 0.00182267016533150.00.0081.79 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 29-0-0/0/2297. 0.0018475907633280.00.0037.83 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 30-0-0/0/1887. 0.0018358208430330.00.0029.69 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 31-0-0/0/1819. 0.0018477009244880.00.0030.15 10.200.23.110http/1.1172.17.0.6:80GET /favicon.ico HTTP/1.1 32-0-0/0/340. 0.0038218801792650.00.004.50 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 33-0-0/0/4549. 0.00382273011031030.00.0070.13 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 34-0-0/0/1492. 0.0038220705192740.00.0023.44 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 35-0-0/0/2571. 0.0038227208377730.00.0043.80 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 36-0-0/0/3221. 0.0038226809972120.00.0054.56 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 37-0-0/0/1089. 0.0038219104205150.00.0016.16 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 38-0-0/0/1670. 0.0038227105588440.00.0024.70 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 39-0-0/0/996. 0.0038221303497920.00.0015.43 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 40-0-0/0/255. 0.0038220401943150.00.003.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 41-0-0/0/1724. 0.0038227505655230.00.0025.46 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 42-0-0/0/1289. 0.0038221404314180.00.0021.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 43-0-0/0/4840. 0.00382274012356620.00.0081.29 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 44-0-0/0/735. 0.0038226903074740.00.0011.08 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 45-0-0/0/220. 0.0038216301478830.00.002.46 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 46-0-0/0/463. 0.0038226502083930.00.008.06 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 47-0-0/0/4321. 0.00380545011793960.00.0062.72 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 48-0-0/0/1058. 0.0038226603086880.00.0016.61 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 49-0-0/0/1142. 0.0038226404851090.00.0020.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 50-0-0/0/3751. 0.00377902010428750.00.0057.31 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 51-0-0/0/1841. 0.0038229106194200.00.0030.98 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 52-0-0/0/166. 0.0038220901143710.00.001.81 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 53-0-0/0/1487. 0.003822550
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3199481aa099481aa00f7b5fe7
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.6) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Tuesday, 06-Jun-2023 16:35:27 UTC Restart Time: Wednesday, 24-May-2023 10:38:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 days 5 hours 56 minutes 58 seconds Server load: 0.91 0.67 0.65 Total accesses: 7492067 - Total Traffic: 112.6 GB - Total Duration: 1901836301 CPU Usage: u457.8 s84.78 cu263176 cs24126.1 - 25.1% CPU load 6.55 requests/sec - 103.2 kB/second - 15.8 kB/request - 253.847 ms/request 8 requests currently being processed, 7 idle workers W_W__K_K_KK..__.WK.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01519738/1167/483973W 52.52001219461621034.517.697460.83 10.200.14.12http/1.1172.17.0.6:80GET /server-status HTTP/1.1 1-0154720/1068/488854_ 45.99811661228406830.016.427557.28 10.200.23.110http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 2-0152695/1373/480396W 57.6700120620760181.619.707398.49 10.200.14.12http/1.1172.17.0.6:80GET /index.php/pelit/tagi/nettipeli/1712 HTTP/1.1 3-0161360/310/481666_ 12.9003391215716550.04.357418.26 10.200.23.110http/1.1172.17.0.6:80GET / HTTP/1.1 4-0150330/834/482150_ 36.2903651201976200.013.577439.10 10.200.14.12http/1.1172.17.0.6:80GET / HTTP/1.1 5-01653265/85/460615K 3.09001155247771449.11.637099.55 10.200.23.110http/1.1172.17.0.6:80GET /themes/pelikone/images/is-bar-logo.png HTTP/1.1 6-0164000/97/463092_ 3.525471163767300.01.257133.56 10.200.14.12http/1.1172.17.0.6:80GET /ajax/current-user?_=1686070159094 HTTP/1.1 7-0131524/2763/457243K 123.220011588481134.543.507019.47 10.200.23.110http/1.1172.17.0.6:80GET /themes/pelikone/images/search.png HTTP/1.1 8-0165680/24/453018_ 1.14101137294700.00.426990.12 10.200.23.110http/1.1172.17.0.6:80GET /favicon.ico HTTP/1.1 9-01610839/456/446133K 18.27039111908711603.47.746870.23 10.200.14.12http/1.1172.17.0.6:80GET /ajax/current-user?_=1686069328011 HTTP/1.1 10-0136162/2013/431005K 87.500010761788348.030.886626.11 10.200.14.12http/1.1172.17.0.6:80GET /themes/pelikone/js/social.js?1684924436 HTTP/1.1 11-0-0/0/403143. 0.009201009901830.00.006171.21 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 12-0-0/0/385345. 0.002870968420560.00.005914.41 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 13-0164050/166/354997_ 6.9991193901327050.02.095447.84 10.200.14.12http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 14-0161830/398/326284_ 17.30682820634330.05.675020.28 10.200.23.110http/1.1172.17.0.6:80OPTIONS /api/game/1000005/solitaireKlondike3/highscore/daily?_= 15-0-0/0/302353. 0.005290759358560.00.004615.25 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 16-0162063/204/219335W 8.66105587020375.93.053362.15 10.200.23.110http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 17-01620911/335/118581K 13.690031605855194.75.721826.50 10.200.23.110http/1.1172.17.0.6:80GET /themes/pelikone/images/rating-star.png HTTP/1.1 18-0-0/0/41716. 0.001230109159170.00.00645.98 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 19-0-0/0/41139. 0.0077360112813980.00.00628.31 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 20-0-0/0/23952. 0.007735069404910.00.00378.92 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 21-0-0/0/9560. 0.007734033042180.00.00148.05 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 22-0-0/0/9379. 0.007682036407510.00.00150.10 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 23-0-0/0/10377. 0.00184470034263500.00.00169.65 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 24-0-0/0/4441. 0.00184129021599040.00.0070.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 25-0-0/0/7241. 0.00184771026007050.00.00125.29 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 26-0-0/0/2299. 0.00184766012970730.00.0036.99 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 27-0-0/0/3298. 0.00184767013490680.00.0054.13 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 28-0-0/0/5007. 0.00182267016533150.00.0081.79 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 29-0-0/0/2297. 0.0018475907633280.00.0037.83 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 30-0-0/0/1887. 0.0018358208430330.00.0029.69 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 31-0-0/0/1819. 0.0018477009244880.00.0030.15 10.200.23.110http/1.1172.17.0.6:80GET /favicon.ico HTTP/1.1 32-0-0/0/340. 0.0038218801792650.00.004.50 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 33-0-0/0/4549. 0.00382273011031030.00.0070.13 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 34-0-0/0/1492. 0.0038220705192740.00.0023.44 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 35-0-0/0/2571. 0.0038227208377730.00.0043.80 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 36-0-0/0/3221. 0.0038226809972120.00.0054.56 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 37-0-0/0/1089. 0.0038219104205150.00.0016.16 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 38-0-0/0/1670. 0.0038227105588440.00.0024.70 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 39-0-0/0/996. 0.0038221303497920.00.0015.43 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 40-0-0/0/255. 0.0038220401943150.00.003.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 41-0-0/0/1724. 0.0038227505655230.00.0025.46 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 42-0-0/0/1289. 0.0038221404314180.00.0021.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 43-0-0/0/4840. 0.00382274012356620.00.0081.29 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 44-0-0/0/735. 0.0038226903074740.00.0011.08 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 45-0-0/0/220. 0.0038216401478830.00.002.46 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 46-0-0/0/463. 0.0038226502083930.00.008.06 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 47-0-0/0/4321. 0.00380545011793960.00.0062.72 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 48-0-0/0/1058. 0.0038226603086880.00.0016.61 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 49-0-0/0/1142. 0.0038226404851090.00.0020.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 50-0-0/0/3751. 0.00377902010428750.00.0057.31 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 51-0-0/0/1841. 0.0038229106194200.00.0030.98 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 52-0-0/0/166. 0.0038220901143710.00.001.81 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 53-0-0/0/1487. 0.0038225504393050.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c481f6b9c481f6bcd8f5cc3
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.3) Server Version: Apache/2.4.56 (Debian) PHP/8.1.18 Server MPM: prefork Server Built: 2023-04-02T03:06:01 Current Time: Tuesday, 06-Jun-2023 16:35:26 UTC Restart Time: Wednesday, 24-May-2023 10:38:26 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 days 5 hours 56 minutes 59 seconds Server load: 0.24 0.43 0.58 Total accesses: 7492794 - Total Traffic: 112.6 GB - Total Duration: 1911897390 CPU Usage: u431.68 s86.8 cu265833 cs24538.8 - 25.4% CPU load 6.55 requests/sec - 103.2 kB/second - 15.8 kB/request - 255.165 ms/request 7 requests currently being processed, 7 idle workers WKK__KK__..K_K..__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01748120/1560/485009W 65.0400122793847434.824.647468.71 10.200.14.12http/1.1172.17.0.3:80GET /server-status HTTP/1.1 1-0194311/81/485857K 4.09111791230655223.21.577511.25 10.200.23.110http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 2-01944612/64/487356K 3.4500123047723162.00.827489.59 10.200.23.110http/1.1172.17.0.3:80GET /themes/pelikone/images/search.png HTTP/1.1 3-0194500/30/474038_ 1.46801187532410.00.577293.76 10.200.23.110http/1.1172.17.0.3:80GET /themes/pelikone/images/gfx.png HTTP/1.1 4-0185040/788/471878_ 34.4421781193958620.012.607291.97 10.200.23.110http/1.1172.17.0.3:80GET / HTTP/1.1 5-01835240/1260/472274K 54.0321167118898758500.219.477279.21 10.200.23.110http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 6-01886788/580/469476K 22.04001188815931483.68.617222.90 10.200.14.12http/1.1172.17.0.3:80GET /themes/pelikone/images/gfx.png HTTP/1.1 7-0186700/975/455702_ 40.093681154681280.016.217022.03 10.200.14.12http/1.1172.17.0.3:80OPTIONS /api/game/1000005/solitaireSpider1/highscore/daily?_=16 8-0188340/615/444967_ 25.38412001126209630.010.146861.31 10.200.23.110http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 9-0-0/0/436940. 0.0014601106425370.00.006745.48 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 10-0-0/0/428465. 0.009201086541610.00.006610.10 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 11-01887022/525/400562K 24.2500100912269352.47.836131.42 10.200.23.110http/1.1172.17.0.3:80GET /themes/pelikone/images/game-icons-3.png HTTP/1.1 12-0194510/30/396519_ 1.191001001911110.00.496086.95 10.200.14.12http/1.1172.17.0.3:80GET /themes/pelikone/images/game-icons-3.png HTTP/1.1 13-0192502/214/363174K 9.0206792248912100.83.625559.37 10.200.14.12http/1.1172.17.0.3:80GET /provider/media?gid=17670 HTTP/1.1 14-0-0/0/326192. 0.005320830055120.00.005001.79 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 15-0-0/0/271122. 0.0017320691634320.00.004143.13 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 16-0166630/2874/228841_ 122.899150586154250.043.163500.33 10.200.14.12http/1.1172.17.0.3:80GET / HTTP/1.1 17-0183340/1214/142088_ 51.92156368213610.019.152179.30 10.200.14.12http/1.1172.17.0.3:80GET /ursprofile HTTP/1.1 18-0-0/0/46395. 0.0073480123960900.00.00705.24 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 19-0-0/0/33031. 0.0013096094036890.00.00503.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 20-0-0/0/28954. 0.0011372081282230.00.00445.75 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 21-0-0/0/13240. 0.0080311040324100.00.00211.36 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 22-0-0/0/9204. 0.00184739030111810.00.00138.19 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 23-0-0/0/4924. 0.00184726021295860.00.0075.07 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 24-0-0/0/9340. 0.00184735030559890.00.00144.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 25-0-0/0/4608. 0.00184737020932430.00.0072.99 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 26-0-0/0/6241. 0.00184716026985140.00.0098.17 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 27-0-0/0/2308. 0.0018473409102090.00.0034.80 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 28-0-0/0/5966. 0.00184731024890130.00.0093.75 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 29-0-0/0/2100. 0.00183954011364080.00.0034.05 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 30-0-0/0/656. 0.0018473203266950.00.008.26 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 31-0-0/0/2154. 0.0018472909397180.00.0038.70 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 32-0-0/0/3749. 0.00181906017919730.00.0061.98 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 33-0-0/0/2231. 0.0018472107212110.00.0036.83 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 34-0-0/0/1056. 0.0018471303235460.00.0016.59 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 35-0-0/0/1195. 0.0018407503637650.00.0020.17 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 36-0-0/0/919. 0.0018449303578270.00.0013.59 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 37-0-0/0/2009. 0.0018473305921400.00.0032.12 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 38-0-0/0/2062. 0.0018431005665670.00.0032.02 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 39-0-0/0/850. 0.0018471203512390.00.0013.84 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 40-0-0/0/2437. 0.0018472807735980.00.0044.40 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 41-0-0/0/1436. 0.0018471104102740.00.0023.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 42-0-0/0/1992. 0.0018307205898340.00.0030.55 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 43-0-0/0/4116. 0.0018477109375110.00.0067.02 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 44-0-0/0/3786. 0.0018477008936020.00.0064.32 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 45-0-0/0/804. 0.0018476803647630.00.0011.50 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 46-0-0/0/103. 0.001847300873540.00.001.11 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 47-0-0/0/3199. 0.0018331608759950.00.0049.99 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 48-0-0/0/1760. 0.0018476704925050.00.0030.15 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 49-0-0/0/3015. 0.0018476607352000.00.0047.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 50-0-0/0/641. 0.0018407902596420.00.009.25 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 51-0-0/0/1254. 0.0018476203078400.00.0021.52 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 52-0-0/0/1008. 0.0018476403248860.00.0015.97 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 53-0-0/0/1083. 0.0018476503389980.00.0016.91 127.0.0.1http/1.1172.17.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c481f6b9c481f6b3352469f
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.3) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Saturday, 15-Apr-2023 03:37:51 UTC Restart Time: Tuesday, 11-Apr-2023 10:55:04 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 16 hours 42 minutes 46 seconds Server load: 0.23 0.32 0.35 Total accesses: 2363810 - Total Traffic: 36.5 GB - Total Duration: 562162766 CPU Usage: u271.76 s38.7 cu73351.6 cs6958.73 - 25.2% CPU load 7.4 requests/sec - 120.0 kB/second - 16.2 kB/request - 237.821 ms/request 12 requests currently being processed, 0 idle workers .KKKWWWWWWKKW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/151887. 0.002300364233810.00.002412.12 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 1-0290762/1400/151003K 44.4302233583521845.922.622385.36 10.200.18.58http/1.1172.17.0.3:80GET /about HTTP/1.1 2-0294571/649/150636K 20.7102053572012543.19.882392.35 10.200.18.58http/1.1172.17.0.3:80GET /.DS_Store HTTP/1.1 3-0288722/1401/150235K 49.9400355914005.820.742376.81 10.200.13.103http/1.1172.17.0.3:80GET /themes/pelikone/images/slidepane-arrows.png HTTP/1.1 4-02934939/805/145115W 27.470034972251535.412.312293.28 10.200.18.58http/1.1172.17.0.3:80GET /debug/default/view?panel=config HTTP/1.1 5-0293711/730/142936W 21.95003368512643.110.472257.33 10.200.13.103http/1.1172.17.0.3:80GET /.DS_Store HTTP/1.1 6-0297931/100/141210W 2.50003342536943.11.682249.20 10.200.18.58http/1.1172.17.0.3:80GET /.DS_Store HTTP/1.1 7-02928077/885/139627W 28.4200328309731017.514.232210.38 10.200.13.103http/1.1172.17.0.3:80GET /server-status HTTP/1.1 8-02885143/1572/138656W 53.280032892253755.425.182193.34 10.200.18.58http/1.1172.17.0.3:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0297512/75/137241W 2.40003275465644.11.252182.12 10.200.18.58http/1.1172.17.0.3:80GET /.vscode/sftp.json HTTP/1.1 10-0291961/1050/129892K 35.2502673122014543.114.702069.36 10.200.13.103http/1.1172.17.0.3:80GET /.vscode/sftp.json HTTP/1.1 11-02979527/47/121247K 1.640029148286293.10.631910.59 10.200.13.103http/1.1172.17.0.3:80GET / HTTP/1.1 12-0297191/194/123207W 6.15002890629343.12.671948.72 10.200.13.103http/1.1172.17.0.3:80GET /telescope/requests HTTP/1.1 13-0-0/0/109183. 0.00121330258430670.00.001729.32 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 14-0-0/0/103961. 0.00127380247349690.00.001638.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 15-0-0/0/92047. 0.00177810218256350.00.001445.13 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 16-0-0/0/79980. 0.00177820192024480.00.001261.09 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 17-0-0/0/51313. 0.00177790123124140.00.00813.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 18-0-0/0/24746. 0.0017340059179250.00.00393.00 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 19-0-0/0/17813. 0.0017778043042320.00.00289.70 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 20-0-0/0/9504. 0.0017777023466460.00.00152.42 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 21-0-0/0/6001. 0.0013373014806400.00.0091.44 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 22-0-0/0/7702. 0.0017776017762730.00.00119.74 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 23-0-0/0/2536. 0.001777506702250.00.0038.66 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 24-0-0/0/4186. 0.00594109271750.00.0063.88 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 25-0-0/0/1328. 0.004978502731320.00.0021.81 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 26-0-0/0/574. 0.004976801291230.00.009.59 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 27-0-0/0/1819. 0.004978404003120.00.0029.40 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 28-0-0/0/2311. 0.004804505173570.00.0039.39 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 29-0-0/0/1026. 0.004976302040460.00.0016.79 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 30-0-0/0/1412. 0.004978903288010.00.0024.42 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 31-0-0/0/412. 0.00497770813080.00.008.11 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 32-0-0/0/122. 0.00497760211650.00.001.97 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 33-0-0/0/347. 0.00493350923410.00.005.33 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 34-0-0/0/8. 0.0049778019220.00.000.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 35-0-0/0/9. 0.0049775052620.00.000.02 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 36-0-0/0/860. 0.004815302151310.00.0013.95 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 37-0-0/0/11. 0.0049781033780.00.000.09 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 38-0-0/0/776. 0.004978301370210.00.0014.86 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 39-0-0/0/1852. 0.004957604601590.00.0025.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 40-0-0/0/42. 0.0049780084240.00.000.76 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 41-0-0/0/9. 0.0049779024910.00.000.04 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 42-0-0/0/1573. 0.004810504093290.00.0024.99 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 43-0-0/0/284. 0.00493070763320.00.004.24 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 44-0-0/0/1069. 0.004879402608730.00.0016.08 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 45-0-0/0/17. 0.0049770035750.00.000.26 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 46-0-0/0/58. 0.00497820227460.00.000.66 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 47-0-0/0/52. 0.0049817084300.00.000.77 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 48-0-0/0/84. 0.00497720185530.00.001.15 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 49-0-0/0/379. 0.00492010942090.00.004.97 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 50-0-0/0/7. 0.0049816029020.00.000.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 51-0-0/0/845. 0.004979501926840.00.0013.08 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 52-0-0/0/7. 0.0049774037670.00.000.04 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 53-0-0/0/12. 0.0049751046730.00.000.17 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 54-0-0/0/7. 0.0049814025170.00.000.02 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f96bdab144
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Saturday, 15-Apr-2023 03:37:51 UTC Restart Time: Tuesday, 11-Apr-2023 10:55:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 16 hours 42 minutes 45 seconds Server load: 0.19 0.22 0.19 Total accesses: 2363741 - Total Traffic: 36.5 GB - Total Duration: 562804600 CPU Usage: u151.04 s26.08 cu70731.4 cs6557.27 - 24.3% CPU load 7.4 requests/sec - 119.9 kB/second - 16.2 kB/request - 238.099 ms/request 12 requests currently being processed, 0 idle workers KK.KKKK.KWKK.KK................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02916561/325/144201K 10.090198337451321015.74.962277.79 10.200.13.103http/1.1172.17.0.5:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0294321/1/146376K 0.050823505889343.10.042322.57 10.200.13.103http/1.1172.17.0.5:80GET /login.action HTTP/1.1 2-0-0/0/151167. 0.005490361324290.00.002396.86 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 3-0290341/406/144140K 13.8902053379370743.15.572288.07 10.200.13.103http/1.1172.17.0.5:80GET /.env HTTP/1.1 4-02913447/548/143997K 17.12021334510886676.48.482280.04 10.200.18.58http/1.1172.17.0.5:80GET /.vscode/sftp.json HTTP/1.1 5-0292311/286/146345K 9.8202143502731843.14.212329.19 10.200.13.103http/1.1172.17.0.5:80GET /info.php HTTP/1.1 6-0287321/982/146178K 33.9501673491151043.114.922302.54 10.200.18.58http/1.1172.17.0.5:80GET /config.json HTTP/1.1 7-0-0/0/141689. 0.005480335000320.00.002240.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 8-0290741/496/133816K 16.1002013208369043.27.392119.48 10.200.13.103http/1.1172.17.0.5:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-02933772/157/132450W 5.1000315006541089.82.042079.27 10.200.18.58http/1.1172.17.0.5:80GET /server-status HTTP/1.1 10-0288621/832/131669K 29.4202073084046943.113.302079.65 10.200.18.58http/1.1172.17.0.5:80GET /.git/config HTTP/1.1 11-02933850/146/126420K 4.83021230033821923.42.392007.70 10.200.13.103http/1.1172.17.0.5:80GET /s/9363e27393e26363e28313/_/;/META-INF/maven/com.atlassian. 12-0-0/0/112703. 0.005410267052310.00.001785.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 13-0292342/370/109815K 10.8101782661653544.15.701736.11 10.200.18.58http/1.1172.17.0.5:80GET /debug/default/view?panel=config HTTP/1.1 14-0292352/406/108418K 11.4703102596134323.56.071702.41 10.200.18.58http/1.1172.17.0.5:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 15-0-0/0/94754. 0.00115090225515830.00.001484.04 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/80088. 0.00134150189611050.00.001254.10 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/54804. 0.00128880132445160.00.00863.45 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/32786. 0.0013410078256040.00.00517.10 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/9461. 0.0013414023353540.00.00142.95 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/11930. 0.0012596029143490.00.00189.63 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/6529. 0.0013409017033130.00.00105.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/9295. 0.0013411021382100.00.00151.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/387. 0.001341201105040.00.005.97 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/1595. 0.001341304231490.00.0025.91 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/4746. 0.0048498010704290.00.0075.46 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/36. 0.00497730145390.00.000.24 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/13. 0.0049791022490.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/483. 0.004972901289540.00.006.58 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/198. 0.00497770383740.00.003.25 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/3384. 0.004978506924910.00.0048.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/920. 0.004976202008020.00.0016.34 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/585. 0.004906201211610.00.008.61 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/13. 0.0049782045960.00.000.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/2016. 0.004735104937510.00.0029.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/41. 0.00497800135330.00.000.22 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/17. 0.0049783048170.00.000.25 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/110. 0.00497610367460.00.001.55 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/98. 0.00497300207490.00.001.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/909. 0.004977902137640.00.0013.59 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/13. 0.0049787053580.00.000.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/1176. 0.004978402743830.00.0021.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/19. 0.0049778091770.00.000.19 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/7. 0.0049781030670.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/371. 0.004936201048820.00.005.78 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/646. 0.004887401546530.00.0010.19 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/2083. 0.004977604565080.00.0030.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/919. 0.004864302322480.00.0013.89 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/6. 0.0049820024950.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/6. 0.0049819015200.00.000.04 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/36. 0.0049818087350.00.000.30 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/108. 0.00498170340380.00.002.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/107. 0.00498160226740.00.001.50 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/115. 0.00497740236690.00.001.66 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/6. 0.0049815
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f9d85221c5
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Saturday, 15-Apr-2023 03:37:51 UTC Restart Time: Tuesday, 11-Apr-2023 10:55:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 16 hours 42 minutes 45 seconds Server load: 0.19 0.22 0.19 Total accesses: 2363728 - Total Traffic: 36.5 GB - Total Duration: 562799865 CPU Usage: u150.24 s25.98 cu70731.4 cs6557.27 - 24.3% CPU load 7.4 requests/sec - 119.9 kB/second - 16.2 kB/request - 238.098 ms/request 8 requests currently being processed, 3 idle workers W.._WW_._WWW.WW................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02916560/324/144200W 10.020033744736972.64.922277.75 10.200.13.103http/1.1172.17.0.5:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0-0/0/146375. 0.002290350587280.00.002322.53 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 2-0-0/0/151167. 0.005490361324290.00.002396.86 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 3-0290340/405/144139_ 13.8110337932970.05.532288.03 10.200.18.58http/1.1172.17.0.5:80GET /themes/pelikone/js/social.js?1681210232 HTTP/1.1 4-02913446/547/143996W 17.040034510459633.38.442280.00 10.200.18.58http/1.1172.17.0.5:80GET /.vscode/sftp.json HTTP/1.1 5-0292310/285/146344W 9.7400350268890.04.172329.15 10.200.13.103http/1.1172.17.0.5:80GET /info.php HTTP/1.1 6-0287320/981/146177_ 33.880215349111750.014.882302.50 10.200.13.103http/1.1172.17.0.5:80GET / HTTP/1.1 7-0-0/0/141689. 0.005480335000320.00.002240.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 8-0290740/495/133815_ 16.0380320832860.07.352119.44 10.200.13.103http/1.1172.17.0.5:80GET /themes/pelikone/mobile.css?1681210232 HTTP/1.1 9-02933771/156/132449W 5.0300315003051046.61.992079.22 10.200.18.58http/1.1172.17.0.5:80GET /debug/default/view?panel=config HTTP/1.1 10-0288620/831/131668W 29.3500308400550.013.262079.60 10.200.18.58http/1.1172.17.0.5:80GET /.git/config HTTP/1.1 11-02933849/145/126419W 4.760030033396880.22.352007.66 10.200.13.103http/1.1172.17.0.5:80GET /s/9363e27393e26363e28313/_/;/META-INF/maven/com.atlassian. 12-0-0/0/112703. 0.005410267052310.00.001785.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 13-0292341/369/109814W 10.7300266161781.05.661736.06 10.200.18.58http/1.1172.17.0.5:80GET /debug/default/view?panel=config HTTP/1.1 14-0292350/404/108416W 11.3600259607190.06.041702.39 10.200.18.58http/1.1172.17.0.5:80GET /server-status HTTP/1.1 15-0-0/0/94754. 0.00115090225515830.00.001484.04 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/80088. 0.00134150189611050.00.001254.10 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/54804. 0.00128880132445160.00.00863.45 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/32786. 0.0013410078256040.00.00517.10 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/9461. 0.0013414023353540.00.00142.95 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/11930. 0.0012596029143490.00.00189.63 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/6529. 0.0013409017033130.00.00105.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/9295. 0.0013411021382100.00.00151.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/387. 0.001341201105040.00.005.97 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/1595. 0.001341304231490.00.0025.91 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/4746. 0.0048498010704290.00.0075.46 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/36. 0.00497730145390.00.000.24 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/13. 0.0049791022490.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/483. 0.004972901289540.00.006.58 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/198. 0.00497770383740.00.003.25 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/3384. 0.004978506924910.00.0048.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/920. 0.004976202008020.00.0016.34 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/585. 0.004906101211610.00.008.61 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/13. 0.0049782045960.00.000.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/2016. 0.004735004937510.00.0029.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/41. 0.00497800135330.00.000.22 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/17. 0.0049783048170.00.000.25 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/110. 0.00497610367460.00.001.55 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/98. 0.00497300207490.00.001.37 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/909. 0.004977902137640.00.0013.59 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/13. 0.0049787053580.00.000.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/1176. 0.004978402743830.00.0021.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/19. 0.0049778091770.00.000.19 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/7. 0.0049781030670.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/371. 0.004936201048820.00.005.78 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/646. 0.004887401546530.00.0010.19 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/2083. 0.004977604565080.00.0030.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/919. 0.004864302322480.00.0013.89 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/6. 0.0049820024950.00.000.03 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/6. 0.0049819015200.00.000.04 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/36. 0.0049818087350.00.000.30 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/108. 0.00498170340380.00.002.40 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/107. 0.00498160226740.00.001.50 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/115. 0.00497740236690.00.001.66 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/6. 0.0049815021910.00.000.04
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319c481f6b9c481f6b9c54e10b
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.3) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Saturday, 15-Apr-2023 03:37:50 UTC Restart Time: Tuesday, 11-Apr-2023 10:55:04 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 16 hours 42 minutes 46 seconds Server load: 0.23 0.32 0.35 Total accesses: 2363795 - Total Traffic: 36.5 GB - Total Duration: 562157312 CPU Usage: u270.95 s38.64 cu73351.6 cs6958.73 - 25.2% CPU load 7.4 requests/sec - 120.0 kB/second - 16.2 kB/request - 237.82 ms/request 6 requests currently being processed, 6 idle workers .K_KW__KK__K_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/151887. 0.002300364233810.00.002412.12 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 1-0290761/1399/151002K 44.3540358347712.822.582385.32 10.200.18.58http/1.1172.17.0.3:80GET /themes/pelikone/images/action-icons.png HTTP/1.1 2-0294570/648/150635_ 20.638111357197150.09.842392.31 10.200.13.103http/1.1172.17.0.3:80GET / HTTP/1.1 3-0288721/1400/150234K 49.9440355914002.820.742376.81 10.200.13.103http/1.1172.17.0.3:80GET /themes/pelikone/images/winter/bg-header-green.jpg HTTP/1.1 4-02934937/803/145113W 27.360034971685512.012.282293.26 10.200.18.58http/1.1172.17.0.3:80GET /server-status HTTP/1.1 5-0293710/729/142935_ 21.8710129336845930.010.432257.29 10.200.18.58http/1.1172.17.0.3:80GET / HTTP/1.1 6-0297930/99/141209_ 2.4370334249210.01.642249.16 10.200.13.103http/1.1172.17.0.3:80GET /themes/pelikone/images/search.png HTTP/1.1 7-02928076/884/139626K 28.351032830429974.414.192210.33 10.200.13.103http/1.1172.17.0.3:80GET /themes/pelikone/images/icon-share-facebook.png HTTP/1.1 8-02885142/1571/138655K 53.191032891690712.325.142193.30 10.200.18.58http/1.1172.17.0.3:80GET /themes/pelikone/images/action-icons.png HTTP/1.1 9-0297510/73/137239_ 2.320128327541290.01.212182.08 10.200.18.58http/1.1172.17.0.3:80GET / HTTP/1.1 10-0291960/1049/129891_ 35.1811130312196090.014.662069.32 10.200.13.103http/1.1172.17.0.3:80GET /pelit/etsi/mahjong HTTP/1.1 11-02979525/45/121245K 1.5806329147889248.90.591910.55 10.200.13.103http/1.1172.17.0.3:80GET /provider/media?gid=18211 HTTP/1.1 12-0297190/193/123206_ 6.07171141289058110.02.621948.68 10.200.18.58http/1.1172.17.0.3:80POST /ajax/play-notify HTTP/1.1 13-0-0/0/109183. 0.00121330258430670.00.001729.32 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 14-0-0/0/103961. 0.00127370247349690.00.001638.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 15-0-0/0/92047. 0.00177800218256350.00.001445.13 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 16-0-0/0/79980. 0.00177810192024480.00.001261.09 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 17-0-0/0/51313. 0.00177780123124140.00.00813.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 18-0-0/0/24746. 0.0017340059179250.00.00393.00 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 19-0-0/0/17813. 0.0017777043042320.00.00289.70 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 20-0-0/0/9504. 0.0017776023466460.00.00152.42 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 21-0-0/0/6001. 0.0013373014806400.00.0091.44 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 22-0-0/0/7702. 0.0017775017762730.00.00119.74 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 23-0-0/0/2536. 0.001777406702250.00.0038.66 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 24-0-0/0/4186. 0.00594009271750.00.0063.88 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 25-0-0/0/1328. 0.004978402731320.00.0021.81 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 26-0-0/0/574. 0.004976701291230.00.009.59 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 27-0-0/0/1819. 0.004978304003120.00.0029.40 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 28-0-0/0/2311. 0.004804405173570.00.0039.39 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 29-0-0/0/1026. 0.004976202040460.00.0016.79 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 30-0-0/0/1412. 0.004978803288010.00.0024.42 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 31-0-0/0/412. 0.00497760813080.00.008.11 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 32-0-0/0/122. 0.00497750211650.00.001.97 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 33-0-0/0/347. 0.00493350923410.00.005.33 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 34-0-0/0/8. 0.0049777019220.00.000.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 35-0-0/0/9. 0.0049774052620.00.000.02 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 36-0-0/0/860. 0.004815202151310.00.0013.95 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 37-0-0/0/11. 0.0049780033780.00.000.09 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 38-0-0/0/776. 0.004978201370210.00.0014.86 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 39-0-0/0/1852. 0.004957604601590.00.0025.37 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 40-0-0/0/42. 0.0049779084240.00.000.76 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 41-0-0/0/9. 0.0049778024910.00.000.04 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 42-0-0/0/1573. 0.004810404093290.00.0024.99 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 43-0-0/0/284. 0.00493070763320.00.004.24 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 44-0-0/0/1069. 0.004879302608730.00.0016.08 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 45-0-0/0/17. 0.0049769035750.00.000.26 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 46-0-0/0/58. 0.00497810227460.00.000.66 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 47-0-0/0/52. 0.0049816084300.00.000.77 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 48-0-0/0/84. 0.00497710185530.00.001.15 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 49-0-0/0/379. 0.00492010942090.00.004.97 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 50-0-0/0/7. 0.0049815029020.00.000.03 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 51-0-0/0/845. 0.004979401926840.00.0013.08 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 52-0-0/0/7. 0.0049773037670.00.000.04 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 53-0-0/0/12. 0.0049750046730.00.000.17 127.0.0.1http/1.1172.17.0.3:80OPTIONS * HTTP/1.0 54-0-0/0/7. 0.0049813025170.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fc8f844a97
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Sunday, 02-Apr-2023 11:41:36 UTC Restart Time: Friday, 31-Mar-2023 04:38:56 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 7 hours 2 minutes 40 seconds Server load: 0.41 0.41 0.43 Total accesses: 1545291 - Total Traffic: 24.3 GB - Total Duration: 367256143 CPU Usage: u375.95 s42.05 cu44935.4 cs4307.51 - 25.1% CPU load 7.8 requests/sec - 128.4 kB/second - 16.5 kB/request - 237.661 ms/request 15 requests currently being processed, 0 idle workers KKKWKW.KKKK.WK.KKK.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-013541/367/99268K 12.4402732337310742.26.381592.32 10.200.18.58http/1.1172.17.0.2:80GET /about HTTP/1.1 1-03217364/1824/97647K 61.810228228210261183.326.921554.00 10.200.18.58http/1.1172.17.0.2:80GET /telescope/requests HTTP/1.1 2-013691/502/99016K 17.4503162325007942.28.001591.18 10.200.18.58http/1.1172.17.0.2:80GET /.DS_Store HTTP/1.1 3-0181895/95/93945W 2.8300225613421640.41.601515.70 10.200.18.58http/1.1172.17.0.2:80POST /ajax/play-notify HTTP/1.1 4-010412/693/95093K 22.3403472267884343.211.291540.34 10.200.13.103http/1.1172.17.0.2:80GET /info.php HTTP/1.1 5-011511/800/94415W 26.81002258384942.211.251529.30 10.200.13.103http/1.1172.17.0.2:80GET /.env HTTP/1.1 6-0-0/0/93873. 0.00470220959480.00.001507.73 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 7-03202277/2540/97009K 86.660306231532281033.339.431553.90 10.200.13.103http/1.1172.17.0.2:80GET /api/search?folderIds=0 HTTP/1.1 8-014691/301/90007K 10.8102492085160242.24.071441.35 10.200.13.103http/1.1172.17.0.2:80GET /config.json HTTP/1.1 9-016247/133/85971K 4.28037020041043122.32.091379.71 10.200.13.103http/1.1172.17.0.2:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-05811/1148/87276K 36.3603192070172388.217.241395.36 10.200.13.103http/1.1172.17.0.2:80GET / HTTP/1.1 11-0-0/0/82204. 0.00500195620170.00.001317.93 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 12-016252/201/78222W 6.32001840154860.62.701256.37 10.200.18.58http/1.1172.17.0.2:80GET /server-status HTTP/1.1 13-0137417/442/74702K 15.12029718178516142.96.731189.66 10.200.13.103http/1.1172.17.0.2:80GET /info.php HTTP/1.1 14-0-0/0/77452. 0.0011270183036640.00.001245.32 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-010111/820/61513K 28.2203311490648542.311.87985.37 10.200.18.58http/1.1172.17.0.2:80GET /.vscode/sftp.json HTTP/1.1 16-0320451/1571/52135K 54.6103131188182642.225.28831.01 10.200.18.58http/1.1172.17.0.2:80GET /.git/config HTTP/1.1 17-010441/710/35816K 22.680280893044142.210.53571.78 10.200.18.58http/1.1172.17.0.2:80GET /config.json HTTP/1.1 18-0-0/0/14761. 0.0015598034355130.00.00241.93 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-0-0/0/6517. 0.0068530015140060.00.00101.10 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 20-0-0/0/3469. 0.007655009127860.00.0057.47 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/4151. 0.0076551015866170.00.0068.53 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/775. 0.007655201644100.00.0011.91 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-0-0/0/305. 0.001198640814780.00.005.08 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 24-0-0/0/674. 0.0011850101509220.00.0011.52 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/356. 0.001185000598240.00.006.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/273. 0.001198570516340.00.005.42 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/1299. 0.00113709013380480.00.0020.74 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 28-0-0/0/222. 0.001197610335560.00.004.28 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 29-0-0/0/8. 0.0011985808340.00.000.07 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 30-0-0/0/4. 0.00119859018370.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 31-0-0/0/3. 0.00119885012580.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 32-0-0/0/4. 0.00119875015710.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 33-0-0/0/5. 0.00119883013090.00.000.09 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 34-0-0/0/5706. 0.00119882011579370.00.00102.87 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 35-0-0/0/5. 0.00119862028210.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 36-0-0/0/296. 0.001198810659460.00.005.98 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 37-0-0/0/426. 0.0011988001007810.00.007.65 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 38-0-0/0/10. 0.00119879057450.00.000.14 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 39-0-0/0/281. 0.001186010552220.00.004.61 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 40-0-0/0/3. 0.00119878014050.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 41-0-0/0/3. 0.00119877015000.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 42-0-0/0/7. 0.00194620019480.00.000.18 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 43-0-0/0/4. 0.00194622015500.00.000.08 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 44-0-0/0/3. 0.00194621017900.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 45-0-0/0/23. 0.00194594088530.00.000.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 46-0-0/0/5. 0.00194612065490.00.000.15 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 47-0-0/0/2. 0.00194673023960.00.000.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 48-0-0/0/3. 0.00194614031320.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00194680014680.00.000.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.00194619012710.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00194615034820.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 52-0-0/0/9. 0.00194631036040.00.000.30 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 53-0-0/0/336. 0.001941630634360.00.005.72 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 54-0-0/0/4. 0.00194590025560.00.000.06 127.0.0.1http/1.1172.17.0.2:80<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fc9cdffda8
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Sunday, 02-Apr-2023 11:41:36 UTC Restart Time: Friday, 31-Mar-2023 04:38:56 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 7 hours 2 minutes 40 seconds Server load: 0.41 0.41 0.43 Total accesses: 1545298 - Total Traffic: 24.3 GB - Total Duration: 367257954 CPU Usage: u376.3 s42.06 cu44935.4 cs4307.51 - 25.1% CPU load 7.8 requests/sec - 128.4 kB/second - 16.5 kB/request - 237.662 ms/request 15 requests currently being processed, 0 idle workers WKWWKW.WWKW.KW.WWW.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-013541/367/99268W 12.44002337310742.26.381592.32 10.200.18.58http/1.1172.17.0.2:80GET /about HTTP/1.1 1-03217365/1825/97648K 61.890193228214131225.526.961554.04 10.200.18.58http/1.1172.17.0.2:80GET /v2/_catalog HTTP/1.1 2-013692/503/99017W 17.52002325038184.58.041591.22 10.200.18.58http/1.1172.17.0.2:80GET /.DS_Store HTTP/1.1 3-0181895/95/93945W 2.8300225613421640.41.601515.70 10.200.18.58http/1.1172.17.0.2:80POST /ajax/play-notify HTTP/1.1 4-010413/694/95094K 22.34002267884448.411.301540.34 10.200.13.103http/1.1172.17.0.2:80GET /themes/pelikone/mobile.css?1680237219 HTTP/1.1 5-011512/801/94416W 26.88002258421484.511.291529.34 10.200.13.103http/1.1172.17.0.2:80GET /info.php HTTP/1.1 6-0-0/0/93873. 0.00480220959480.00.001507.73 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 7-03202277/2540/97009W 86.6600231532281033.339.431553.90 10.200.13.103http/1.1172.17.0.2:80GET /info.php HTTP/1.1 8-014691/301/90007W 10.81002085160242.24.071441.35 10.200.13.103http/1.1172.17.0.2:80GET /config.json HTTP/1.1 9-016247/133/85971K 4.28037020041043122.32.091379.71 10.200.13.103http/1.1172.17.0.2:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-05811/1148/87276W 36.36002070172388.217.241395.36 10.200.13.103http/1.1172.17.0.2:80GET /s/4343e27393e26363e28313/_/;/META-INF/maven/com.atlassian. 11-0-0/0/82204. 0.00510195620170.00.001317.93 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 12-016254/203/78224K 6.39020518401961107.82.751256.42 10.200.18.58http/1.1172.17.0.2:80GET /telescope/requests HTTP/1.1 13-0137417/442/74702W 15.120018178516142.96.731189.66 10.200.13.103http/1.1172.17.0.2:80GET /.vscode/sftp.json HTTP/1.1 14-0-0/0/77452. 0.0011280183036640.00.001245.32 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-010111/820/61513W 28.22001490648542.311.87985.37 10.200.18.58http/1.1172.17.0.2:80GET /debug/default/view?panel=config HTTP/1.1 16-0320452/1572/52136W 54.68001188216884.525.32831.05 10.200.18.58http/1.1172.17.0.2:80GET /server-status HTTP/1.1 17-010441/710/35816W 22.6800893044142.210.53571.78 10.200.18.58http/1.1172.17.0.2:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 18-0-0/0/14761. 0.0015598034355130.00.00241.93 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-0-0/0/6517. 0.0068530015140060.00.00101.10 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 20-0-0/0/3469. 0.007655009127860.00.0057.47 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/4151. 0.0076551015866170.00.0068.53 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/775. 0.007655201644100.00.0011.91 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-0-0/0/305. 0.001198640814780.00.005.08 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 24-0-0/0/674. 0.0011850201509220.00.0011.52 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/356. 0.001185010598240.00.006.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/273. 0.001198570516340.00.005.42 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/1299. 0.00113709013380480.00.0020.74 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 28-0-0/0/222. 0.001197610335560.00.004.28 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 29-0-0/0/8. 0.0011985808340.00.000.07 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 30-0-0/0/4. 0.00119859018370.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 31-0-0/0/3. 0.00119885012580.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 32-0-0/0/4. 0.00119875015710.00.000.04 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 33-0-0/0/5. 0.00119883013090.00.000.09 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 34-0-0/0/5706. 0.00119882011579370.00.00102.87 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 35-0-0/0/5. 0.00119862028210.00.000.06 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 36-0-0/0/296. 0.001198810659460.00.005.98 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 37-0-0/0/426. 0.0011988001007810.00.007.65 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 38-0-0/0/10. 0.00119879057450.00.000.14 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 39-0-0/0/281. 0.001186010552220.00.004.61 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 40-0-0/0/3. 0.00119878014050.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 41-0-0/0/3. 0.00119877015000.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 42-0-0/0/7. 0.00194620019480.00.000.18 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 43-0-0/0/4. 0.00194622015500.00.000.08 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 44-0-0/0/3. 0.00194621017900.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 45-0-0/0/23. 0.00194594088530.00.000.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 46-0-0/0/5. 0.00194612065490.00.000.15 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 47-0-0/0/2. 0.00194674023960.00.000.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 48-0-0/0/3. 0.00194614031320.00.000.02 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 49-0-0/0/2. 0.00194681014680.00.000.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 50-0-0/0/5. 0.00194619012710.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 51-0-0/0/3. 0.00194615034820.00.000.03 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 52-0-0/0/9. 0.00194632036040.00.000.30 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 53-0-0/0/336. 0.001941630634360.00.005.72 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 54-0-0/0/4. 0.00194590025560.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319748174a9748174a56a29ebe
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.4) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Sunday, 02-Apr-2023 11:41:36 UTC Restart Time: Friday, 31-Mar-2023 04:38:43 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 7 hours 2 minutes 52 seconds Server load: 0.33 0.36 0.41 Total accesses: 1544881 - Total Traffic: 24.3 GB - Total Duration: 346304451 CPU Usage: u594.78 s62.07 cu44248.6 cs4140.67 - 24.7% CPU load 7.8 requests/sec - 128.5 kB/second - 16.5 kB/request - 224.163 ms/request 14 requests currently being processed, 0 idle workers WWWWW.WW.W.WWWWWW............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0326560/1255/102233W 40.3400226549270.018.211642.77 10.200.13.103http/1.1172.17.0.4:80GET /.git/config HTTP/1.1 1-0305480/3210/97177W 108.2900216294150.052.121557.76 10.200.13.103http/1.1172.17.0.4:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-011220/368/101030W 11.6700217241750.05.271634.29 10.200.13.103http/1.1172.17.0.4:80GET /about HTTP/1.1 3-0152732/35/96680W 1.060021020433493.40.531562.15 10.200.18.58http/1.1172.17.0.4:80GET /v2/_catalog HTTP/1.1 4-07020/685/98349W 24.0700219858010.010.631581.39 10.200.18.58http/1.1172.17.0.4:80GET /server-status HTTP/1.1 5-0-0/0/92982. 0.001850207842040.00.001485.82 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 6-07730/780/96597W 25.8700218670860.010.931552.73 10.200.18.58http/1.1172.17.0.4:80GET /s/2383e27393e26363e28313/_/;/META-INF/maven/com.atlassian. 7-06180/985/91129W 33.4800204274530.012.481468.17 10.200.13.103http/1.1172.17.0.4:80GET /.env HTTP/1.1 8-0-0/0/91842. 0.009080205197290.00.001464.26 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 9-0324130/1864/93046W 61.5200199128730.028.761498.89 10.200.18.58http/1.1172.17.0.4:80GET /telescope/requests HTTP/1.1 10-0-0/0/91765. 0.00120202960410.00.001473.64 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 11-0316893/2367/83827W 78.6800188098039.034.681346.71 10.200.13.103http/1.1172.17.0.4:80GET /s/9363e27393e26363e28313/_/;/META-INF/maven/com.atlassian. 12-06210/972/78739W 32.8900175372820.015.341254.33 10.200.13.103http/1.1172.17.0.4:80GET /debug/default/view?panel=config HTTP/1.1 13-0290961/4907/79142W 164.0200177128712.974.021273.50 10.200.18.58http/1.1172.17.0.4:80GET /.env HTTP/1.1 14-08920/471/70805W 15.9100155476320.06.141130.54 10.200.13.103http/1.1172.17.0.4:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-08966/871/63771W 28.89001452404115.414.531035.64 10.200.13.103http/1.1172.17.0.4:80GET /debug/default/view?panel=config HTTP/1.1 16-089747/633/47574W 20.631010154554544.29.86766.93 10.200.13.103http/1.1172.17.0.4:80POST /ajax/play-notify HTTP/1.1 17-0-0/0/25493. 0.003091062229440.00.00413.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 18-0-0/0/14879. 0.0077675033154080.00.00241.69 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 19-0-0/0/11201. 0.0076266030413040.00.00186.71 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 20-0-0/0/6194. 0.0077674013137410.00.00106.42 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 21-0-0/0/1700. 0.008003803686980.00.0029.42 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 22-0-0/0/151. 0.0011728801601500.00.002.49 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 23-0-0/0/145. 0.0011747005685930.00.001.87 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 24-0-0/0/329. 0.00117890010077870.00.005.46 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 25-0-0/0/28. 0.00119860022370.00.000.83 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 26-0-0/0/8. 0.0011983207800.00.000.09 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 27-0-0/0/350. 0.001198710788180.00.006.81 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 28-0-0/0/502. 0.001198730992240.00.0010.35 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 29-0-0/0/5. 0.00119858010960.00.000.06 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 30-0-0/0/1022. 0.0011988102257860.00.0019.19 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 31-0-0/0/3. 0.00119879012740.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 32-0-0/0/3. 0.0011988005750.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 33-0-0/0/3. 0.0011987408940.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 34-0-0/0/9. 0.0011987208900.00.000.15 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 35-0-0/0/370. 0.0011773106124790.00.006.91 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 36-0-0/0/7. 0.00119878024360.00.000.10 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 37-0-0/0/5. 0.00119877013960.00.000.04 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 38-0-0/0/368. 0.0011770407617280.00.006.20 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 39-0-0/0/3. 0.0011987609170.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 40-0-0/0/4. 0.00119844010760.00.000.04 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 41-0-0/0/6. 0.00119875014350.00.000.05 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 42-0-0/0/17. 0.00194626056050.00.000.28 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 43-0-0/0/2. 0.00194683010700.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.00194684010190.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 45-0-0/0/2. 0.00194682010650.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 46-0-0/0/108. 0.001945260268590.00.001.70 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 47-0-0/0/792. 0.0019383901796210.00.0015.29 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 48-0-0/0/4. 0.00194612018240.00.000.06 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 49-0-0/0/14. 0.00194607050700.00.000.22 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 50-0-0/0/2. 0.00194664035130.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 51-0-0/0/2. 0.00194670019710.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 52-0-0/0/2. 0.00194674014220.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 53-0-0/0/2. 0.00194669021470.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 54-0-0/0/5. 0.00194601037690.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319748174a9748174a21332a03
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.4) Server Version: Apache/2.4.54 (Debian) PHP/8.1.14 Server MPM: prefork Server Built: 2022-06-09T04:26:43 Current Time: Sunday, 02-Apr-2023 11:41:35 UTC Restart Time: Friday, 31-Mar-2023 04:38:43 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 7 hours 2 minutes 52 seconds Server load: 0.33 0.36 0.41 Total accesses: 1544879 - Total Traffic: 24.3 GB - Total Duration: 346304197 CPU Usage: u594.72 s62.06 cu44248.6 cs4140.67 - 24.7% CPU load 7.8 requests/sec - 128.5 kB/second - 16.5 kB/request - 224.163 ms/request 7 requests currently being processed, 7 idle workers W__W_.__._.KWK_WW............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0326560/1255/102233W 40.3400226549270.018.211642.77 10.200.13.103http/1.1172.17.0.4:80GET /.git/config HTTP/1.1 1-0305480/3210/97177_ 108.2936216294150.052.121557.76 10.200.18.58http/1.1172.17.0.4:80GET /themes/pelikone/dist/mobile.min.js?1680237219 HTTP/1.1 2-011220/368/101030_ 11.675111217241750.05.271634.29 10.200.13.103http/1.1172.17.0.4:80GET / HTTP/1.1 3-0152731/34/96679W 1.050021020430488.40.531562.15 10.200.18.58http/1.1172.17.0.4:80GET /server-status HTTP/1.1 4-07020/685/98349_ 24.071109219858010.010.631581.39 10.200.18.58http/1.1172.17.0.4:80GET /search/ajax-search?term=Spider HTTP/1.1 5-0-0/0/92982. 0.001850207842040.00.001485.82 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 6-07730/780/96597_ 25.87453218670860.010.931552.73 10.200.13.103http/1.1172.17.0.4:80GET /ursprofile HTTP/1.1 7-06180/985/91129_ 33.48130204274530.012.481468.17 10.200.13.103http/1.1172.17.0.4:80GET /themes/pelikone/images/clouds.png HTTP/1.1 8-0-0/0/91842. 0.009080205197290.00.001464.26 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 9-0324130/1864/93046_ 61.526233199128730.028.761498.89 10.200.18.58http/1.1172.17.0.4:80GET / HTTP/1.1 10-0-0/0/91765. 0.00120202960410.00.001473.64 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 11-0316893/2367/83827K 78.68060188098039.034.681346.71 10.200.13.103http/1.1172.17.0.4:80GET /ajax/current-user?_=1680435699649 HTTP/1.1 12-0621100/971/78738W 32.8300175370311503.115.301254.29 10.200.18.58http/1.1172.17.0.4:80GET /.vscode/sftp.json HTTP/1.1 13-0290961/4907/79142K 164.0200177128712.974.021273.50 10.200.18.58http/1.1172.17.0.4:80GET /themes/pelikone/images/logo.png HTTP/1.1 14-08920/471/70805_ 15.913339155476320.06.141130.54 10.200.13.103http/1.1172.17.0.4:80GET /mobile HTTP/1.1 15-08966/871/63771W 28.89001452404115.414.531035.64 10.200.13.103http/1.1172.17.0.4:80GET /debug/default/view?panel=config HTTP/1.1 16-089747/633/47574W 20.631010154554544.29.86766.93 10.200.13.103http/1.1172.17.0.4:80POST /ajax/play-notify HTTP/1.1 17-0-0/0/25493. 0.003091062229440.00.00413.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 18-0-0/0/14879. 0.0077675033154080.00.00241.69 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 19-0-0/0/11201. 0.0076266030413040.00.00186.71 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 20-0-0/0/6194. 0.0077674013137410.00.00106.42 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 21-0-0/0/1700. 0.008003803686980.00.0029.42 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 22-0-0/0/151. 0.0011728801601500.00.002.49 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 23-0-0/0/145. 0.0011747005685930.00.001.87 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 24-0-0/0/329. 0.00117890010077870.00.005.46 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 25-0-0/0/28. 0.00119860022370.00.000.83 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 26-0-0/0/8. 0.0011983207800.00.000.09 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 27-0-0/0/350. 0.001198710788180.00.006.81 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 28-0-0/0/502. 0.001198730992240.00.0010.35 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 29-0-0/0/5. 0.00119858010960.00.000.06 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 30-0-0/0/1022. 0.0011988102257860.00.0019.19 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 31-0-0/0/3. 0.00119879012740.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 32-0-0/0/3. 0.0011988005750.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 33-0-0/0/3. 0.0011987408940.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 34-0-0/0/9. 0.0011987208900.00.000.15 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 35-0-0/0/370. 0.0011773106124790.00.006.91 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 36-0-0/0/7. 0.00119878024360.00.000.10 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 37-0-0/0/5. 0.00119877013960.00.000.04 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 38-0-0/0/368. 0.0011770407617280.00.006.20 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 39-0-0/0/3. 0.0011987609170.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 40-0-0/0/4. 0.00119844010760.00.000.04 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 41-0-0/0/6. 0.00119875014350.00.000.05 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 42-0-0/0/17. 0.00194626056050.00.000.28 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 43-0-0/0/2. 0.00194683010700.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 44-0-0/0/2. 0.00194684010190.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 45-0-0/0/2. 0.00194682010650.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 46-0-0/0/108. 0.001945260268590.00.001.70 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 47-0-0/0/792. 0.0019383901796210.00.0015.29 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 48-0-0/0/4. 0.00194612018240.00.000.06 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 49-0-0/0/14. 0.00194607050700.00.000.22 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 50-0-0/0/2. 0.00194664035130.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 51-0-0/0/2. 0.00194670019710.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 52-0-0/0/2. 0.00194674014220.00.000.01 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 53-0-0/0/2. 0.00194669021470.00.000.02 127.0.0.1http/1.1172.17.0.4:80OPTIONS * HTTP/1.0 54-0-0/0/5. 0.00194601037690.00.000.04 127.0.0.1http/1.1172.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3199481aa099481aa0bf2bf238
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.6) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Tuesday, 21-Feb-2023 13:33:32 UTC Restart Time: Tuesday, 14-Feb-2023 14:45:26 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 22 hours 48 minutes 6 seconds Server load: 1.07 1.13 1.15 Total accesses: 4586255 - Total Traffic: 71.6 GB - Total Duration: 1130377359 CPU Usage: u286.08 s60.31 cu148473 cs13292.1 - 27% CPU load 7.64 requests/sec - 125.1 kB/second - 16.4 kB/request - 246.471 ms/request 19 requests currently being processed, 0 idle workers WKWWWW.KWWKWWWWWWKW......W...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232641/270/242364W 9.1700580174772.83.773889.48 10.200.9.92http/1.1172.17.0.6:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0236873/8/242748K 0.110158716120100.30.183889.69 10.200.9.92http/1.1172.17.0.6:80GET /server-status HTTP/1.1 2-0232540/421/242137W 18.3900593176370.05.993890.20 10.200.18.9http/1.1172.17.0.6:80GET /telescope/requests HTTP/1.1 3-02338846/329/237514W 14.330057272811754.55.273817.27 10.200.9.92http/1.1172.17.0.6:80GET /.env HTTP/1.1 4-0220790/1330/238724W 51.8900575527130.020.513839.38 10.200.9.92http/1.1172.17.0.6:80GET /pelit/aivopahkinat/Mahjong-Connect/2175 HTTP/1.1 5-0236750/10/232697W 0.5000559430750.00.073766.08 10.200.18.9http/1.1172.17.0.6:80GET / HTTP/1.1 6-0-0/0/232464. 0.00850556418370.00.003713.63 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 7-0235522/92/231909K 3.81005589396498.11.413720.42 10.200.9.92http/1.1172.17.0.6:80GET /themes/pelikone/images/mobile/back.svg HTTP/1.1 8-0233139/302/234363W 10.760057030017163.84.033779.84 10.200.18.9http/1.1172.17.0.6:80GET /telescope/requests HTTP/1.1 9-0226423/651/229071W 24.4300553220468.59.093661.52 10.200.18.9http/1.1172.17.0.6:80GET /telescope/requests HTTP/1.1 10-0232682/296/222709K 10.7415354136117100.64.743579.34 10.200.18.9http/1.1172.17.0.6:80GET /ajax/current-user?_=1676986410902 HTTP/1.1 11-02346164/192/221323W 7.9600536415871108.32.863523.95 10.200.18.9http/1.1172.17.0.6:80GET /debug/default/view?panel=config HTTP/1.1 12-02349335/184/216281W 6.900051830333395.92.873467.03 10.200.9.92http/1.1172.17.0.6:80GET /.git/config HTTP/1.1 13-02292410/692/210170W 28.560050395259157.210.243379.46 10.200.9.92http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 14-0218472/1238/205867W 48.02005025845072.018.633300.62 10.200.9.92http/1.1172.17.0.6:80GET /.DS_Store HTTP/1.1 15-0230240/610/191941W 25.5700459921010.010.983068.06 10.200.18.9http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 16-02359052/95/183403W 3.5000439632461085.51.782924.73 10.200.9.92http/1.1172.17.0.6:80GET /s/131313e243e26383e29393/_/;/META-INF/maven/com.atlassian. 17-0234992/134/174544K 4.580164251387998.62.112776.87 10.200.18.9http/1.1172.17.0.6:80GET /themes/pelikone/dist/pelikone.min.js?1676385690 HTTP/1.1 18-02356430/137/150923W 4.990036767515542.42.182389.37 10.200.18.9http/1.1172.17.0.6:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-0-0/0/137445. 0.005540338428060.00.002178.81 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 20-0-0/0/114865. 0.005690272486520.00.001795.78 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 21-0-0/0/66229. 0.002830163062960.00.001049.70 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 22-0-0/0/41216. 0.008220101634640.00.00631.67 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 23-0-0/0/25442. 0.001671061946670.00.00392.39 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 24-0-0/0/17708. 0.001672047718010.00.00273.77 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 25-0223010/770/9765W 30.440038178600.011.54150.27 10.200.9.92http/1.1172.17.0.6:80GET /server-status HTTP/1.1 26-0-0/0/1916. 0.0024547016594150.00.0029.41 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 27-0-0/0/3749. 0.0022890020179640.00.0057.36 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 28-0-0/0/2034. 0.0024742010704640.00.0030.39 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 29-0-0/0/2561. 0.0024743018187590.00.0044.90 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 30-0-0/0/790. 0.0024727014133230.00.0013.09 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 31-0-0/0/523. 0.002705401568480.00.008.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 32-0-0/0/1347. 0.0027055015462480.00.0020.21 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 33-0-0/0/779. 0.005760309390590.00.0010.88 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 34-0-0/0/466. 0.005813507383190.00.006.52 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 35-0-0/0/312. 0.0058097012935210.00.005.07 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 36-0-0/0/151. 0.005775306617500.00.002.59 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 37-0-0/0/371. 0.005807706999060.00.005.79 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 38-0-0/0/499. 0.0058052010532730.00.007.59 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 39-0-0/0/151. 0.00581110431310.00.002.35 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 40-0-0/0/280. 0.00580940683300.00.004.31 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 41-0-0/0/472. 0.0058076013984430.00.006.82 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 42-0-0/0/324. 0.005807906825450.00.005.10 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 43-0-0/0/119. 0.00580950408320.00.001.68 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 44-0-0/0/182. 0.005764906588100.00.002.62 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 45-0-0/0/602. 0.005808204767160.00.009.60 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 46-0-0/0/137. 0.00580960490140.00.001.40 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 47-0-0/0/173. 0.00581340449460.00.002.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 48-0-0/0/68. 0.005813306191070.00.001.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 49-0-0/0/328. 0.0058132010133940.00.004.74 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 50-0-0/0/117. 0.00580900512970.00.001.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 51-0-0/0/241. 0.0058131012127260.00.003.44 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 52-0-0/0/47. 0.00581300234370.00.000.85 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 53-0-0/0/304. 0.00581290<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3199481aa099481aa09976f894
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.6) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Tuesday, 21-Feb-2023 13:33:32 UTC Restart Time: Tuesday, 14-Feb-2023 14:45:26 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 22 hours 48 minutes 6 seconds Server load: 1.07 1.13 1.15 Total accesses: 4586252 - Total Traffic: 71.6 GB - Total Duration: 1130377355 CPU Usage: u286.08 s60.31 cu148473 cs13292.1 - 27% CPU load 7.64 requests/sec - 125.1 kB/second - 16.4 kB/request - 246.471 ms/request 16 requests currently being processed, 3 idle workers WW_WWW.KKWKWWWW_WKW......_...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232641/270/242364W 9.1700580174772.83.773889.48 10.200.9.92http/1.1172.17.0.6:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0236872/7/242747W 0.11005871611794.70.173889.68 10.200.9.92http/1.1172.17.0.6:80GET /server-status HTTP/1.1 2-0232540/421/242137_ 18.3930593176370.05.993890.20 10.200.9.92http/1.1172.17.0.6:80GET /themes/pelikone/images/game-icons-3.png HTTP/1.1 3-02338846/329/237514W 14.330057272811754.55.273817.27 10.200.9.92http/1.1172.17.0.6:80GET /.env HTTP/1.1 4-0220790/1330/238724W 51.8900575527130.020.513839.38 10.200.9.92http/1.1172.17.0.6:80GET /pelit/aivopahkinat/Mahjong-Connect/2175 HTTP/1.1 5-0236750/10/232697W 0.5000559430750.00.073766.08 10.200.18.9http/1.1172.17.0.6:80GET / HTTP/1.1 6-0-0/0/232464. 0.00850556418370.00.003713.63 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 7-0235521/91/231908K 3.81005589396389.91.403720.41 10.200.9.92http/1.1172.17.0.6:80GET /themes/pelikone/images/winter/bg-header-green.jpg HTTP/1.1 8-0233139/302/234363K 10.762057030017163.84.033779.84 10.200.18.9http/1.1172.17.0.6:80GET /themes/pelikone/images/icon-share-facebook.png HTTP/1.1 9-0226423/651/229071W 24.4300553220468.59.093661.52 10.200.18.9http/1.1172.17.0.6:80GET /telescope/requests HTTP/1.1 10-0232682/296/222709K 10.7415354136117100.64.743579.34 10.200.18.9http/1.1172.17.0.6:80GET /ajax/current-user?_=1676986410902 HTTP/1.1 11-02346163/191/221322W 7.9600536415861018.62.773523.86 10.200.18.9http/1.1172.17.0.6:80GET /themes/pelikone/images/winter/bg-header-green.jpg HTTP/1.1 12-02349335/184/216281W 6.900051830333395.92.873467.03 10.200.9.92http/1.1172.17.0.6:80GET /.git/config HTTP/1.1 13-02292410/692/210170W 28.560050395259157.210.243379.46 10.200.9.92http/1.1172.17.0.6:80POST /ajax/play-notify HTTP/1.1 14-0218472/1238/205867W 48.02005025845072.018.633300.62 10.200.9.92http/1.1172.17.0.6:80GET /.DS_Store HTTP/1.1 15-0230240/610/191941_ 25.572141459921010.010.983068.06 10.200.18.9http/1.1172.17.0.6:80GET /ajax/user-notifications?limit=5&page=1 HTTP/1.1 16-02359052/95/183403W 3.5000439632461085.51.782924.73 10.200.9.92http/1.1172.17.0.6:80GET /s/131313e243e26383e29393/_/;/META-INF/maven/com.atlassian. 17-0234992/134/174544K 4.580164251387998.62.112776.87 10.200.18.9http/1.1172.17.0.6:80GET /themes/pelikone/dist/pelikone.min.js?1676385690 HTTP/1.1 18-02356430/137/150923W 4.990036767515542.42.182389.37 10.200.18.9http/1.1172.17.0.6:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-0-0/0/137445. 0.005540338428060.00.002178.81 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 20-0-0/0/114865. 0.005690272486520.00.001795.78 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 21-0-0/0/66229. 0.002830163062960.00.001049.70 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 22-0-0/0/41216. 0.008210101634640.00.00631.67 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 23-0-0/0/25442. 0.001670061946670.00.00392.39 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 24-0-0/0/17708. 0.001671047718010.00.00273.77 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 25-0223010/770/9765_ 30.44065138178600.011.54150.27 10.200.18.9http/1.1172.17.0.6:80GET /mobile HTTP/1.1 26-0-0/0/1916. 0.0024547016594150.00.0029.41 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 27-0-0/0/3749. 0.0022890020179640.00.0057.36 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 28-0-0/0/2034. 0.0024742010704640.00.0030.39 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 29-0-0/0/2561. 0.0024743018187590.00.0044.90 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 30-0-0/0/790. 0.0024727014133230.00.0013.09 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 31-0-0/0/523. 0.002705401568480.00.008.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 32-0-0/0/1347. 0.0027055015462480.00.0020.21 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 33-0-0/0/779. 0.005760309390590.00.0010.88 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 34-0-0/0/466. 0.005813507383190.00.006.52 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 35-0-0/0/312. 0.0058097012935210.00.005.07 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 36-0-0/0/151. 0.005775306617500.00.002.59 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 37-0-0/0/371. 0.005807706999060.00.005.79 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 38-0-0/0/499. 0.0058052010532730.00.007.59 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 39-0-0/0/151. 0.00581110431310.00.002.35 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 40-0-0/0/280. 0.00580940683300.00.004.31 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 41-0-0/0/472. 0.0058076013984430.00.006.82 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 42-0-0/0/324. 0.005807906825450.00.005.10 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 43-0-0/0/119. 0.00580950408320.00.001.68 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 44-0-0/0/182. 0.005764906588100.00.002.62 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 45-0-0/0/602. 0.005808204767160.00.009.60 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 46-0-0/0/137. 0.00580960490140.00.001.40 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 47-0-0/0/173. 0.00581340449460.00.002.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 48-0-0/0/68. 0.005813306191070.00.001.02 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 49-0-0/0/328. 0.0058132010133940.00.004.74 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 50-0-0/0/117. 0.00580900512970.00.001.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 51-0-0/0/241. 0.0058131012127260.00.003.44 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 52-0-0/0/47. 0.00581300234370.00.000.85 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 53-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31984818df984818df1a5f48a2
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.7) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Tuesday, 21-Feb-2023 13:33:32 UTC Restart Time: Tuesday, 14-Feb-2023 14:45:26 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 22 hours 48 minutes 5 seconds Server load: 1.07 1.13 1.15 Total accesses: 4586278 - Total Traffic: 71.5 GB - Total Duration: 1123191016 CPU Usage: u247.14 s55.89 cu148585 cs13377.8 - 27% CPU load 7.64 requests/sec - 124.9 kB/second - 16.4 kB/request - 244.903 ms/request 17 requests currently being processed, 3 idle workers WWW_WKWWW_WWW._W.WW.K.KW........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02391830/535/240227W 22.320057963885340.38.323861.79 10.200.9.92http/1.1172.17.0.7:80GET /.DS_Store HTTP/1.1 1-0242411/217/241593W 9.4200592681814.73.453885.18 10.200.9.92http/1.1172.17.0.7:80GET /.vscode/sftp.json HTTP/1.1 2-02452050/149/241333W 6.000058380378672.62.433875.06 10.200.18.9http/1.1172.17.0.7:80GET /info.php HTTP/1.1 3-0245510/56/237977_ 2.07152570518680.00.803810.11 10.200.18.9http/1.1172.17.0.7:80GET /provider/media?gid=15856 HTTP/1.1 4-02457066/78/240639W 3.2700582607141119.41.363850.25 10.200.18.9http/1.1172.17.0.7:80GET /debug/default/view?panel=config HTTP/1.1 5-0225541/1330/234332K 52.90305615932111.320.913781.85 10.200.18.9http/1.1172.17.0.7:80GET /themes/pelikone/images/logo.png HTTP/1.1 6-02452910/130/232175W 5.490055373313129.02.013708.79 10.200.18.9http/1.1172.17.0.7:80GET /.vscode/sftp.json HTTP/1.1 7-0245331/86/231898W 3.2900563947835.71.783724.56 10.200.9.92http/1.1172.17.0.7:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-02463213/16/233258W 0.500055795840425.30.453713.67 10.200.18.9http/1.1172.17.0.7:80GET /info.php HTTP/1.1 9-0246010/14/226989_ 0.641195549966660.00.223638.70 10.200.18.9http/1.1172.17.0.7:80GET / HTTP/1.1 10-02458292/95/224715W 4.9400545044481674.61.703588.11 10.200.18.9http/1.1172.17.0.7:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-02421175/373/223252W 14.0300538771701122.15.343575.03 10.200.9.92http/1.1172.17.0.7:80GET /mobile HTTP/1.1 12-0246740/0/217310W 0.0000521981710.00.003484.16 10.200.18.9http/1.1172.17.0.7:80GET /server-status HTTP/1.1 13-0-0/0/210894. 0.001300504326120.00.003377.35 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 14-0240490/421/201220_ 18.722197479617710.06.853210.11 10.200.9.92http/1.1172.17.0.7:80GET /pelit/etsi/galactic+gems+2/osumat/16/uudet/0?ajax=1&archiv 15-0244250/184/192422W 7.0400456527960.02.893076.24 10.200.9.92http/1.1172.17.0.7:80GET /.git/config HTTP/1.1 16-0-0/0/182503. 0.002380445698340.00.002892.81 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 17-0244311/155/165353W 6.04003979573815.12.152634.75 10.200.9.92http/1.1172.17.0.7:80GET /.env HTTP/1.1 18-02443386/164/158001W 5.9400388691781379.03.122489.75 10.200.9.92http/1.1172.17.0.7:80GET /pelit/aivopahkinat/Kris-Mahjong-HTML5/17988 HTTP/1.1 19-0-0/0/140466. 0.002370343205230.00.002207.79 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 20-0238613/462/105770K 18.04102567323513.87.341675.00 10.200.18.9http/1.1172.17.0.7:80GET /themes/pelikone/images/logo.png HTTP/1.1 21-0-0/0/61756. 0.001290161249900.00.00958.08 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 22-02245230/1611/43938K 61.460010963633415.225.19697.79 10.200.9.92http/1.1172.17.0.7:80GET /themes/pelikone/images/clouds.png HTTP/1.1 23-0240520/518/23725W 19.810068463710.08.79373.38 10.200.9.92http/1.1172.17.0.7:80GET /debug/default/view?panel=config HTTP/1.1 24-0-0/0/25831. 0.00236065784080.00.00406.59 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 25-0-0/0/9219. 0.002540032380340.00.00141.32 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 26-0-0/0/4913. 0.0022287024505000.00.0076.17 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 27-0-0/0/2004. 0.0021079011752100.00.0031.97 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 28-0-0/0/2057. 0.0022290017721890.00.0032.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 29-0-0/0/964. 0.002228908252230.00.0014.38 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 30-0-0/0/1333. 0.0022288015098800.00.0020.73 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 31-0-0/0/2398. 0.0022248013972730.00.0039.77 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 32-0-0/0/922. 0.002189202247910.00.0014.60 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 33-0-0/0/2652. 0.0057131012294560.00.0043.77 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 34-0-0/0/2519. 0.005807705655350.00.0037.84 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 35-0-0/0/1188. 0.005809508950590.00.0018.07 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 36-0-0/0/332. 0.00581030781640.00.004.59 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 37-0-0/0/253. 0.005809409948550.00.003.99 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 38-0-0/0/525. 0.005807907128410.00.008.45 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 39-0-0/0/431. 0.005764007099000.00.006.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 40-0-0/0/250. 0.00581020646630.00.003.76 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 41-0-0/0/435. 0.0058104010766920.00.006.66 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 42-0-0/0/204. 0.00580980544850.00.003.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 43-0-0/0/30. 0.00581060182990.00.000.45 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 44-0-0/0/378. 0.00580800881530.00.006.00 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 45-0-0/0/290. 0.005751006610620.00.004.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 46-0-0/0/10. 0.00580850140530.00.000.07 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 47-0-0/0/447. 0.005812807104390.00.006.55 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 48-0-0/0/10. 0.0058132092400.00.000.05 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 49-0-0/0/23. 0.00580430139400.00.000.20 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 50-0-0/0/12. 0.00580900174860.00.000.08 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 51-0-0/0/9. 0.00581300179340.00.000.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 52-0-0/0/558. 0.005596501648860.00.009.72 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 53-0-0/0/367. 0.005745401019940.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31984818df984818dfe892607f
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.7) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Tuesday, 21-Feb-2023 13:33:34 UTC Restart Time: Tuesday, 14-Feb-2023 14:45:26 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 22 hours 48 minutes 7 seconds Server load: 1.07 1.13 1.15 Total accesses: 4586313 - Total Traffic: 71.5 GB - Total Duration: 1123223318 CPU Usage: u248.98 s56.1 cu148585 cs13377.8 - 27% CPU load 7.64 requests/sec - 124.9 kB/second - 16.4 kB/request - 244.908 ms/request 23 requests currently being processed, 0 idle workers WKKKKKKKWKKKKWKKWKWKK.WK........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02391831/536/240228W 22.410057965334385.88.363861.83 10.200.9.92http/1.1172.17.0.7:80GET /server-status HTTP/1.1 1-0242413/219/241595K 9.50005926983053.03.503885.23 10.200.9.92http/1.1172.17.0.7:80GET /themes/pelikone/images/game-icons-3.png HTTP/1.1 2-02452052/151/241335K 6.1001658382094815.32.573875.20 10.200.18.9http/1.1172.17.0.7:80GET /themes/pelikone/dist/pelikone.min.js?1676385690 HTTP/1.1 3-0245511/57/237978K 2.141789570534485.40.813810.11 10.200.9.92http/1.1172.17.0.7:80GET /provider/media?gid=15841 HTTP/1.1 4-02457068/80/240641K 3.3400582624521167.71.403850.30 10.200.18.9http/1.1172.17.0.7:80GET /themes/pelikone/images/gfx.png HTTP/1.1 5-0225542/1331/234333K 52.9805935616050756.820.953781.89 10.200.18.9http/1.1172.17.0.7:80GET /api/search?folderIds=0 HTTP/1.1 6-02452911/131/232176K 5.57086655375046174.52.063708.84 10.200.18.9http/1.1172.17.0.7:80GET /.vscode/sftp.json HTTP/1.1 7-0245332/87/231899K 3.40010785639693924.51.803724.58 10.200.9.92http/1.1172.17.0.7:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-02463215/18/233260W 0.580055797539473.50.503713.72 10.200.18.9http/1.1172.17.0.7:80GET /info.php HTTP/1.1 9-0246011/15/226990K 0.7107975499826045.50.263638.74 10.200.9.92http/1.1172.17.0.7:80GET /about HTTP/1.1 10-02458295/98/224718K 5.0500545052221726.61.753588.16 10.200.18.9http/1.1172.17.0.7:80GET /themes/pelikone/images/clouds.png HTTP/1.1 11-02421179/377/223256K 14.3300538799401248.95.463575.15 10.200.9.92http/1.1172.17.0.7:80GET /themes/pelikone/images/logo.png HTTP/1.1 12-0246742/2/217312K 0.0907805219973551.00.053484.21 10.200.18.9http/1.1172.17.0.7:80GET /.DS_Store HTTP/1.1 13-0246771/1/210895W 0.08005043306545.50.043377.39 10.200.9.92http/1.1172.17.0.7:80POST /ajax/play-notify HTTP/1.1 14-0240491/422/201221K 18.7915814796293445.66.893210.16 10.200.18.9http/1.1172.17.0.7:80GET /s/5323e243e26383e29393/_/;/META-INF/maven/com.atlassian.ji 15-0244251/185/192423K 7.1208504565449845.52.943076.29 10.200.9.92http/1.1172.17.0.7:80GET /.git/config HTTP/1.1 16-0246780/0/182503W 0.0000445698340.00.002892.81 10.200.9.92http/1.1172.17.0.7:80GET /pelit/muut/Wall-fixing/18274 HTTP/1.1 17-0244312/156/165354K 6.1208423979742260.62.192634.79 10.200.9.92http/1.1172.17.0.7:80GET /.env HTTP/1.1 18-02443387/165/158002W 6.0300388708141406.03.142489.78 10.200.9.92http/1.1172.17.0.7:80POST /ajax/play-notify HTTP/1.1 19-0246791/1/140467K 0.070993432072245.60.042207.83 10.200.18.9http/1.1172.17.0.7:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-0238616/465/105773K 18.1315652567436674.17.401675.06 10.200.18.9http/1.1172.17.0.7:80GET /v2/_catalog HTTP/1.1 21-0-0/0/61756. 0.001310161249900.00.00958.08 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 22-02245232/1613/43940W 61.540010964780462.525.23697.83 10.200.9.92http/1.1172.17.0.7:80GET /index.php/pelit/tagi/sonar HTTP/1.1 23-0240521/519/23726K 19.891788684794945.58.84373.42 10.200.9.92http/1.1172.17.0.7:80GET /debug/default/view?panel=config HTTP/1.1 24-0-0/0/25831. 0.00238065784080.00.00406.59 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 25-0-0/0/9219. 0.002542032380340.00.00141.32 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 26-0-0/0/4913. 0.0022289024505000.00.0076.17 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 27-0-0/0/2004. 0.0021081011752100.00.0031.97 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 28-0-0/0/2057. 0.0022292017721890.00.0032.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 29-0-0/0/964. 0.002229108252230.00.0014.38 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 30-0-0/0/1333. 0.0022290015098800.00.0020.73 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 31-0-0/0/2398. 0.0022250013972730.00.0039.77 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 32-0-0/0/922. 0.002189402247910.00.0014.60 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 33-0-0/0/2652. 0.0057133012294560.00.0043.77 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 34-0-0/0/2519. 0.005807905655350.00.0037.84 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 35-0-0/0/1188. 0.005809708950590.00.0018.07 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 36-0-0/0/332. 0.00581050781640.00.004.59 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 37-0-0/0/253. 0.005809609948550.00.003.99 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 38-0-0/0/525. 0.005808107128410.00.008.45 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 39-0-0/0/431. 0.005764107099000.00.006.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 40-0-0/0/250. 0.00581040646630.00.003.76 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 41-0-0/0/435. 0.0058106010766920.00.006.66 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 42-0-0/0/204. 0.00581000544850.00.003.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 43-0-0/0/30. 0.00581080182990.00.000.45 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 44-0-0/0/378. 0.00580820881530.00.006.00 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 45-0-0/0/290. 0.005751106610620.00.004.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 46-0-0/0/10. 0.00580870140530.00.000.07 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 47-0-0/0/447. 0.005813007104390.00.006.55 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 48-0-0/0/10. 0.0058134092400.00.000.05 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 49-0-0/0/23. 0.00580450139400.00.000.20 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 50-0-0/0/12. 0.00580920174860.00.000.08 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 51-0-0/0/9. 0.00581320179340.00.000.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 52-0-0/0/558. 0.005596701648860.00.009.72 127.0.0.1http/1.1172.17.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f99e4c303e
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Friday, 10-Feb-2023 02:21:27 UTC Restart Time: Thursday, 02-Feb-2023 10:57:36 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 15 hours 23 minutes 50 seconds Server load: 0.24 0.28 0.20 Total accesses: 4813243 - Total Traffic: 71.9 GB - Total Duration: 1166797005 CPU Usage: u121.24 s37.18 cu159481 cs14188.2 - 26.3% CPU load 7.29 requests/sec - 114.3 kB/second - 15.7 kB/request - 242.414 ms/request 12 requests currently being processed, 0 idle workers KKKKKKKKKWKSK................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-058904/575/307929K 26.90029074310614137.69.264725.16 10.200.14.34http/1.1172.17.0.5:80GET /api/search?folderIds=0 HTTP/1.1 1-062872/104/301021K 4.4403387261271391.01.704620.46 10.200.22.53http/1.1172.17.0.5:80GET /login.action HTTP/1.1 2-059155/582/300510K 29.40037672883429233.110.004615.45 10.200.22.53http/1.1172.17.0.5:80GET /debug/default/view?panel=config HTTP/1.1 3-061924/243/296766K 10.82027371998484227.84.104561.95 10.200.14.34http/1.1172.17.0.5:80GET /.DS_Store HTTP/1.1 4-062924/66/294251K 3.50024970999166141.71.094486.45 10.200.22.53http/1.1172.17.0.5:80GET /info.php HTTP/1.1 5-063101/32/288861K 1.8505527004744818.50.464414.92 10.200.22.53http/1.1172.17.0.5:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-063392/2/286762K 0.1503556900955991.20.094403.33 10.200.14.34http/1.1172.17.0.5:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-062012/237/286936K 9.5203026954793191.04.164410.68 10.200.14.34http/1.1172.17.0.5:80GET /.env HTTP/1.1 8-062326/159/282959K 7.09137669065162301.72.894320.64 10.200.14.34http/1.1172.17.0.5:80GET /.vscode/sftp.json HTTP/1.1 9-063400/0/274035W 0.0000661405330.00.004181.02 10.200.14.34http/1.1172.17.0.5:80GET /server-status HTTP/1.1 10-059262/639/269051K 28.360976516032091.010.534147.37 10.200.14.34http/1.1172.17.0.5:80GET /.DS_Store HTTP/1.1 11-063410/0/265714S 0.005900636776820.00.004068.18 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 12-062722/78/246446K 4.0402445963148691.11.233773.46 10.200.22.53http/1.1172.17.0.5:80GET /about HTTP/1.1 13-0-0/0/223040. 0.00145970540332390.00.003408.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/207541. 0.00179810500429000.00.003163.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/187308. 0.00103210458226420.00.002842.23 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/169318. 0.00218300413459720.00.002572.27 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/119700. 0.00262200290009660.00.001822.70 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/64240. 0.00252140164296450.00.00989.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/30859. 0.0023609076376710.00.00470.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/14639. 0.0027176036709110.00.00218.26 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/18572. 0.0027203044921260.00.00280.21 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/11969. 0.0027201031921460.00.00181.55 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/4236. 0.002720209831160.00.0060.90 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/260. 0.00271040765610.00.003.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/7643. 0.0027074018898350.00.00118.73 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/5494. 0.0024255013080220.00.0087.63 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/1416. 0.002692603715030.00.0021.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/1620. 0.002719903941170.00.0024.14 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/1461. 0.002720003224640.00.0022.86 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/651. 0.0020427001578090.00.0010.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/1819. 0.0020427904209210.00.0028.50 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/1312. 0.0020424802570020.00.0022.68 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/554. 0.0020425701346950.00.007.74 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/989. 0.0020424702255430.00.0015.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/900. 0.0020424302073780.00.0013.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/89. 0.002042820189470.00.001.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/802. 0.0020356001852270.00.0011.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/1270. 0.0020314403454530.00.0019.68 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/761. 0.0020427401592440.00.0013.34 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/419. 0.0020396801088510.00.007.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/20. 0.00204259068920.00.000.51 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/1740. 0.0020428003894630.00.0028.76 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/42. 0.00204267073990.00.000.56 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/4046. 0.0020427709202100.00.0062.33 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/220. 0.002042600797640.00.003.45 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/240. 0.002042810660300.00.003.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/1604. 0.0020405003218140.00.0024.41 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/111. 0.002042330277980.00.002.25 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/11. 0.002042730162800.00.000.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/124. 0.002041310363870.00.001.98 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/505. 0.0020369601521530.00.008.60 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/167. 0.002039830585080.00.002.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/9. 0.002042420115870.00.000.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/8. 0.002042580155970
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f950012e50
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Friday, 10-Feb-2023 02:21:26 UTC Restart Time: Thursday, 02-Feb-2023 10:57:36 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 15 hours 23 minutes 49 seconds Server load: 0.24 0.28 0.20 Total accesses: 4813233 - Total Traffic: 71.9 GB - Total Duration: 1166792142 CPU Usage: u120.63 s37.16 cu159481 cs14188.2 - 26.3% CPU load 7.29 requests/sec - 114.3 kB/second - 15.7 kB/request - 242.413 ms/request 11 requests currently being processed, 0 idle workers KKKKWKKKK.K.K................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-058902/573/307927K 26.8201577431003391.09.214725.11 10.200.14.34http/1.1172.17.0.5:80GET /.env HTTP/1.1 1-062871/103/301020K 4.3603927261203645.51.664620.42 10.200.22.53http/1.1172.17.0.5:80GET /info.php HTTP/1.1 2-059154/581/300509K 29.320172882677187.59.954615.40 10.200.22.53http/1.1172.17.0.5:80GET /server-status HTTP/1.1 3-061923/242/296765K 10.75013271997937182.34.054561.91 10.200.14.34http/1.1172.17.0.5:80GET /info.php HTTP/1.1 4-062922/64/294249W 3.43007099866691.01.044486.40 10.200.22.53http/1.1172.17.0.5:80GET /server-status HTTP/1.1 5-063101/32/288861K 1.8505527004744818.50.464414.92 10.200.22.53http/1.1172.17.0.5:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-063391/1/286761K 0.0701816900884945.60.044403.29 10.200.14.34http/1.1172.17.0.5:80GET /s/131313e243e26383e29393/_/;/META-INF/maven/com.atlassian. 7-062011/236/286935K 9.4303956954732645.54.124410.64 10.200.14.34http/1.1172.17.0.5:80GET /config.json HTTP/1.1 8-062326/159/282959K 7.09037669065162301.72.894320.64 10.200.14.34http/1.1172.17.0.5:80GET /.vscode/sftp.json HTTP/1.1 9-0-0/0/274035. 0.002220661405330.00.004181.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 10-059262/639/269051K 28.360976516032091.010.534147.37 10.200.14.34http/1.1172.17.0.5:80GET /.DS_Store HTTP/1.1 11-0-0/0/265714. 0.005900636776820.00.004068.18 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 12-062721/77/246445K 3.9603365963099645.61.193773.41 10.200.22.53http/1.1172.17.0.5:80GET /api/search?folderIds=0 HTTP/1.1 13-0-0/0/223040. 0.00145960540332390.00.003408.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/207541. 0.00179810500429000.00.003163.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/187308. 0.00103200458226420.00.002842.23 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/169318. 0.00218300413459720.00.002572.27 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/119700. 0.00262190290009660.00.001822.70 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/64240. 0.00252130164296450.00.00989.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/30859. 0.0023608076376710.00.00470.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/14639. 0.0027175036709110.00.00218.26 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/18572. 0.0027202044921260.00.00280.21 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/11969. 0.0027200031921460.00.00181.55 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/4236. 0.002720109831160.00.0060.90 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/260. 0.00271030765610.00.003.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/7643. 0.0027073018898350.00.00118.73 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/5494. 0.0024254013080220.00.0087.63 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/1416. 0.002692603715030.00.0021.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/1620. 0.002719803941170.00.0024.14 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/1461. 0.002719903224640.00.0022.86 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/651. 0.0020427001578090.00.0010.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/1819. 0.0020427904209210.00.0028.50 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/1312. 0.0020424802570020.00.0022.68 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/554. 0.0020425701346950.00.007.74 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/989. 0.0020424702255430.00.0015.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/900. 0.0020424302073780.00.0013.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/89. 0.002042820189470.00.001.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/802. 0.0020356001852270.00.0011.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/1270. 0.0020314303454530.00.0019.68 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/761. 0.0020427401592440.00.0013.34 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/419. 0.0020396701088510.00.007.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/20. 0.00204259068920.00.000.51 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/1740. 0.0020428003894630.00.0028.76 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/42. 0.00204267073990.00.000.56 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/4046. 0.0020427709202100.00.0062.33 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/220. 0.002042600797640.00.003.45 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/240. 0.002042810660300.00.003.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/1604. 0.0020404903218140.00.0024.41 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/111. 0.002042330277980.00.002.25 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/11. 0.002042730162800.00.000.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/124. 0.002041310363870.00.001.98 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/505. 0.0020369501521530.00.008.60 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/167. 0.002039820585080.00.002.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/9. 0.002042420115870.00.000.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/8. 0.002042580155970.00.000.13 127.0.0.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31964815f9964815f97ebf76cc
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.5) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Friday, 10-Feb-2023 02:21:26 UTC Restart Time: Thursday, 02-Feb-2023 10:57:36 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 15 hours 23 minutes 49 seconds Server load: 0.24 0.28 0.20 Total accesses: 4813229 - Total Traffic: 71.9 GB - Total Duration: 1166791281 CPU Usage: u120.43 s37.14 cu159481 cs14188.2 - 26.3% CPU load 7.29 requests/sec - 114.3 kB/second - 15.7 kB/request - 242.413 ms/request 11 requests currently being processed, 0 idle workers WKWKWKKKK.W.K................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-058901/572/307926W 26.75007430971745.59.174725.07 10.200.14.34http/1.1172.17.0.5:80GET /.env HTTP/1.1 1-062871/103/301020K 4.3603927261203645.51.664620.42 10.200.22.53http/1.1172.17.0.5:80GET /info.php HTTP/1.1 2-059153/580/300508W 29.320072882674182.39.954615.40 10.200.22.53http/1.1172.17.0.5:80GET /server-status HTTP/1.1 3-061923/242/296765K 10.75013271997937182.34.054561.91 10.200.14.34http/1.1172.17.0.5:80GET /info.php HTTP/1.1 4-062921/63/294248W 3.35007099831845.50.994486.35 10.200.22.53http/1.1172.17.0.5:80GET /debug/default/view?panel=config HTTP/1.1 5-063101/32/288861K 1.8505527004744818.50.464414.92 10.200.22.53http/1.1172.17.0.5:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-063391/1/286761K 0.0701816900884945.60.044403.29 10.200.14.34http/1.1172.17.0.5:80GET /s/131313e243e26383e29393/_/;/META-INF/maven/com.atlassian. 7-062011/236/286935K 9.4303956954732645.54.124410.64 10.200.14.34http/1.1172.17.0.5:80GET /config.json HTTP/1.1 8-062326/159/282959K 7.09037669065162301.72.894320.64 10.200.14.34http/1.1172.17.0.5:80GET /.vscode/sftp.json HTTP/1.1 9-0-0/0/274035. 0.002220661405330.00.004181.02 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 10-059261/638/269050W 28.29006516012545.510.484147.32 10.200.14.34http/1.1172.17.0.5:80GET /.DS_Store HTTP/1.1 11-0-0/0/265714. 0.005890636776820.00.004068.18 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 12-062721/77/246445K 3.9603365963099645.61.193773.41 10.200.22.53http/1.1172.17.0.5:80GET /api/search?folderIds=0 HTTP/1.1 13-0-0/0/223040. 0.00145960540332390.00.003408.17 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 14-0-0/0/207541. 0.00179810500429000.00.003163.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 15-0-0/0/187308. 0.00103200458226420.00.002842.23 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 16-0-0/0/169318. 0.00218290413459720.00.002572.27 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 17-0-0/0/119700. 0.00262190290009660.00.001822.70 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 18-0-0/0/64240. 0.00252130164296450.00.00989.88 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 19-0-0/0/30859. 0.0023608076376710.00.00470.05 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 20-0-0/0/14639. 0.0027175036709110.00.00218.26 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 21-0-0/0/18572. 0.0027202044921260.00.00280.21 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 22-0-0/0/11969. 0.0027200031921460.00.00181.55 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 23-0-0/0/4236. 0.002720109831160.00.0060.90 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 24-0-0/0/260. 0.00271030765610.00.003.71 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 25-0-0/0/7643. 0.0027073018898350.00.00118.73 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 26-0-0/0/5494. 0.0024254013080220.00.0087.63 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 27-0-0/0/1416. 0.002692603715030.00.0021.01 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 28-0-0/0/1620. 0.002719803941170.00.0024.14 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 29-0-0/0/1461. 0.002719903224640.00.0022.86 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 30-0-0/0/651. 0.0020426901578090.00.0010.00 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 31-0-0/0/1819. 0.0020427904209210.00.0028.50 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 32-0-0/0/1312. 0.0020424702570020.00.0022.68 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 33-0-0/0/554. 0.0020425601346950.00.007.74 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 34-0-0/0/989. 0.0020424602255430.00.0015.11 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 35-0-0/0/900. 0.0020424202073780.00.0013.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 36-0-0/0/89. 0.002042820189470.00.001.20 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 37-0-0/0/802. 0.0020356001852270.00.0011.87 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 38-0-0/0/1270. 0.0020314303454530.00.0019.68 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 39-0-0/0/761. 0.0020427401592440.00.0013.34 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 40-0-0/0/419. 0.0020396701088510.00.007.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 41-0-0/0/20. 0.00204258068920.00.000.51 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 42-0-0/0/1740. 0.0020428003894630.00.0028.76 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 43-0-0/0/42. 0.00204266073990.00.000.56 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 44-0-0/0/4046. 0.0020427709202100.00.0062.33 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 45-0-0/0/220. 0.002042590797640.00.003.45 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 46-0-0/0/240. 0.002042810660300.00.003.80 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 47-0-0/0/1604. 0.0020404903218140.00.0024.41 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 48-0-0/0/111. 0.002042320277980.00.002.25 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 49-0-0/0/11. 0.002042730162800.00.000.13 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 50-0-0/0/124. 0.002041300363870.00.001.98 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 51-0-0/0/505. 0.0020369501521530.00.008.60 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 52-0-0/0/167. 0.002039820585080.00.002.52 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 53-0-0/0/9. 0.002042410115870.00.000.06 127.0.0.1http/1.1172.17.0.5:80OPTIONS * HTTP/1.0 54-0-0/0/8. 0.002042570155970.00.000.13
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319d4820fc9d4820fca5625fd1
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.2) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Friday, 10-Feb-2023 02:21:25 UTC Restart Time: Thursday, 02-Feb-2023 10:57:25 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 15 hours 23 minutes 59 seconds Server load: 0.24 0.28 0.20 Total accesses: 4813100 - Total Traffic: 72.0 GB - Total Duration: 1166043638 CPU Usage: u103.41 s35.85 cu159658 cs14163.6 - 26.3% CPU load 7.29 requests/sec - 114.3 kB/second - 15.7 kB/request - 242.265 ms/request 5 requests currently being processed, 5 idle workers W_W_.__._W.WW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-058854/73/303451W 3.11007343647265.91.164649.62 10.200.14.34http/1.1172.17.0.2:80GET /s/5323e243e26383e29393/_/;/META-INF/maven/com.atlassian.ji 1-058560/131/296550_ 6.152205720871800.02.174552.69 10.200.14.34http/1.1172.17.0.2:80GET / HTTP/1.1 2-058772/91/302118W 3.98007269976992.31.744636.68 10.200.22.53http/1.1172.17.0.2:80GET /server-status HTTP/1.1 3-054870/723/300449_ 31.944229727096060.012.584604.63 10.200.22.53http/1.1172.17.0.2:80GET / HTTP/1.1 4-0-0/0/298443. 0.002080721467900.00.004546.98 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 5-059130/30/288112_ 1.653140697930320.00.454427.50 10.200.22.53http/1.1172.17.0.2:80OPTIONS /api/game/1000005/solitaireKlondike2/highscore/daily?_= 6-056850/437/292541_ 18.61397711656490.07.254475.01 10.200.22.53http/1.1172.17.0.2:80OPTIONS /api/game/1000005/solitaireKlondike3/highscore/daily?_= 7-0-0/0/286753. 0.002060689735580.00.004409.67 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 8-058620/101/286030_ 4.514171691003550.01.634416.68 10.200.14.34http/1.1172.17.0.2:80GET /pelikone.fi/index.php/pelit/tagi/teippaa HTTP/1.1 9-058080/236/272283W 8.8000660722330.03.574177.59 10.200.14.34http/1.1172.17.0.2:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-0-0/0/265601. 0.002040643959230.00.004096.57 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 11-055351/604/262808W 27.3400633058333.710.374028.97 10.200.14.34http/1.1172.17.0.2:80GET /info.php HTTP/1.1 12-059240/20/251364W 0.9700609394290.00.433834.40 10.200.14.34http/1.1172.17.0.2:80GET /.DS_Store HTTP/1.1 13-0-0/0/233501. 0.00129470561978360.00.003582.84 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 14-0-0/0/200635. 0.00162320486149340.00.003049.43 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 15-0-0/0/197605. 0.00152710478662090.00.002996.83 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 16-0-0/0/159980. 0.00203230387204260.00.002439.63 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 17-0-0/0/125540. 0.00265560302768050.00.001914.77 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 18-0-0/0/69813. 0.00271900174660560.00.001053.39 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 19-0-0/0/22387. 0.0027189054998030.00.00342.66 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 20-0-0/0/19306. 0.0027160050460770.00.00289.95 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 21-0-0/0/14158. 0.0027198036575790.00.00215.37 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 22-0-0/0/7488. 0.0022683017287610.00.00114.01 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 23-0-0/0/3996. 0.002609609748780.00.0063.97 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 24-0-0/0/2366. 0.002720205441170.00.0037.12 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 25-0-0/0/3180. 0.002614308103870.00.0050.37 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 26-0-0/0/831. 0.002720101782520.00.0012.89 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 27-0-0/0/1664. 0.002720004361850.00.0025.91 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 28-0-0/0/4088. 0.002706209273840.00.0062.43 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 29-0-0/0/834. 0.002719902011750.00.0012.73 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 30-0-0/0/2452. 0.0020427805585340.00.0036.57 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 31-0-0/0/1546. 0.0020278504435370.00.0024.21 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 32-0-0/0/4760. 0.0020348909497230.00.0072.80 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 33-0-0/0/753. 0.0020388901959530.00.0012.15 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 34-0-0/0/1225. 0.0020265203147080.00.0018.24 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 35-0-0/0/369. 0.002042740757520.00.005.30 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 36-0-0/0/22. 0.002042670176730.00.000.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 37-0-0/0/2272. 0.0020424304239810.00.0034.29 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 38-0-0/0/908. 0.0020424501810220.00.0013.31 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 39-0-0/0/219. 0.002040320636780.00.002.72 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 40-0-0/0/70. 0.002042530231330.00.001.15 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 41-0-0/0/16. 0.00204276039720.00.000.14 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 42-0-0/0/817. 0.0020347302288770.00.0012.53 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 43-0-0/0/228. 0.002042380614760.00.003.74 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 44-0-0/0/249. 0.002039530525020.00.003.86 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 45-0-0/0/729. 0.0020427301890870.00.0011.90 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 46-0-0/0/522. 0.0020360901116070.00.008.52 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 47-0-0/0/9. 0.00204272056500.00.000.13 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 48-0-0/0/552. 0.0020349201792330.00.007.53 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 49-0-0/0/290. 0.002042680797150.00.004.08 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 50-0-0/0/2144. 0.0020423604750580.00.0033.31 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 51-0-0/0/31. 0.00204265083770.00.000.44 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 52-0-0/0/8. 0.002042700159250.00.000.05 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 53-0-0/0/13. 0.002042160207210.00.000.16 127.0.0.1http/1.1172.17.0.2:80OPTIONS * HTTP/1.0 54-0-0/0/91. 0.002042690335170.00.001.02
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31984818df984818df0e1c8bc1
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.7) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Monday, 21-Nov-2022 00:18:24 UTC Restart Time: Friday, 18-Nov-2022 10:26:22 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 13 hours 52 minutes 1 second Server load: 1.15 0.36 0.21 Total accesses: 1447975 - Total Traffic: 22.5 GB - Total Duration: 387775418 CPU Usage: u269.29 s33.79 cu55913.3 cs4832.8 - 27.4% CPU load 6.5 requests/sec - 105.9 kB/second - 16.3 kB/request - 267.805 ms/request 9 requests currently being processed, 2 idle workers W_WWWWWK_KWS.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0125002/319/91293W 13.80002413406176.44.881469.30 10.200.8.191http/1.1172.17.0.7:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0119640/997/91368_ 46.113124242920150.016.121462.66 10.200.8.191http/1.1172.17.0.7:80GET /index.php/pelit/tagi/turtix HTTP/1.1 2-0126661/45/91515W 1.92002472772138.20.671447.96 10.200.23.108http/1.1172.17.0.7:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-0123090/535/90624W 25.2300242121530.08.551442.58 10.200.23.108http/1.1172.17.0.7:80GET /server-status HTTP/1.1 4-0123497/557/88057W 23.740023498175272.68.531398.86 10.200.23.108http/1.1172.17.0.7:80GET /.DS_Store HTTP/1.1 5-0124743/310/89112W 15.30002381246079.44.911419.40 10.200.8.191http/1.1172.17.0.7:80GET /s/9363e27393e26363e28313/_/;/META-INF/maven/com.atlassian. 6-0116731/1409/91807W 62.24002411523438.122.331461.39 10.200.23.108http/1.1172.17.0.7:80GET /.env HTTP/1.1 7-0123611/502/86219K 23.6605227902105.07.911376.96 10.200.23.108http/1.1172.17.0.7:80GET /server-status HTTP/1.1 8-0126920/0/88915_ 0.0010238094720.00.001408.03 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 9-0113441/1709/82742K 74.9012732203339138.327.471316.70 10.200.8.191http/1.1172.17.0.7:80PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 10-0126233/99/84345W 5.05002238993677.31.521334.86 10.200.8.191http/1.1172.17.0.7:80GET /debug/default/view?panel=config HTTP/1.1 11-0126930/0/81513S 0.0021360222456220.00.001299.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 12-0-0/0/76893. 0.0063890202949460.00.001212.76 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 13-0-0/0/68164. 0.0087040182604630.00.001080.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 14-0-0/0/61724. 0.0076710165751590.00.00990.24 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 15-0-0/0/49372. 0.00121760135396410.00.00779.73 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 16-0-0/0/37737. 0.00140340101693490.00.00601.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 17-0-0/0/31837. 0.0017111083342620.00.00500.67 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 18-0-0/0/18097. 0.0017110049585420.00.00289.06 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 19-0-0/0/5720. 0.0017108015673100.00.0091.65 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 20-0-0/0/7111. 0.0017109021198930.00.00118.08 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 21-0-0/0/3933. 0.0025588011504580.00.0065.55 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 22-0-0/0/2969. 0.002823809458270.00.0048.15 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 23-0-0/0/1271. 0.004087703776620.00.0019.49 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 24-0-0/0/468. 0.004056001093240.00.006.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 25-0-0/0/130. 0.00408700335710.00.001.97 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 26-0-0/0/13. 0.0040865084660.00.000.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 27-0-0/0/4485. 0.0040860012147210.00.0072.96 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 28-0-0/0/491. 0.003952401226960.00.007.28 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 29-0-0/0/13. 0.0040861098690.00.000.19 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 30-0-0/0/42. 0.00408750283840.00.000.45 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 31-0-0/0/32. 0.0040794089410.00.000.44 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 32-0-0/0/1066. 0.004086303028940.00.0016.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 33-0-0/0/1075. 0.004078202727230.00.0017.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 34-0-0/0/181. 0.00408020548400.00.002.86 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 35-0-0/0/11. 0.00407930104070.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 36-0-0/0/16. 0.00408130117630.00.000.16 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 37-0-0/0/449. 0.004037601020390.00.006.46 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 38-0-0/0/164. 0.00408260673290.00.002.70 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 39-0-0/0/1792. 0.004086605096760.00.0027.07 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 40-0-0/0/10. 0.0040869067300.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 41-0-0/0/1724. 0.004078604967770.00.0030.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 42-0-0/0/368. 0.004083301069360.00.005.33 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 43-0-0/0/563. 0.004086701544130.00.008.75 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 44-0-0/0/352. 0.004085601101820.00.005.75 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 45-0-0/0/15. 0.00408190240950.00.000.20 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 46-0-0/0/970. 0.004031802519910.00.0014.05 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 47-0-0/0/15. 0.00408540158460.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 48-0-0/0/11. 0.00407910108030.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 49-0-0/0/12. 0.00407830175100.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 50-0-0/0/9. 0.00408480116850.00.000.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 51-0-0/0/1727. 0.003898604244220.00.0024.62 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 52-0-0/0/28. 0.00407710217010.00.000.37 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 53-0-0/0/57. 0.00408340246700.00.000.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 54-0-0/0/1335. 0.004078103686270.00.0021.06 127.0.0.1http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3199481aa099481aa0b5a27874
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.6) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Monday, 21-Nov-2022 00:18:25 UTC Restart Time: Friday, 18-Nov-2022 10:26:22 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 13 hours 52 minutes 2 seconds Server load: 1.15 0.36 0.21 Total accesses: 1448014 - Total Traffic: 22.5 GB - Total Duration: 388380426 CPU Usage: u133.85 s21.49 cu55929.9 cs4844.01 - 27.4% CPU load 6.5 requests/sec - 105.7 kB/second - 16.3 kB/request - 268.216 ms/request 13 requests currently being processed, 4 idle workers WKWKKKWKKKWKK____S.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0129642/285/91984W 13.21002466394276.34.741458.06 10.200.23.108http/1.1172.17.0.6:80PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 1-0128871/315/96045K 15.9331782563721738.15.481528.64 10.200.8.191http/1.1172.17.0.6:80GET /config.json HTTP/1.1 2-0128043/405/92611W 19.270024419219114.56.581476.87 10.200.23.108http/1.1172.17.0.6:80GET /server-status HTTP/1.1 3-0131151/1/89290K 0.0712862387369738.10.041423.84 10.200.23.108http/1.1172.17.0.6:80GET /about HTTP/1.1 4-0130753/80/90730K 3.5511832420558977.41.991436.66 10.200.8.191http/1.1172.17.0.6:80GET /about HTTP/1.1 5-0129451/301/89651K 15.3331592385036138.25.091428.46 10.200.8.191http/1.1172.17.0.6:80GET /api/search?folderIds=0 HTTP/1.1 6-0127768/523/88054W 23.490023257354269.68.611391.14 10.200.23.108http/1.1172.17.0.6:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-0128773/326/82866K 16.81132821994845114.45.391311.71 10.200.8.191http/1.1172.17.0.6:80GET /config.json HTTP/1.1 8-0127752/435/85657K 20.1413222282634044.56.301361.16 10.200.23.108http/1.1172.17.0.6:80PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 9-0129734/229/81917K 10.69129821859726198.43.491312.37 10.200.8.191http/1.1172.17.0.6:80GET /login.action HTTP/1.1 10-0130513/104/80993W 5.410021668143119.31.331293.77 10.200.8.191http/1.1172.17.0.6:80GET /ursprofile HTTP/1.1 11-0131161/1/75999K 0.0711302015796338.10.041207.36 10.200.8.191http/1.1172.17.0.6:80GET /login.action HTTP/1.1 12-0131171/1/68367K 0.07192180773705.20.011083.13 10.200.23.108http/1.1172.17.0.6:80GET /provider/media?gid=15856 HTTP/1.1 13-0131180/1/68932_ 0.090162188626140.00.021086.22 10.200.8.191http/1.1172.17.0.6:80GET / HTTP/1.1 14-0131190/1/56228_ 0.090161151103950.00.02895.42 10.200.23.108http/1.1172.17.0.6:80GET / HTTP/1.1 15-0131200/0/55130_ 0.0000147788120.00.00874.10 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 16-0131210/0/45005_ 0.0000124204740.00.00715.31 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 17-000/0/32215S 0.0017113090389510.00.00510.96 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 18-0-0/0/11406. 0.0017112032473590.00.00177.77 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 19-0-0/0/6898. 0.0017111018549470.00.00111.59 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 20-0-0/0/9470. 0.0017110026365100.00.00153.65 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 21-0-0/0/9035. 0.0018914027107090.00.00146.51 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 22-0-0/0/4535. 0.0033200012080540.00.0068.97 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 23-0-0/0/764. 0.004081702135310.00.0011.43 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 24-0-0/0/1255. 0.004079303281210.00.0020.52 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 25-0-0/0/1009. 0.004079702886040.00.0015.42 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 26-0-0/0/118. 0.00408760434590.00.001.73 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 27-0-0/0/566. 0.004087901620940.00.008.97 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 28-0-0/0/511. 0.004086001261980.00.008.10 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 29-0-0/0/13. 0.0040878076280.00.000.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 30-0-0/0/180. 0.00408770535170.00.003.01 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 31-0-0/0/13. 0.0040798075750.00.000.12 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 32-0-0/0/722. 0.004079502060730.00.0010.90 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 33-0-0/0/679. 0.004076902110790.00.0011.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 34-0-0/0/1434. 0.004079604212220.00.0022.49 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 35-0-0/0/260. 0.00408000802840.00.003.78 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 36-0-0/0/18. 0.00408120139600.00.000.27 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 37-0-0/0/1255. 0.004078203334800.00.0018.99 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 38-0-0/0/350. 0.00408620901420.00.005.24 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 39-0-0/0/1655. 0.004086904519770.00.0028.12 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 40-0-0/0/13. 0.0040875085230.00.000.10 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 41-0-0/0/84. 0.00405530399010.00.001.67 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 42-0-0/0/17. 0.00407940109810.00.000.11 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 43-0-0/0/538. 0.004087401471670.00.008.48 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 44-0-0/0/113. 0.00408720314770.00.001.94 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 45-0-0/0/964. 0.004086302390360.00.0014.90 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 46-0-0/0/161. 0.00408520568280.00.002.09 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 47-0-0/0/73. 0.00407990185770.00.000.87 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 48-0-0/0/24. 0.00407890191760.00.000.38 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 49-0-0/0/10. 0.00408280166520.00.000.16 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 50-0-0/0/1901. 0.004085805121520.00.0031.20 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 51-0-0/0/9. 0.00408660114130.00.000.08 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 52-0-0/0/17. 0.00407520190530.00.000.13 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 53-0-0/0/7. 0.00408480122410.00.000.03 127.0.0.1http/1.1172.17.0.6:80OPTIONS * HTTP/1.0 54-0-0/0/39. 0.00407730140060.00.000.56 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31984818df984818dfe3dfce02
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.7) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Monday, 21-Nov-2022 00:18:23 UTC Restart Time: Friday, 18-Nov-2022 10:26:22 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 13 hours 52 minutes Server load: 0.38 0.20 0.15 Total accesses: 1447970 - Total Traffic: 22.5 GB - Total Duration: 387773987 CPU Usage: u269.01 s33.77 cu55913.3 cs4832.8 - 27.4% CPU load 6.5 requests/sec - 105.9 kB/second - 16.3 kB/request - 267.805 ms/request 8 requests currently being processed, 3 idle workers K_W_WWWW_KW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0125002/319/91293K 13.8011722413406176.44.881469.30 10.200.8.191http/1.1172.17.0.7:80GET /login.action HTTP/1.1 1-0119640/997/91368_ 46.112124242920150.016.121462.66 10.200.8.191http/1.1172.17.0.7:80GET /index.php/pelit/tagi/turtix HTTP/1.1 2-0126661/45/91515W 1.92002472772138.20.671447.96 10.200.23.108http/1.1172.17.0.7:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-0123090/535/90624_ 25.233121242121530.08.551442.58 10.200.8.191http/1.1172.17.0.7:80GET /index.php/pelit/tagi/levia HTTP/1.1 4-0123496/556/88056W 23.660023497847234.48.491398.82 10.200.23.108http/1.1172.17.0.7:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0124742/309/89111W 15.22002381210441.24.871419.36 10.200.8.191http/1.1172.17.0.7:80GET /s/2383e27393e26363e28313/_/;/META-INF/maven/com.atlassian. 6-0116730/1408/91806W 62.1700241148490.022.301461.35 10.200.23.108http/1.1172.17.0.7:80GET /.DS_Store HTTP/1.1 7-0123610/501/86218W 23.6600227902000.07.901376.95 10.200.23.108http/1.1172.17.0.7:80GET /server-status HTTP/1.1 8-0126920/0/88915_ 0.0010238094720.00.001408.03 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 9-0113441/1709/82742K 74.9012732203339138.327.471316.70 10.200.8.191http/1.1172.17.0.7:80PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 10-0126232/98/84344W 4.98002238958439.21.481334.82 10.200.8.191http/1.1172.17.0.7:80GET /.env HTTP/1.1 11-0-0/0/81513. 0.0021350222456220.00.001299.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 12-0-0/0/76893. 0.0063890202949460.00.001212.76 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 13-0-0/0/68164. 0.0087040182604630.00.001080.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 14-0-0/0/61724. 0.0076710165751590.00.00990.24 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 15-0-0/0/49372. 0.00121760135396410.00.00779.73 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 16-0-0/0/37737. 0.00140340101693490.00.00601.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 17-0-0/0/31837. 0.0017111083342620.00.00500.67 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 18-0-0/0/18097. 0.0017110049585420.00.00289.06 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 19-0-0/0/5720. 0.0017108015673100.00.0091.65 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 20-0-0/0/7111. 0.0017109021198930.00.00118.08 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 21-0-0/0/3933. 0.0025587011504580.00.0065.55 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 22-0-0/0/2969. 0.002823809458270.00.0048.15 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 23-0-0/0/1271. 0.004087703776620.00.0019.49 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 24-0-0/0/468. 0.004056001093240.00.006.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 25-0-0/0/130. 0.00408700335710.00.001.97 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 26-0-0/0/13. 0.0040864084660.00.000.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 27-0-0/0/4485. 0.0040859012147210.00.0072.96 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 28-0-0/0/491. 0.003952401226960.00.007.28 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 29-0-0/0/13. 0.0040860098690.00.000.19 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 30-0-0/0/42. 0.00408750283840.00.000.45 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 31-0-0/0/32. 0.0040793089410.00.000.44 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 32-0-0/0/1066. 0.004086203028940.00.0016.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 33-0-0/0/1075. 0.004078102727230.00.0017.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 34-0-0/0/181. 0.00408010548400.00.002.86 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 35-0-0/0/11. 0.00407920104070.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 36-0-0/0/16. 0.00408120117630.00.000.16 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 37-0-0/0/449. 0.004037601020390.00.006.46 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 38-0-0/0/164. 0.00408250673290.00.002.70 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 39-0-0/0/1792. 0.004086605096760.00.0027.07 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 40-0-0/0/10. 0.0040869067300.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 41-0-0/0/1724. 0.004078504967770.00.0030.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 42-0-0/0/368. 0.004083201069360.00.005.33 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 43-0-0/0/563. 0.004086701544130.00.008.75 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 44-0-0/0/352. 0.004085501101820.00.005.75 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 45-0-0/0/15. 0.00408180240950.00.000.20 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 46-0-0/0/970. 0.004031802519910.00.0014.05 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 47-0-0/0/15. 0.00408530158460.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 48-0-0/0/11. 0.00407900108030.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 49-0-0/0/12. 0.00407820175100.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 50-0-0/0/9. 0.00408470116850.00.000.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 51-0-0/0/1727. 0.003898604244220.00.0024.62 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 52-0-0/0/28. 0.00407700217010.00.000.37 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 53-0-0/0/57. 0.00408330246700.00.000.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 54-0-0/0/1335. 0.004078003686270.00.0021.06 127.0.0.1http/1.1172.17.0.7:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31984818df984818df981adce8
Apache Status Apache Server Status for pelikone.fi (via 172.17.0.7) Server Version: Apache/2.4.53 (Debian) PHP/8.1.4 Server MPM: prefork Server Built: 2022-03-14T16:28:35 Current Time: Monday, 21-Nov-2022 00:18:21 UTC Restart Time: Friday, 18-Nov-2022 10:26:22 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 13 hours 51 minutes 58 seconds Server load: 0.38 0.20 0.15 Total accesses: 1447959 - Total Traffic: 22.5 GB - Total Duration: 387770935 CPU Usage: u268.52 s33.73 cu55913.3 cs4832.8 - 27.4% CPU load 6.5 requests/sec - 105.9 kB/second - 16.3 kB/request - 267.805 ms/request 3 requests currently being processed, 7 idle workers W___WW__.__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0125000/317/91291W 13.6600241333980.04.801469.22 10.200.8.191http/1.1172.17.0.7:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0119640/997/91368_ 46.110124242920150.016.121462.66 10.200.8.191http/1.1172.17.0.7:80GET /index.php/pelit/tagi/turtix HTTP/1.1 2-0126660/44/91514_ 1.84120247271540.00.631447.92 10.200.23.108http/1.1172.17.0.7:80GET /themes/pelikone/images/slidepane-arrows.png HTTP/1.1 3-0123090/535/90624_ 25.231121242121530.08.551442.58 10.200.8.191http/1.1172.17.0.7:80GET /index.php/pelit/tagi/levia HTTP/1.1 4-0123493/553/88053W 23.580023497353190.38.451398.78 10.200.23.108http/1.1172.17.0.7:80GET /server-status HTTP/1.1 5-0124740/307/89109W 15.1600238117540.04.831419.32 10.200.8.191http/1.1172.17.0.7:80GET /.env HTTP/1.1 6-0116730/1408/91806_ 62.1750241148490.022.301461.35 10.200.23.108http/1.1172.17.0.7:80GET /themes/pelikone/images/icon-share-email.png HTTP/1.1 7-0123610/501/86218_ 23.66275227902000.07.901376.95 10.200.23.108http/1.1172.17.0.7:80GET /pelit/korttipelit/Pelikone-Pasianssi/15755 HTTP/1.1 8-0-0/0/88915. 0.003630238094720.00.001408.03 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 9-0113440/1708/82741_ 74.827170220328440.027.431316.66 10.200.8.191http/1.1172.17.0.7:80GET / HTTP/1.1 10-0126230/96/84342_ 4.907152223891540.01.441334.79 10.200.23.108http/1.1172.17.0.7:80GET / HTTP/1.1 11-0-0/0/81513. 0.0021330222456220.00.001299.68 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 12-0-0/0/76893. 0.0063870202949460.00.001212.76 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 13-0-0/0/68164. 0.0087020182604630.00.001080.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 14-0-0/0/61724. 0.0076690165751590.00.00990.24 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 15-0-0/0/49372. 0.00121740135396410.00.00779.73 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 16-0-0/0/37737. 0.00140320101693490.00.00601.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 17-0-0/0/31837. 0.0017109083342620.00.00500.67 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 18-0-0/0/18097. 0.0017108049585420.00.00289.06 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 19-0-0/0/5720. 0.0017106015673100.00.0091.65 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 20-0-0/0/7111. 0.0017107021198930.00.00118.08 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 21-0-0/0/3933. 0.0025585011504580.00.0065.55 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 22-0-0/0/2969. 0.002823609458270.00.0048.15 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 23-0-0/0/1271. 0.004087503776620.00.0019.49 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 24-0-0/0/468. 0.004055801093240.00.006.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 25-0-0/0/130. 0.00408680335710.00.001.97 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 26-0-0/0/13. 0.0040863084660.00.000.09 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 27-0-0/0/4485. 0.0040857012147210.00.0072.96 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 28-0-0/0/491. 0.003952201226960.00.007.28 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 29-0-0/0/13. 0.0040858098690.00.000.19 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 30-0-0/0/42. 0.00408730283840.00.000.45 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 31-0-0/0/32. 0.0040791089410.00.000.44 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 32-0-0/0/1066. 0.004086003028940.00.0016.74 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 33-0-0/0/1075. 0.004077902727230.00.0017.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 34-0-0/0/181. 0.00407990548400.00.002.86 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 35-0-0/0/11. 0.00407900104070.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 36-0-0/0/16. 0.00408100117630.00.000.16 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 37-0-0/0/449. 0.004037401020390.00.006.46 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 38-0-0/0/164. 0.00408230673290.00.002.70 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 39-0-0/0/1792. 0.004086405096760.00.0027.07 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 40-0-0/0/10. 0.0040867067300.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 41-0-0/0/1724. 0.004078304967770.00.0030.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 42-0-0/0/368. 0.004083001069360.00.005.33 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 43-0-0/0/563. 0.004086501544130.00.008.75 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 44-0-0/0/352. 0.004085301101820.00.005.75 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 45-0-0/0/15. 0.00408160240950.00.000.20 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 46-0-0/0/970. 0.004031602519910.00.0014.05 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 47-0-0/0/15. 0.00408510158460.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 48-0-0/0/11. 0.00407880108030.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 49-0-0/0/12. 0.00407800175100.00.000.10 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 50-0-0/0/9. 0.00408450116850.00.000.04 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 51-0-0/0/1727. 0.003898404244220.00.0024.62 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 52-0-0/0/28. 0.00407680217010.00.000.37 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 53-0-0/0/57. 0.00408310246700.00.000.87 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTTP/1.0 54-0-0/0/1335. 0.004077803686270.00.0021.06 127.0.0.1http/1.1172.17.0.7:80OPTIONS * HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca9a9f0dca9a9f0dc5ff38fa
Apache Status Apache Server Status for pelikone.fi (via 127.0.0.1) Server Version: Apache/2.4.7 (Ubuntu) PHP/5.6.29-1+deb.sury.org~trusty+1 Server MPM: prefork Server Built: Jul 15 2016 15:34:04 Current Time: Monday, 20-Jun-2022 17:53:11 EEST Restart Time: Monday, 20-Jun-2022 17:39:41 EEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 minutes 30 seconds Server load: 0.27 0.24 0.26 Total accesses: 7905 - Total Traffic: 163.3 MB CPU Usage: u171.59 s14.81 cu0 cs0 - 23% CPU load 9.76 requests/sec - 206.4 kB/second - 21.2 kB/request 11 requests currently being processed, 0 idle workers WKKKWWKWKKW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157651/909/909W 22.220048.718.8718.87 127.0.0.1pelikone.fi:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01576621/865/865K 20.460258470.218.4818.48 127.0.0.1pelikone.fi:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0157671/800/800K 18.85014648.716.3316.33 127.0.0.1pelikone.fi:8080GET /.env HTTP/1.1 3-0157681/869/869K 20.87016048.817.2217.22 127.0.0.1pelikone.fi:8080GET /s/3130382e3132382e3130352e313532/_/;/META-INF/maven/com.at 4-0157691/815/815W 19.530048.717.4317.43 127.0.0.1pelikone.fi:8080GET /.DS_Store HTTP/1.1 5-0157778/805/805W 18.6400338.515.6315.63 127.0.0.1pelikone.fi:8080GET /mobile HTTP/1.1 6-0158052/771/771K 17.04017250.715.7615.76 127.0.0.1pelikone.fi:8080GET /info.php HTTP/1.1 7-0158062/760/760W 18.6400101.017.0517.05 127.0.0.1pelikone.fi:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-01581423/845/845K 18.770122706.917.2117.21 127.0.0.1pelikone.fi:8080GET /.DS_Store HTTP/1.1 9-0158401/466/466K 11.38018648.79.339.33 127.0.0.1pelikone.fi:8080GET /.env HTTP/1.1 10-0159080/0/0W 0.00000.00.000.00 127.0.0.1pelikone.fi:8080GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.7 (Ubuntu) Server at pelikone.fi Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca9a9f0dca9a9f0d470f7f9d
Apache Status Apache Server Status for pelikone.fi (via 127.0.0.1) Server Version: Apache/2.4.7 (Ubuntu) PHP/5.6.29-1+deb.sury.org~trusty+1 Server MPM: prefork Server Built: Jul 15 2016 15:34:04 Current Time: Monday, 20-Jun-2022 17:53:11 EEST Restart Time: Monday, 20-Jun-2022 17:39:41 EEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 minutes 30 seconds Server load: 0.27 0.24 0.26 Total accesses: 7894 - Total Traffic: 162.9 MB CPU Usage: u171.28 s14.8 cu0 cs0 - 23% CPU load 9.75 requests/sec - 205.9 kB/second - 21.1 kB/request 4 requests currently being processed, 6 idle workers _W___W_KW_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157650/908/908_ 22.1891440.018.8218.82 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 1-01576620/864/864W 20.4000448.118.4518.45 127.0.0.1pelikone.fi:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0157670/799/799_ 18.822750.016.2816.28 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 3-0157680/868/868_ 20.846870.017.1717.17 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 4-0157690/814/814_ 19.504800.017.3817.38 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 5-0157777/804/804W 18.6400336.515.6315.63 127.0.0.1pelikone.fi:8080GET /server-status HTTP/1.1 6-0158050/769/769_ 17.007970.015.7115.71 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 7-0158061/759/759K 18.6104252.217.0017.00 127.0.0.1pelikone.fi:8080GET /pelit/korttipelit/Pelikone-Spider-Pasianssi/[object%20Obje 8-01581422/844/844W 18.7400658.217.1617.16 127.0.0.1pelikone.fi:8080GET /.DS_Store HTTP/1.1 9-0158400/465/465_ 11.355910.09.289.28 127.0.0.1pelikone.fi:8080POST /pelit/autopelit/Free-Rider/2268/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.7 (Ubuntu) Server at pelikone.fi Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca9a9f0dca9a9f0d277216f8
Apache Status Apache Server Status for pelikone.fi (via 127.0.0.1) Server Version: Apache/2.4.7 (Ubuntu) PHP/5.6.29-1+deb.sury.org~trusty+1 Server MPM: prefork Server Built: Jul 15 2016 15:34:04 Current Time: Monday, 20-Jun-2022 17:53:11 EEST Restart Time: Monday, 20-Jun-2022 17:39:41 EEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 minutes 30 seconds Server load: 0.27 0.24 0.26 Total accesses: 7895 - Total Traffic: 162.9 MB CPU Usage: u171.28 s14.8 cu0 cs0 - 23% CPU load 9.75 requests/sec - 205.9 kB/second - 21.1 kB/request 6 requests currently being processed, 4 idle workers WW___WWWW_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157650/908/908W 22.18000.018.8218.82 127.0.0.1pelikone.fi:8080GET /.env HTTP/1.1 1-01576620/864/864W 20.4000448.118.4518.45 127.0.0.1pelikone.fi:8080GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0157670/799/799_ 18.822750.016.2816.28 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 3-0157680/868/868_ 20.846870.017.1717.17 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 4-0157690/814/814_ 19.505800.017.3817.38 127.0.0.1pelikone.fi:8080POST /ajax/play-notify HTTP/1.1 5-0157778/805/805W 18.6400338.515.6315.63 127.0.0.1pelikone.fi:8080GET /mobile HTTP/1.1 6-0158050/769/769W 17.00000.015.7115.71 127.0.0.1pelikone.fi:8080GET /server-status HTTP/1.1 7-0158061/759/759W 18.610052.217.0017.00 127.0.0.1pelikone.fi:8080GET /.git/config HTTP/1.1 8-01581422/844/844W 18.7400658.217.1617.16 127.0.0.1pelikone.fi:8080GET /.DS_Store HTTP/1.1 9-0158400/465/465_ 11.355910.09.289.28 127.0.0.1pelikone.fi:8080POST /pelit/autopelit/Free-Rider/2268/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.7 (Ubuntu) Server at pelikone.fi Port 80
Open service 18.66.102.78:443 · 23.land
2026-01-12 04:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 21156
Connection: close
Date: Sun, 11 Jan 2026 19:17:36 GMT
Last-Modified: Mon, 05 Feb 2024 20:45:20 GMT
ETag: "a333b6a6182e712fd8904f618ffd0f1a"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: KqQ4tQfTES2SPYLtzzeVf7IJwTcDX_AZxW3f4oo6VerBZK8AXqHCUw==
Age: 32439
Page title: 23 - Discover Explore Create
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Alumni+Sans:ital,wght@0,100..900;1,100..900&family=Rajdhani:wght@300;400;500;600;700&display=swap" rel="stylesheet">
<link rel="stylesheet" href="assets/css/app.css">
<title>23 - Discover Explore Create</title>
</head>
<body>
<div class="container">
<img src="assets/img/bg_.png" alt="">
<div class="icons">
<a href="https://www.x.com/23dotland" target="_blank">
<svg xmlns="http://www.w3.org/2000/svg" width="28" height="32" viewBox="0 0 16 16"><path fill="#8E8E8E" d="M12.6.75h2.454l-5.36 6.142L16 15.25h-4.937l-3.867-5.07l-4.425 5.07H.316l5.733-6.57L0 .75h5.063l3.495 4.633L12.601.75Zm-.86 13.028h1.36L4.323 2.145H2.865z"/></svg>
</a>
<a href="https://www.instagram.com/23dotland" target="_blank">
<svg xmlns="http://www.w3.org/2000/svg" width="28" height="32" viewBox="0 0 15 15"><path fill="none" stroke="#8E8E8E" d="M11 3.5h1M4.5.5h6a4 4 0 0 1 4 4v6a4 4 0 0 1-4 4h-6a4 4 0 0 1-4-4v-6a4 4 0 0 1 4-4Zm3 10a3 3 0 1 1 0-6a3 3 0 0 1 0 6Z"/></svg>
</a>
</div>
<div class="logo">
<svg width="295" height="94" viewBox="0 0 295 94" fill="none" xmlns="http://www.w3.org/2000/svg">
<path d="M0.575022 91.9468V78.8056C0.575022 72.2761 3.30639 66.9102 8.76913 62.7078L36.9864 40.4911C41.8604 36.7951 44.2974 32.2163 44.2974 26.7545V21.498C44.2974 13.2164 40.108 9.07558 31.729 9.07558H22.8162C14.6289 9.07558 10.5353 13.2164 10.5353 21.498V27.4937C10.5353 28.9447 9.85072 29.6702 8.48161 29.6702H1.88937C0.629788 29.6702 0 28.9447 0 27.4937V21.3543C0 14.6195 1.90306 9.40411 5.70917 5.70817C9.5016 1.90272 14.759 0 21.4813 0H33.1871C39.9095 0 45.1737 1.90272 48.9798 5.70817C52.7859 9.40411 54.689 14.6195 54.689 21.3543V27.3294C54.689 34.9403 51.6632 41.1344 45.6118 45.9118L16.9632 68.5597C13.7458 71.0921 12.1371 74.1652 12.1371 77.779V84.4933H52.9228C54.2919 84.4933 54.9765 85.1777 54.9765 86.5466V91.9468C54.9765 93.3156 54.2919 94.0001 52.9228 94.0001H2.62868C1.25958 94.0001 0.575022 93.3156 0.575022 91.9468ZM95.3309 42.2569H103.812C112.096 42.2569 116.237 38.1092 116.237 29.8139V21.498C116.237 13.2164 112.096 9.07558 103.812 9.07558H93.729C85.5418 9.07558 81.4481 13.2164 81.4481 21.498V26.1796C81.4481 27.6306 80.7636 28.3561 79.3945 28.3561H72.8022C71.4468 28.3561 70.7691 27.6306 70.7691 26.1796V21.3543C70.7691 14.6195 72.6653 9.40411 76.4578 5.70817C80.3597 1.90272 85.6718 0 92.3941 0H105.127C111.849 0 117.113 1.90272 120.919 5.70817C124.821 9.40411 126.772 14.6195 126.772 21.3543V29.9782C126.772 38.6431 122.775 44.2418 114.779 46.7742C122.775 48.8275 126.772 54.3851 126.772 63.447V72.6663C126.772 79.3874 124.821 84.6439 120.919 88.4356C117.113 92.1452 111.849 94.0001 105.127 94.0001H92.3941C85.6718 94.0001 80.3597 92.1452 76.4578 88.4356C72.6653 84.6439 70.7691 79.3874 70.7691 72.6663V66.8144C70.7691 65.3497 71.4468 64.6173 72.8022 64.6173H79.3945C80.7636 64.6173 81.4481 65.3497 81.4481 66.8144V72.502C81.4481 80.7973 85.5418 84.945 93.729 84.945H103.812C112.096 84.945 116.237 80.7973 116.237 72.502V63.5907C116.237 55.309 112.096 51.1682 103.812 51.1682H95.3309C93.9618 51.1682 93.2772 50.4838 93.2772 49.1149V44.2897C93.2772 42.9345 93.9618 42.2569 95.3309 42.2569Z" fill="#676767" fill-opacity="0.7"/>
<path fill-rule="evenodd" clip-rule="evenodd" d="M143.091 1.20051V20.4605C143.091 20.6521 143.173 20.7479 143.337 20.7479H150.915C152.175 20.7479 153.174 20.3647 153.914 19.5981C154.667 18.8452 155.043 17.8254 155.043 16.5387V5.10178C155.043 3.82874 154.667 2.81578 153.914 2.06291C153.174 1.29634 152.175 0.913055 150.915 0.913055H143.337C143.173 0.913055 143.091 1.00887 143.
Open service 18.66.102.78:80 · 23.land
2026-01-12 04:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:18:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://23.land/ X-Cache: Redirect from cloudfront Via: 1.1 c387974a86541bbcc6c5141a85eeaf36.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: vNxsMx54MMuQ1cWmWmE64pA9pVYUPk97Ml5BOXtAZ5QHnn3CrMQ1Mw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · client-o-centre.fr
2026-01-12 01:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 17103
Connection: close
Last-Modified: Thu, 20 Mar 2025 14:31:12 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: SVuCjQFY7WO0EgXdDDEfNqQjVX1chTdn
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 12 Jan 2026 01:37:26 GMT
ETag: "36fccc7e006a12997421916ecf78a835"
X-Cache: Error from cloudfront
Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: jyf7BUfwnSZOlSRmCFD27Uc1f7gea_xVcbFwbCcUmM9vyYoSRZeOrA==
Age: 2
Page title: Orientation Client
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<title>Orientation Client</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<link rel="preconnect" href="https://fonts.gstatic.com">
<style type="text/css">@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBHMdazTgWw.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBHMdazTgWw.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+FF5D, U+1D400-1D7FF, U+1EE00-1EEFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBHMdazTgWw.woff2) format('woff2');unicode-range:U+0001-000C, U+000E-001F, U+007F-009F, U+20DD-20E0, U+20E2-20E4, U+2150-218F, U+2190, U+2192, U+2194-2199, U+21AF, U+21E6-21F0, U+21F3, U+2218-2219, U+2299, U+22C4-22C6, U+2300-243F, U+2440-244A, U+2460-24FF, U+25A0-27BF, U+2800-28FF, U+2921-2922, U+2981, U+29BF, U+29EB, U+2B00-2BFF, U+4DC0-4DFF, U+FFF9-FFFB, U+10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F393-1F39F, U+1F3A7-1F3A8, U+1F3AC-1F3AF, U+1F3C2, U+1F3C4-1F3C6, U+1F3CA-1F3CE, U+1F3D4-1F3E0, U+1F3ED, U+1F3F1-1F3F3, U+1F3F5-1F3F7, U+1F408, U+1F415, U+1F41F, U+1F426, U+1F43F, U+1F441-1F442, U+1F444, U+1F446-1F449, U+1F44C-1F44E, U+1F453, U+1F46A, U+1F47D, U+1F4A3, U+1F4B0, U+1F4B3, U+1F4B9, U+1F4BB, U+1F4BF, U+1F4C8-1F4CB, U+1F4D6, U+1F4DA, U+1F4DF, U+1F4E3-1F4E6, U+1F4EA-1F4ED, U+1F4F7, U+1F4F9-1F4FB, U+1F4FD-1F4FE, U+1F503, U+1F507-1F50B, U+1F50D, U+1F512-1F513, U+1F53E-1F54A, U+1F54F-1F5FA, U+1F610, U+1F650-1F67F, U+1F687, U+1F68D, U+1F691, U+1F694, U+1F698, U+1F6AD, U+1F6B2, U+1F6B9-1F6BA, U+1F6BC, U+1F6C6-1F6CF, U+1F6D3-1F6D7, U+1F6E0-1F6EA, U+1F6F0-1F6F3, U+1F6F7-1F6FC, U+1F700-1F7FF, U+1F800-1F80B, U+1F810-1F847, U+1F850-1F8
Open service 18.66.102.78:80 · client-o-centre.fr
2026-01-12 01:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 01:37:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://client-o-centre.fr/ X-Cache: Redirect from cloudfront Via: 1.1 3a3c1dcacd115187f53f40028ae4bd24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 9OehO3cWsjLLGVVnZd6sZN839ix0elfxzj0DfXS_7vvqvf67zAYNfw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · acesclass.org
2026-01-11 21:17
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 49182
Connection: close
Last-Modified: Fri, 09 Jan 2026 12:29:15 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sun, 11 Jan 2026 21:17:28 GMT
ETag: "39d750c1b0269c99f8a8d19e16e40659"
X-Cache: Error from cloudfront
Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: mNMbwwrebyauOHOdC3iSh9sgrMN1YruuBCUmxzmrWgNh0QX4XvW2pA==
<!doctype html>
<html data-beasties-container>
<head>
<meta charset="utf-8">
<title></title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<link rel="icon" id="appIcon" type="image/x-icon" href>
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-XT4NWQEGT3"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag('js', new Date());
gtag('config', 'G-XT4NWQEGT3', { send_page_view: false });
</script>
<style>:root{--ck-content-color-image-caption-background:#f7f7f7;--ck-content-color-image-caption-text:#333}:root{--ck-content-color-table-caption-background:#f7f7f7;--ck-content-color-table-caption-text:#333}:root{--ck-content-color-mention-background:rgba(153,0,48,.1);--ck-content-color-mention-text:#990030;--ck-color-restricted-editing-exception-background:rgba(255,169,77,.2);--ck-color-restricted-editing-exception-hover-background:rgba(255,169,77,.35);--ck-color-restricted-editing-exception-brackets:rgba(204,105,0,.4);--ck-color-restricted-editing-selected-exception-background:rgba(255,169,77,.5);--ck-color-restricted-editing-selected-exception-brackets:rgba(204,105,0,.6)}:root{--ck-content-list-marker-color:var(--ck-content-font-color);--ck-content-list-marker-font-family:var(--ck-content-font-family);--ck-content-list-marker-font-size:var(--ck-content-font-size);--ck-content-todo-list-checkmark-size:16px}:root{--ck-color-base-foreground:#fafafa;--ck-color-base-background:#fff;--ck-color-base-border:#ccced1;--ck-color-base-action:#53a336;--ck-color-base-focus:#6cb5f9;--ck-color-base-text:#333;--ck-color-base-active:#2977ff;--ck-color-base-active-focus:#0d65ff;--ck-color-base-error:#db3700;--ck-color-focus-border-coordinates:218,81.8%,56.9%;--ck-color-focus-border:hsl(var(--ck-color-focus-border-coordinates));--ck-color-focus-outer-shadow:#cae1fc;--ck-color-focus-disabled-shadow:rgba(119,186,248,.3);--ck-color-focus-error-shadow:rgba(255,64,31,.3);--ck-color-text:var(--ck-color-base-text);--ck-color-shadow-drop:rgba(0,0,0,.15);--ck-color-shadow-drop-active:rgba(0,0,0,.2);--ck-color-shadow-inner:rgba(0,0,0,.1);--ck-color-button-default-background:transparent;--ck-color-button-default-hover-background:#f0f0f0;--ck-color-button-default-active-background:#f0f0f0;--ck-color-button-default-disabled-background:transparent;--ck-color-button-on-background:#f0f7ff;--ck-color-button-on-hover-background:#dbecff;--ck-color-button-on-active-background:#dbecff;--ck-color-button-on-disabled-background:#f0f2f4;--ck-color-button-on-color:#2977ff;--ck-color-button-action-background:var(--ck-color-base-action);--ck-color-button-action-hover-background:#4d9d30;--ck-color-button-action-active-background:#4d9d30;--ck-color-button-action-disabled-background:#7ec365;--ck-color-button-action-text:var(--ck-color-base-background);--ck-color-button-save:#008a00;--ck-color-button-cancel:#db3700;--ck-color-switch-button-off-background:#939393;--ck-color-switch-button-off-hover-background:#7d7d7d;--ck-color-switch-button-on-background:var(--ck-color-button-action-background);--ck-color-switch-button-on-hover-background:#4d9d30;--ck-color-switch-button-inner-background:var(--ck-color-base-background);--ck-color-switch-button-inner-shadow:rgba(0,0,0,.1);--ck-color-dropdown-panel-background:var(--ck-color-base-background);--ck-color-dropdown-panel-border:var(--ck-color-base-border);--ck-color-dialog-background:var(--ck-custom-background);--ck-color-dialog-form-header-border:var(--ck-custom-border);--ck-color-input-background:var(--ck-color-base-background);--ck-color-input-border:var(--ck-color-base-border);--ck-color-input-error-border:var(--ck-color-base-error);--ck-color-input-text:var(--ck-color-base-text);--ck-color-input-disabled-background:#f2f2f2;--ck-color-input-disabled-border:var(--ck-color-base-border);--ck-color-input-disabled-text:#757575;--ck-color-list-background:var(--ck-color-base-background);--ck-color-list-button-hover-
Open service 18.66.102.78:80 · acesclass.org
2026-01-11 21:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 21:17:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://acesclass.org/ X-Cache: Redirect from cloudfront Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Pq0V42FMqFjq4j21iyCsUqLpd340EfotzYctE426BzI23eTrwTkMhQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · king333vvip.com
2026-01-11 04:03
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5172
Connection: close
Server: nginx/1.22.1
Date: Sat, 10 Jan 2026 19:16:49 GMT
Last-Modified: Sat, 10 Jan 2026 15:39:42 GMT
Accept-Ranges: bytes
ETag: "696272be-1434"
X-Cache: Hit from cloudfront
Via: 1.1 c2e56cd54e2593df95ccca8a6d98c958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: j6BU0cFRm9e00VfRQLfnsSF1KcqhFGsoF6B1tWYOkH3_Dqu3zMUhDg==
Age: 31616
Page title: KING333 | Malaysia & Singapore Best Online Casino
<!doctype html>
<html lang="en">
<head>
<script src="/seo-script.js" code="qp2b" device="desktop" isProd="true"></script>
<meta charset="utf-8">
<title>KING333 | Malaysia & Singapore Best Online Casino</title>
<base href="/">
<meta name="robots">
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" id="favicon">
<link rel="amphtml" href="https://pub-ae7477c78d3f4853b8db299e3eabb78c.r2.dev/index.html">
<link rel="canonical" href="https://king333.com/">
<!-- 1. Google Tag Manager -->
<!-- <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-TGM54JL');
</script> -->
<!-- <link rel="preconnect" href="https://www.googletagmanager.com" crossorigin> -->
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:300,400,400i,700|Poppins:300,400,500,600,700|PT+Serif:400,400i&display=swap" rel="stylesheet" type="text/css" />
<link rel="stylesheet" href="/assets/css/bootstrap.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/swiper.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/font-icons.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/animate.css" type="text/css" />
<!-- <link rel="stylesheet" href="/assets/css/magnific-popup.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/dark.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/custom.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/custom2.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/colors.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/responsive.css" type="text/css" /> -->
<link href="https://fonts.googleapis.com/css?family=Montserrat:100,200,300,400,500,600,700" rel="stylesheet">
<!-- 4. SEO -->
<meta name="title" content="KING333 | Malaysia & Singapore Best Online Casino">
<meta name="description" content="Join KING333, the top online casino in Malaysia & Singapore. Explore premium gaming experience and enjoy great promotions. Win big today!">
<meta name="keywords" content="918kiss, Online Casino Malaysia, IBC bet, SBO bet, CMD bet, citibet, maxbet, malaysia casino, casino games, online slots, sportsbook">
<link rel="preload" as="fetch" href="./assets/i18n/seo-desc.json" crossorigin="anonymous">
<!-- OG -->
<meta property="og:title" content="KING333 Malaysia & Singapore | Slots | Live Casino | Sportsbook" />
<meta property="og:type" content="website" />
<meta property="og:url" content="https://king333my.com" />
<meta property=”og:description” content="Bet with KING333, licensed & secure online gaming platform! Claim welcome bonus & start playing! Enjoy online casino Malaysia & Singapore games all in one place."/>
<meta property="og:image" content="https://4d6089f6.quickcdn.org/favicon/YzUUPLkZeTZIjtCZu7fhCOW9VFEcqgD3KVkFq4wB.jpg" />
<meta property="og:image:width" content="500"/>
<meta property="og:image:height" content="500"/>
<!-- 2. Global site tag (gtag.js) - Google Analytics -->
<!-- Google tag (gtag.js) -->
<!-- <script async src="https://www.googletagmanager.com/gtag/js?id=G-T08BSV8KQ1"></script> -->
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
//gtag('config', 'G-T08BSV8KQ1');
</script>
<link rel="stylesheet" href="styles.b509f465cc2f2bf40d88.css"></head>
<body class="stretched dark max-body">
<app-root></app-root>
<!-- 3. Google Tag Manager (noscript) -->
<!-- <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-TGM54JL" height="0" width="0" style="display:none;visibility:hidden"></if
Open service 18.66.102.78:80 · king333vvip.com
2026-01-11 04:03
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5172
Connection: close
Server: nginx/1.22.1
Date: Sat, 10 Jan 2026 19:16:49 GMT
Last-Modified: Sat, 10 Jan 2026 15:39:42 GMT
Accept-Ranges: bytes
ETag: "696272be-1434"
X-Cache: Hit from cloudfront
Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: bT39U-eh7aDrpAWdLKRXsjbd1AGydMXdab4fdIxnQC22LfRHQE03GA==
Age: 31615
Page title: KING333 | Malaysia & Singapore Best Online Casino
<!doctype html>
<html lang="en">
<head>
<script src="/seo-script.js" code="qp2b" device="desktop" isProd="true"></script>
<meta charset="utf-8">
<title>KING333 | Malaysia & Singapore Best Online Casino</title>
<base href="/">
<meta name="robots">
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" id="favicon">
<link rel="amphtml" href="https://pub-ae7477c78d3f4853b8db299e3eabb78c.r2.dev/index.html">
<link rel="canonical" href="https://king333.com/">
<!-- 1. Google Tag Manager -->
<!-- <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-TGM54JL');
</script> -->
<!-- <link rel="preconnect" href="https://www.googletagmanager.com" crossorigin> -->
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet">
<link href="https://fonts.googleapis.com/css?family=Montserrat:300,400,400i,700|Poppins:300,400,500,600,700|PT+Serif:400,400i&display=swap" rel="stylesheet" type="text/css" />
<link rel="stylesheet" href="/assets/css/bootstrap.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/swiper.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/font-icons.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/animate.css" type="text/css" />
<!-- <link rel="stylesheet" href="/assets/css/magnific-popup.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/dark.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/custom.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/custom2.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/colors.css" type="text/css" />
<link rel="stylesheet" href="/assets/css/responsive.css" type="text/css" /> -->
<link href="https://fonts.googleapis.com/css?family=Montserrat:100,200,300,400,500,600,700" rel="stylesheet">
<!-- 4. SEO -->
<meta name="title" content="KING333 | Malaysia & Singapore Best Online Casino">
<meta name="description" content="Join KING333, the top online casino in Malaysia & Singapore. Explore premium gaming experience and enjoy great promotions. Win big today!">
<meta name="keywords" content="918kiss, Online Casino Malaysia, IBC bet, SBO bet, CMD bet, citibet, maxbet, malaysia casino, casino games, online slots, sportsbook">
<link rel="preload" as="fetch" href="./assets/i18n/seo-desc.json" crossorigin="anonymous">
<!-- OG -->
<meta property="og:title" content="KING333 Malaysia & Singapore | Slots | Live Casino | Sportsbook" />
<meta property="og:type" content="website" />
<meta property="og:url" content="https://king333my.com" />
<meta property=”og:description” content="Bet with KING333, licensed & secure online gaming platform! Claim welcome bonus & start playing! Enjoy online casino Malaysia & Singapore games all in one place."/>
<meta property="og:image" content="https://4d6089f6.quickcdn.org/favicon/YzUUPLkZeTZIjtCZu7fhCOW9VFEcqgD3KVkFq4wB.jpg" />
<meta property="og:image:width" content="500"/>
<meta property="og:image:height" content="500"/>
<!-- 2. Global site tag (gtag.js) - Google Analytics -->
<!-- Google tag (gtag.js) -->
<!-- <script async src="https://www.googletagmanager.com/gtag/js?id=G-T08BSV8KQ1"></script> -->
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
//gtag('config', 'G-T08BSV8KQ1');
</script>
<link rel="stylesheet" href="styles.b509f465cc2f2bf40d88.css"></head>
<body class="stretched dark max-body">
<app-root></app-root>
<!-- 3. Google Tag Manager (noscript) -->
<!-- <noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-TGM54JL" height="0" width="0" style="display:none;visibility:hidden"></if
Open service 18.66.102.78:443 · client-staging.czar.zotecpartners.com
2026-01-10 13:43
HTTP/1.1 400 Bad Request Server: CloudFront Date: Sat, 10 Jan 2026 13:43:49 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 b9d2ce196c8a711fb15d92175d58476e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: HMd8ImFOgSGSvZrlPJd2kkfkQawfIIkuDLHOEOVj8RFYRTceK9O3wA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: HMd8ImFOgSGSvZrlPJd2kkfkQawfIIkuDLHOEOVj8RFYRTceK9O3wA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · myjackpot777.in
2026-01-10 06:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 06:48:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://myjackpot777.in/ X-Cache: Redirect from cloudfront Via: 1.1 367a4718be97a49df7ac0500a986437a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: myKfWnMr-xh7WdV2e0rX7P7oHvpFDGeGmC7HJC0lZr06kuwueSs-ag== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · myjackpot777.in
2026-01-10 06:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 41416
Connection: close
Date: Fri, 09 Jan 2026 10:38:18 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "0a5493aa1e59348abfd3ccf385737366"
Last-Modified: Fri, 09 Jan 2026 10:03:29 GMT
X-Cache: Hit from cloudfront
Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: yL3z_KFq7ljj_fnpUKu0GxIM-Urpep9-ePWlYwvV3F6q6zAxlfza7w==
Age: 72634
Page title: Star
<!DOCTYPE html><html lang="en"><head>
<meta charset="UTF-8">
<meta content="width=device-width, initial-scale=1.0" name="viewport">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no, shrink-to-fit=no">
<meta http-equiv="x-ua-compatible" content="ie=edge">
<title>Star</title>
<base href="/">
<meta content="" name="description">
<meta content="" name="keywords">
<!-- Favicons -->
<link rel="icon" type="image/png" href="assets/img/favicon.png">
<style type="text/css">@font-face{font-family:'Exo 2';font-style:italic;font-weight:100;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-Ec5VArlT8bdw.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:100;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-gc5VArlT8bdw.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:100;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-Mc5VArlT8bdw.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:100;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-Ic5VArlT8bdw.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:100;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-wc5VArlT8.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:200;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-Ec5VArlT8bdw.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:200;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-gc5VArlT8bdw.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:200;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-Mc5VArlT8bdw.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:200;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-Ic5VArlT8bdw.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:200;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-wc5VArlT8.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Exo 2';font-style:italic;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/exo2/v26/7cHov4okm5zmbtYtG-Ec5VArlT8bdw.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:
Open service 18.66.102.78:443 · theredboatasianbaltimore.com
2026-01-09 22:30
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15616
Connection: close
Date: Fri, 09 Jan 2026 10:37:27 GMT
Last-Modified: Wed, 24 Apr 2024 16:14:01 GMT
x-amz-version-id: UOUtHithtTY4bt1zqeyLWxMg1GxOIJqS
ETag: "427660f88d118d7da1cfac93bbc838a2"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 c387974a86541bbcc6c5141a85eeaf36.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: nhhvUTLHB5SC0bCLmfAoz-Hu7DUn_RNrJCvRknKRGrBRwuXPukNisA==
Age: 42807
Page title: Home | The Red Boat Asian Fusion (Baltimore)
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Baltimore, MD 21201 Chinese food for Pickup - Order from The Red Boat Asian Fusion (Baltimore) in Baltimore, MD 21201, phone: 443-885-9162 ">
<meta name="keywords" content="Baltimore, MD 21201 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | The Red Boat Asian Fusion (Baltimore)</title>
<link rel="canonical" href="https://theredboatasianbaltimore.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li></li><li></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To The Red Boat Asian Fusion (Baltimore)</span></h1>
<div class="stars mt-3" aria-hidden="true">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-primary" href="/order/">Order Online</a>
</div>
</section>
<section id="specialties" class="mt-5">
<h2 id="specialty_title" class="
Open service 18.66.102.78:80 · theredboatasianbaltimore.com
2026-01-09 22:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:30:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://theredboatasianbaltimore.com/ X-Cache: Redirect from cloudfront Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: xqKqU0oGM9Cwma7r8e3URrqqUgwRRihnuI8q38o0Jja9xzA8x4hCEQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · hoschinesekitchenlihue.com
2026-01-09 21:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16023
Connection: close
Date: Fri, 09 Jan 2026 20:18:15 GMT
Last-Modified: Wed, 05 Feb 2025 18:53:01 GMT
x-amz-version-id: HfnHTFsY5Ul9zU79JMrPTGkgLE1UxL7A
ETag: "7e3386ff3f6b1c2d882c917cc66fcd14"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 0baa339c02d06988c65d8623d1b3c6ec.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: emxW5Gct50qNvBH7CyeSE0BX1S59TzzCxOaLzhO45wGG_IX8FOXYNg==
Age: 5988
Page title: Home | Ho's Chinese Kitchen
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Lihue, HI 96766 Chinese food for Pickup - Order from Ho's Chinese Kitchen in Lihue, HI 96766, phone: 808-245-5255 ">
<meta name="keywords" content="Lihue, HI 96766 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Ho's Chinese Kitchen</title>
<link rel="canonical" href="https://hoschinesekitchenlihue.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Ho's Chinese Kitchen</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" class="button button-primary" href="/order/">Order Online</
Open service 18.66.102.78:80 · hoschinesekitchenlihue.com
2026-01-09 21:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 21:58:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hoschinesekitchenlihue.com/ X-Cache: Redirect from cloudfront Via: 1.1 e44e0b24e706487eaec6b9e01f2166dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: v4iwN84TvbHuDjm2bUefQOh-mokxxK3c34JfDNXNnvrUO1jQOdh5Lg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · cocinalab.com
2026-01-09 18:48
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Fri, 09 Jan 2026 02:57:43 GMT Location: https://www.scoolinary.com/ Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 f4137273db9ae377298b8f8daf5b93f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: iDDBlvnLxBIUAvDjstofZgIYKso3pwRD4Hy4-81GWgim8a6nl_bw9g== Age: 57049
Open service 18.66.102.78:80 · cocinalab.com
2026-01-09 18:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 18:48:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cocinalab.com/ X-Cache: Redirect from cloudfront Via: 1.1 5d5481cfa85227a3fdd5ff0b03093c62.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: LiALJarX1X64pPzf_fMML_eolQiGH_OmqSKqP33plCjGCIaLlkjoWA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · gs1.astrazeneca.com
2026-01-09 15:01
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 576 Connection: close Date: Fri, 09 Jan 2026 15:01:48 GMT Last-Modified: Tue, 26 Nov 2024 00:43:31 GMT ETag: "1675930897367565f51eb54f10900d31" x-amz-server-side-encryption: AES256 x-amz-version-id: UAofBpJLCzJNGGUZFVHGOAzvG0xEVGfo Accept-Ranges: bytes Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: pwMpO1sRaYB5-8oYmTx0ah1F015O0cZWPmJ1z28KvMz8Jy92V68cHw== Page title: AstraZeneca Batch ID Verification <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="View information about your AstraZeneca medication."/><link rel="apple-touch-icon" href="/logo192.png"/><title>AstraZeneca Batch ID Verification</title><script defer="defer" src="/static/js/main.75278915.js"></script></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.102.78:80 · horasiccamasingel56a.nl
2026-01-09 14:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 14:32:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://horasiccamasingel56a.nl/ X-Cache: Redirect from cloudfront Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 76O6Jl3ruLLOP_yDIYCff-WLIDRboRXtEzbNI1nNt6aybkqgvr9agA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · horasiccamasingel56a.nl
2026-01-09 14:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 465111
Connection: close
Date: Fri, 09 Jan 2026 14:32:26 GMT
Last-Modified: Wed, 24 Sep 2025 09:01:43 GMT
ETag: "268c8e4aef71f75c02debd074e29d438"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 80a51c83bb9479e2a3aa1ea59b366458.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: BE2YeOXQz4U766iunYe05179McRquMzFD0VrTbV9dYzwP8QxSZEY1g==
Age: 2
Page title: Te koop: Hora Siccamasingel 56A
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="MakelaarWij">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Hora Siccamasingel 56. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Hora Siccamasingel 56A">
<meta property="og:description" content="Nieuw in de verkoop, de Hora Siccamasingel 56. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="horasiccamasingel56a.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/horasiccamasingel56a.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Hora Siccamasingel 56A</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"langu
Open service 18.66.102.78:80 · d364vb3j8lboft.amplifyapp.com
2026-01-09 13:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 13:28:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d364vb3j8lboft.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 367a4718be97a49df7ac0500a986437a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: pTmsO22qFKV9j4Sj1eK-2Guy0ipGqkn8cQ6fhKK-CjewlOudiIz-WA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · stickerapp.com
2026-01-09 09:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 09:38:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://stickerapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: yUKRde9PngzlTjG-n9OXHWMlyV8kI92gnnV97uo-bnufL92gZH9tGw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · stickerapp.com
2026-01-09 09:38
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 09:38:05 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 8yspr80g0QvYunOZ1SjxF8NX2fI7K8PhQc_KqPFlKPVkByOWZYL82A== Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 8yspr80g0QvYunOZ1SjxF8NX2fI7K8PhQc_KqPFlKPVkByOWZYL82A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:443 · toprelocationconsultants.com
2026-01-09 01:33
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 67077
Connection: close
Date: Thu, 18 Dec 2025 22:37:49 GMT
Last-Modified: Wed, 17 Dec 2025 22:49:51 GMT
ETag: "16953dd650e4b283825b91d589fd0031"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: 6_-oSNUtRWN1wVedKkUIdntfh0M78qCDemi43t9Edq37FdmsckBn8w==
Age: 1824942
Page title:
Expert Rankings of the Top Relocation Consultants
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<title>
Expert Rankings of the Top Relocation Consultants
</title>
<meta content="Top Relocation Consultants" property="og:site_name"/>
<meta content="Top Relocation Consultants" property="og:title"/>
<meta content="https://toprelocationconsultants.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " property="og:description"/>
<meta content="Top Relocation Consultants" itemprop="name"/>
<meta content="https://toprelocationconsultants.com" itemprop="url"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " itemprop="description"/>
<meta content="Top Relocation Consultants" name="twitter:title"/>
<meta content="https://toprelocationconsultants.com" name="twitter:url"/>
<meta content="summary" name="twitter:card"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="twitter:description"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="description"/>
<meta content="#fafafa" name="theme-color"/>
<link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script defer src="https://toprelocationconsultants.com/aS6sGgqsHj/toprelocationconsultants.com/script.js">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
<link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
<script defer src="./code/scripts/bootstrap.min.js">
</script>
<script src="./code/scripts/bundle.3289e28d.js">
</script>
</head>
<body>
<div class="App">
<div class="message-box hidden" id="message">
</div>
<div class="mainContainer container-fluid">
<div class="contact-button d-flex justify-content-center align-items-center">
<img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
<img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
</div>
<div class="contact-form App" id="contact-form">
<div class="bannerContainer p-3">
<h2 class="mb-4">
Get in touch
<span id="clickedCompany">
</span>
</h2>
<p class="mb-4">
Fill out the form below for any queries you might have or reach
out to our team via email.
</p>
</div>
<form class="p-3 d-flex flex-column align-items-center" id="form">
<div class="mb-3 d-flex gap-3">
<input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
<input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
</div>
<div class="mb-3 w-100">
<textarea class="form-control" id="message" name="message" onchange="validityCheck()" placeholder="Message" req
Open service 18.66.102.78:80 · www.niharaindia.com
2026-01-07 17:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 17:53:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.niharaindia.com/ X-Cache: Redirect from cloudfront Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Pt5zgH6_175XlQyw5mAQKRzOdaKEmLXjdDdiKlmXnBdmQJGrgorAEQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · www.niharaindia.com
2026-01-07 17:53
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 17:53:17 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 2fnkprkn-wb6JjKfL1ZAZu_8xOKKDvcxO39Yn5Nrqnxs1fThsaHpYQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 2fnkprkn-wb6JjKfL1ZAZu_8xOKKDvcxO39Yn5Nrqnxs1fThsaHpYQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:443 · stickerapp.com
2026-01-07 08:35
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 08:35:24 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: IHp-pK_yC5MBVI1xbSpq7txhAxl-JJn-3WoKlfinJN88-8bKkKHAJA== Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: IHp-pK_yC5MBVI1xbSpq7txhAxl-JJn-3WoKlfinJN88-8bKkKHAJA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · stickerapp.com
2026-01-07 08:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:35:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://stickerapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 b9d2ce196c8a711fb15d92175d58476e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: k3Bvhc7RlttOSMKDV3KNLd9x1nnNqkBRF5CZSPs5QSLw-lw7g3AA-w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · splashlaw.co.za
2026-01-07 01:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 51957
Connection: close
Date: Tue, 06 Jan 2026 11:34:33 GMT
Apigw-Requestid: WwrzggqyiYcEPDg=
X-Cache: Hit from cloudfront
Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: Xx0hr_qX4JCTa2HUthzB46GnGnNPgToDnDx1VEzSyQoEaZKqvA9miw==
Age: 49115
Page title: SplashLaw: AI and Digital Marketing Solutions for Law firms
<!DOCTYPE html>
<html lang="en">
<head>
<script>window.LANDING_SITE_ID = 'LS-r3rvjhkbdw'</script>
<script>window.LANDING_SITE_CONTACT_US_URL = 'http://localhost:8910/api/postContactUsForm'</script>
<script src="/public/main.umd.js"></script>
<meta charset="utf-8">
<title>SplashLaw: AI and Digital Marketing Solutions for Law firms</title>
<meta name="description" content="Based in Cape Town SplashLaw provides top-notch digital solutions to law firms, including website building, SEO, AI content creation, analytics, and strategic growth plans in South Africa."/>
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta property="og:title" content="SplashLaw: Digital Solutions for Law firms"><meta property="og:description" content="SplashLaw provides top-notch digital solutions to law firms including website building, SEO, AI content creation, analytics, and strategic growth plans."><meta name="twitter:card" content="summary_large_image"><meta name="twitter:title" content="SplashLaw: Digital Solutions for Law firms"><meta name="twitter:description" content="SplashLaw provides top-notch digital solutions to law firms, including website building, SEO, AI content creation, analytics, and strategic growth plans."><meta property="og:image" content="https://landingsite-app-public.s3.us-east-2.amazonaws.com/client-files/621ad4e6-6c82-4132-851b-88685a36e5b0"><meta name="twitter:image" content="https://landingsite-app-public.s3.us-east-2.amazonaws.com/client-files/621ad4e6-6c82-4132-851b-88685a36e5b0">
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link
rel="preload"
href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700&family=Poppins:wght@300;400;500;600;700&family=IBM+Plex+Sans:wght@300;400;500;600;700&family=Heebo:wght@300;400;500;600;700&family=Arimo:wght@300;400;500;600;700&display=swap"
as="style"
onload="this.onload=null;this.rel='stylesheet'"
/>
<noscript>
<link
href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700&family=Poppins:wght@300;400;500;600;700&family=IBM+Plex+Sans:wght@300;400;500;600;700&family=Heebo:wght@300;400;500;600;700&family=Arimo:wght@300;400;500;600;700&display=swap"
rel="stylesheet"
/>
</noscript>
<style>*,::after,::before{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}::after,::before{--tw-content:''}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:collapse}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;font-weight:inherit;line-height:inherit;color:inherit;margin:0;padding:0}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;background-color:transparent;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:baseline}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px
Open service 18.66.102.78:80 · splashlaw.co.za
2026-01-07 01:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 01:13:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://splashlaw.co.za/ X-Cache: Redirect from cloudfront Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Un7PKnVnYYLPjlyUVklbGOvDpK7EVC2SNXPRcSK1_O9Yx1d8T7yGgg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · scoopcommute.com
2026-01-04 12:07
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Sun, 04 Jan 2026 12:07:54 GMT Location: https://www.scoopcommute.com/ Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: f2IboCGj_12Nn89HgFT9Ww7SltWzkGf2Q3m5b-36ezBHmm-SBcS58g==
Open service 18.66.102.78:80 · scoopcommute.com
2026-01-04 12:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 12:07:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://scoopcommute.com/ X-Cache: Redirect from cloudfront Via: 1.1 3a3c1dcacd115187f53f40028ae4bd24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 3MxpEWkA6eXiSm1WBUy9GFfyPP1R_a_tHbdxm6P7A_kOXFmyQaWfcQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · gs1.astrazeneca.com
2026-01-02 12:26
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 576 Connection: close Last-Modified: Tue, 26 Nov 2024 00:43:31 GMT x-amz-server-side-encryption: AES256 x-amz-version-id: UAofBpJLCzJNGGUZFVHGOAzvG0xEVGfo Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 02 Jan 2026 12:26:32 GMT ETag: "1675930897367565f51eb54f10900d31" X-Cache: RefreshHit from cloudfront Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: fBcYndCvEtw2M4FiQmGjRBnIEJ-hBXl81Q9xuEgwrd3KbM36kp4GNw== Page title: AstraZeneca Batch ID Verification <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="View information about your AstraZeneca medication."/><link rel="apple-touch-icon" href="/logo192.png"/><title>AstraZeneca Batch ID Verification</title><script defer="defer" src="/static/js/main.75278915.js"></script></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.102.78:80 · ecometricmatrix.com
2026-01-02 10:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 10:59:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ecometricmatrix.com/ X-Cache: Redirect from cloudfront Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 3m97oJePs5-x1BZ1eLIBddcY2114VMWH5Eq6ZhihS9vji0tL45ScWA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · ecometricmatrix.com
2026-01-02 10:59
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 748
Connection: close
Date: Thu, 01 Jan 2026 17:58:21 GMT
Last-Modified: Tue, 11 Nov 2025 08:21:16 GMT
ETag: "382987ee8948999d91621db0f5664c59"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: sTTl7bmoYMXT9EmZY2a_ixgVCNbG0oLYUQB3f9RA8klBub-OqNZOSw==
Age: 61280
Page title: EcoMetricMatrix
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>EcoMetricMatrix</title>
<!-- Leaflet MarkerCluster CSS via CDN to avoid bundler resolution issues -->
<link rel="stylesheet"
href="https://unpkg.com/leaflet.markercluster@1.5.3/dist/MarkerCluster.css" />
<link rel="stylesheet"
href="https://unpkg.com/leaflet.markercluster@1.5.3/dist/MarkerCluster.Default.css" />
<script type="module" crossorigin src="/assets/index-CFDugOMC.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DHu-9dlB.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 18.66.102.78:443 · co2network.com
2026-01-02 05:20
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2181
Connection: close
Date: Thu, 13 Nov 2025 23:52:24 GMT
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https:; style-src 'self' 'unsafe-inline' https:; img-src 'self' data: https: blob:; font-src 'self' data: https:; connect-src 'self' https: wss:; media-src 'self' https: blob:; object-src 'none'; frame-src 'self' https:; frame-ancestors 'self'; base-uri 'self'; form-action 'self'; upgrade-insecure-requests;
Server: AmazonS3
Accept-Ranges: bytes
ETag: "7b8e7cc7740f9a4caaf2f18af4b01a2c"
Last-Modified: Tue, 09 Sep 2025 10:51:21 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
strict-transport-security: max-age=31536000; includeSubDomains
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 1f0db25765b79d244ad1fa2184395c12.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: e3CbypDJ6FFl9R-2zQWWEoGCc5KOQ5T8RxuzoWHUD-9JLjsk7HNfWw==
Age: 4253290
Page title: CO2Network
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico" type="image/x-icon"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="naver-site-verification" content="56be3bb53fa88bbaf1fb9e505ce0bfd95eebb1c5"/><link rel="manifest" href="/manifest.json"/><link href="https://fonts.googleapis.com/css?family=Montserrat:semibold,bold,medium&display=swap" rel="stylesheet"/><title meta-title>CO2Network</title><meta name="description" content="Net zero made easy, fun, friendly"/><meta property="og:url" content="https://co2network.green/"/><meta property="og:type" content="website"/><meta property="og:title" content="CO2Network"/><meta property="og:description" content="Net zero made easy, fun, friendly"/><meta property="og:image" content="/Thumbnail.png"/><meta name="twitter:card" content="summary_large_image"/><meta property="twitter:domain" content="co2network.green"/><meta property="twitter:url" content="https://co2network.green/"/><meta name="twitter:title" content="CO2 NETWORK"/><meta name="twitter:description" content="Net zero made easy, fun, friendly"/><meta name="twitter:image" content="/Thumbnail.png"/><script src="https://code.jquery.com/jquery-3.5.1.slim.min.js"></script><script src="https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js"></script><meta name="naver-site-verification" content="ae80daa6df31c12004b4e0b64f0aeb509f7a2528"/><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css" integrity="sha384-0evHe/X+R7YkIZDRvuzKMRqM+OrBnVFBL6DOitfPri4tjfHxaWutUpFmBp4vmVor" crossorigin="anonymous"/><script defer="defer" src="/static/js/main.4cc27ff8.js"></script><link href="/static/css/main.6a928ffa.css" rel="stylesheet"></head><body><noscript>Net zero made easy, fun, friendly</noscript><div id="root"></div><script async src="https://www.googletagmanager.com/gtag/js?id=G-V2738HEQE2"></script><script>function gtag(){dataLayer.push(arguments)}console.log("CO2"),window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-V2738HEQE2")</script></body></html>
Open service 18.66.102.78:80 · co2network.com
2026-01-02 05:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 05:20:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://co2network.com/ X-Cache: Redirect from cloudfront Via: 1.1 4a502b22092e94faddf9a5b056e273ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: NA25Gky7V3PINiyQeQf2vf7npUMrLgNR3yOerJGPiUmhmx2VSYlbpg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · toprelocationconsultants.com
2026-01-02 01:43
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 67077
Connection: close
Date: Thu, 18 Dec 2025 22:37:49 GMT
Last-Modified: Wed, 17 Dec 2025 22:49:51 GMT
ETag: "16953dd650e4b283825b91d589fd0031"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 5d5481cfa85227a3fdd5ff0b03093c62.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: ozT4JHMHZNfpZZjG7UQTl1Qfnbxn-q-RPkNWjX9LkBz-OyBH6CgfTg==
Age: 1220728
Page title:
Expert Rankings of the Top Relocation Consultants
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<title>
Expert Rankings of the Top Relocation Consultants
</title>
<meta content="Top Relocation Consultants" property="og:site_name"/>
<meta content="Top Relocation Consultants" property="og:title"/>
<meta content="https://toprelocationconsultants.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " property="og:description"/>
<meta content="Top Relocation Consultants" itemprop="name"/>
<meta content="https://toprelocationconsultants.com" itemprop="url"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " itemprop="description"/>
<meta content="Top Relocation Consultants" name="twitter:title"/>
<meta content="https://toprelocationconsultants.com" name="twitter:url"/>
<meta content="summary" name="twitter:card"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="twitter:description"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="description"/>
<meta content="#fafafa" name="theme-color"/>
<link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script defer src="https://toprelocationconsultants.com/aS6sGgqsHj/toprelocationconsultants.com/script.js">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
<link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
<script defer src="./code/scripts/bootstrap.min.js">
</script>
<script src="./code/scripts/bundle.3289e28d.js">
</script>
</head>
<body>
<div class="App">
<div class="message-box hidden" id="message">
</div>
<div class="mainContainer container-fluid">
<div class="contact-button d-flex justify-content-center align-items-center">
<img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
<img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
</div>
<div class="contact-form App" id="contact-form">
<div class="bannerContainer p-3">
<h2 class="mb-4">
Get in touch
<span id="clickedCompany">
</span>
</h2>
<p class="mb-4">
Fill out the form below for any queries you might have or reach
out to our team via email.
</p>
</div>
<form class="p-3 d-flex flex-column align-items-center" id="form">
<div class="mb-3 d-flex gap-3">
<input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
<input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
</div>
<div class="mb-3 w-100">
<textarea class="form-control" id="message" name="message" onchange="validityCheck()" placeholder="Message" req
Open service 18.66.102.78:80 · stickerapp.com
2026-01-01 15:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 15:16:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://stickerapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2VuIBA6P6Eqd81NqqpW1kmHlhEipmXlNE2WISpyvM2Ts8lqfXKBSWA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · stickerapp.com
2026-01-01 15:16
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 15:16:22 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 96AaJS4lVESkOKR671WNfWk6oRtVoVVDoRJjLrKhQIVaPntU--imGA== Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 96AaJS4lVESkOKR671WNfWk6oRtVoVVDoRJjLrKhQIVaPntU--imGA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · xxxelf.blog
2026-01-01 09:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 09:01:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://xxxelf.blog/ X-Cache: Redirect from cloudfront Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: LiSOmlMK16-twrrKWvakmO_e46VeLMI_rL20dLLgJZ6ZVF0TXNBhbA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · xxxelf.blog
2026-01-01 09:01
HTTP/1.1 301 Moved Permanently Content-Type: text/html Content-Length: 162 Connection: close Server: nginx Date: Thu, 01 Jan 2026 09:01:53 GMT Location: https://xxxelf.co/ X-Cache: Miss from cloudfront Via: 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: eaNjS54Sy2XkmoFdnsxUhcfa_FUrVdmIt2vRhugFfyMfD2x68Pu87A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 18.66.102.78:443 · mybarbenefits.com
2026-01-01 04:55
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 04:55:26 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dMJQdcdmnYseatn5xv8p62cCrRTOtCpnrupeMR0J9apm0gOGCm6XcQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: dMJQdcdmnYseatn5xv8p62cCrRTOtCpnrupeMR0J9apm0gOGCm6XcQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · mybarbenefits.com
2026-01-01 04:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 04:55:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mybarbenefits.com/ X-Cache: Redirect from cloudfront Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: ky-6tuKeZ5_SCKZQDir9TP1XguicnEDmtp_IyfxA76PBHOIR_K-5fQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · toprelocationconsultants.com
2025-12-30 09:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 67077
Connection: close
Date: Thu, 18 Dec 2025 22:37:49 GMT
Last-Modified: Wed, 17 Dec 2025 22:49:51 GMT
ETag: "16953dd650e4b283825b91d589fd0031"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 4a502b22092e94faddf9a5b056e273ae.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: RxtXqJWUSJx0faQgdAazieZJ2mCODfCZ2ARcUUy3ZhK1WkGr8cP89Q==
Age: 988843
Page title:
Expert Rankings of the Top Relocation Consultants
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<title>
Expert Rankings of the Top Relocation Consultants
</title>
<meta content="Top Relocation Consultants" property="og:site_name"/>
<meta content="Top Relocation Consultants" property="og:title"/>
<meta content="https://toprelocationconsultants.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " property="og:description"/>
<meta content="Top Relocation Consultants" itemprop="name"/>
<meta content="https://toprelocationconsultants.com" itemprop="url"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " itemprop="description"/>
<meta content="Top Relocation Consultants" name="twitter:title"/>
<meta content="https://toprelocationconsultants.com" name="twitter:url"/>
<meta content="summary" name="twitter:card"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="twitter:description"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="description"/>
<meta content="#fafafa" name="theme-color"/>
<link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script defer src="https://toprelocationconsultants.com/aS6sGgqsHj/toprelocationconsultants.com/script.js">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
<link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
<script defer src="./code/scripts/bootstrap.min.js">
</script>
<script src="./code/scripts/bundle.3289e28d.js">
</script>
</head>
<body>
<div class="App">
<div class="message-box hidden" id="message">
</div>
<div class="mainContainer container-fluid">
<div class="contact-button d-flex justify-content-center align-items-center">
<img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
<img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
</div>
<div class="contact-form App" id="contact-form">
<div class="bannerContainer p-3">
<h2 class="mb-4">
Get in touch
<span id="clickedCompany">
</span>
</h2>
<p class="mb-4">
Fill out the form below for any queries you might have or reach
out to our team via email.
</p>
</div>
<form class="p-3 d-flex flex-column align-items-center" id="form">
<div class="mb-3 d-flex gap-3">
<input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
<input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
</div>
<div class="mb-3 w-100">
<textarea class="form-control" id="message" name="message" onchange="validityCheck()" placeholder="Message" req
Open service 18.66.102.78:80 · networking-web.aws-prod.enercity.de
2025-12-23 08:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 08:39:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://networking-web.aws-prod.enercity.de/ X-Cache: Redirect from cloudfront Via: 1.1 e44e0b24e706487eaec6b9e01f2166dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: vdHQAX0uQ0dKlBsTVgaYxVvWf4-MKjpWOhgY0yK3CixJLvLRjCIfiQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · toprelocationconsultants.com
2025-12-23 07:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 67077
Connection: close
Date: Thu, 18 Dec 2025 22:37:49 GMT
Last-Modified: Wed, 17 Dec 2025 22:49:51 GMT
ETag: "16953dd650e4b283825b91d589fd0031"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 9015971351bc982a04ee209a022bb1f8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: fzPq5Nw-jywql9f9mg2nSuBxPa8syA5HF6SW9rfC6Afw8Y1it-UTsA==
Age: 377655
Page title:
Expert Rankings of the Top Relocation Consultants
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<title>
Expert Rankings of the Top Relocation Consultants
</title>
<meta content="Top Relocation Consultants" property="og:site_name"/>
<meta content="Top Relocation Consultants" property="og:title"/>
<meta content="https://toprelocationconsultants.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " property="og:description"/>
<meta content="Top Relocation Consultants" itemprop="name"/>
<meta content="https://toprelocationconsultants.com" itemprop="url"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " itemprop="description"/>
<meta content="Top Relocation Consultants" name="twitter:title"/>
<meta content="https://toprelocationconsultants.com" name="twitter:url"/>
<meta content="summary" name="twitter:card"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="twitter:description"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="description"/>
<meta content="#fafafa" name="theme-color"/>
<link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script defer src="https://toprelocationconsultants.com/aS6sGgqsHj/toprelocationconsultants.com/script.js">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
<link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
<script defer src="./code/scripts/bootstrap.min.js">
</script>
<script src="./code/scripts/bundle.3289e28d.js">
</script>
</head>
<body>
<div class="App">
<div class="message-box hidden" id="message">
</div>
<div class="mainContainer container-fluid">
<div class="contact-button d-flex justify-content-center align-items-center">
<img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
<img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
</div>
<div class="contact-form App" id="contact-form">
<div class="bannerContainer p-3">
<h2 class="mb-4">
Get in touch
<span id="clickedCompany">
</span>
</h2>
<p class="mb-4">
Fill out the form below for any queries you might have or reach
out to our team via email.
</p>
</div>
<form class="p-3 d-flex flex-column align-items-center" id="form">
<div class="mb-3 d-flex gap-3">
<input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
<input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
</div>
<div class="mb-3 w-100">
<textarea class="form-control" id="message" name="message" onchange="validityCheck()" placeholder="Message" req
Open service 18.66.102.78:443 · 23.land
2025-12-23 06:06
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 21156
Connection: close
Last-Modified: Mon, 05 Feb 2024 20:45:20 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 23 Dec 2025 06:06:23 GMT
ETag: "a333b6a6182e712fd8904f618ffd0f1a"
X-Cache: Hit from cloudfront
Via: 1.1 0baa339c02d06988c65d8623d1b3c6ec.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: -T8yMmgD3trBr0bze0bMG0g83k-dXhtbCYnnpmuzQZn5ZftZD0HKog==
Age: 12745
Page title: 23 - Discover Explore Create
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Alumni+Sans:ital,wght@0,100..900;1,100..900&family=Rajdhani:wght@300;400;500;600;700&display=swap" rel="stylesheet">
<link rel="stylesheet" href="assets/css/app.css">
<title>23 - Discover Explore Create</title>
</head>
<body>
<div class="container">
<img src="assets/img/bg_.png" alt="">
<div class="icons">
<a href="https://www.x.com/23dotland" target="_blank">
<svg xmlns="http://www.w3.org/2000/svg" width="28" height="32" viewBox="0 0 16 16"><path fill="#8E8E8E" d="M12.6.75h2.454l-5.36 6.142L16 15.25h-4.937l-3.867-5.07l-4.425 5.07H.316l5.733-6.57L0 .75h5.063l3.495 4.633L12.601.75Zm-.86 13.028h1.36L4.323 2.145H2.865z"/></svg>
</a>
<a href="https://www.instagram.com/23dotland" target="_blank">
<svg xmlns="http://www.w3.org/2000/svg" width="28" height="32" viewBox="0 0 15 15"><path fill="none" stroke="#8E8E8E" d="M11 3.5h1M4.5.5h6a4 4 0 0 1 4 4v6a4 4 0 0 1-4 4h-6a4 4 0 0 1-4-4v-6a4 4 0 0 1 4-4Zm3 10a3 3 0 1 1 0-6a3 3 0 0 1 0 6Z"/></svg>
</a>
</div>
<div class="logo">
<svg width="295" height="94" viewBox="0 0 295 94" fill="none" xmlns="http://www.w3.org/2000/svg">
<path d="M0.575022 91.9468V78.8056C0.575022 72.2761 3.30639 66.9102 8.76913 62.7078L36.9864 40.4911C41.8604 36.7951 44.2974 32.2163 44.2974 26.7545V21.498C44.2974 13.2164 40.108 9.07558 31.729 9.07558H22.8162C14.6289 9.07558 10.5353 13.2164 10.5353 21.498V27.4937C10.5353 28.9447 9.85072 29.6702 8.48161 29.6702H1.88937C0.629788 29.6702 0 28.9447 0 27.4937V21.3543C0 14.6195 1.90306 9.40411 5.70917 5.70817C9.5016 1.90272 14.759 0 21.4813 0H33.1871C39.9095 0 45.1737 1.90272 48.9798 5.70817C52.7859 9.40411 54.689 14.6195 54.689 21.3543V27.3294C54.689 34.9403 51.6632 41.1344 45.6118 45.9118L16.9632 68.5597C13.7458 71.0921 12.1371 74.1652 12.1371 77.779V84.4933H52.9228C54.2919 84.4933 54.9765 85.1777 54.9765 86.5466V91.9468C54.9765 93.3156 54.2919 94.0001 52.9228 94.0001H2.62868C1.25958 94.0001 0.575022 93.3156 0.575022 91.9468ZM95.3309 42.2569H103.812C112.096 42.2569 116.237 38.1092 116.237 29.8139V21.498C116.237 13.2164 112.096 9.07558 103.812 9.07558H93.729C85.5418 9.07558 81.4481 13.2164 81.4481 21.498V26.1796C81.4481 27.6306 80.7636 28.3561 79.3945 28.3561H72.8022C71.4468 28.3561 70.7691 27.6306 70.7691 26.1796V21.3543C70.7691 14.6195 72.6653 9.40411 76.4578 5.70817C80.3597 1.90272 85.6718 0 92.3941 0H105.127C111.849 0 117.113 1.90272 120.919 5.70817C124.821 9.40411 126.772 14.6195 126.772 21.3543V29.9782C126.772 38.6431 122.775 44.2418 114.779 46.7742C122.775 48.8275 126.772 54.3851 126.772 63.447V72.6663C126.772 79.3874 124.821 84.6439 120.919 88.4356C117.113 92.1452 111.849 94.0001 105.127 94.0001H92.3941C85.6718 94.0001 80.3597 92.1452 76.4578 88.4356C72.6653 84.6439 70.7691 79.3874 70.7691 72.6663V66.8144C70.7691 65.3497 71.4468 64.6173 72.8022 64.6173H79.3945C80.7636 64.6173 81.4481 65.3497 81.4481 66.8144V72.502C81.4481 80.7973 85.5418 84.945 93.729 84.945H103.812C112.096 84.945 116.237 80.7973 116.237 72.502V63.5907C116.237 55.309 112.096 51.1682 103.812 51.1682H95.3309C93.9618 51.1682 93.2772 50.4838 93.2772 49.1149V44.2897C93.2772 42.9345 93.9618 42.2569 95.3309 42.2569Z" fill="#676767" fill-opacity="0.7"/>
<path fill-rule="evenodd" clip-rule="evenodd" d="M143.091 1.20051V20.4605C143.091 20.6521 143.173 20.7479 143.337 20.7479H150.915C152.175 20.7479 153.174 20.3647 153.914 19.5981C154.667 18.8452 155.043 17.8254 155.043 16.5387V5.10178C155.043 3.82874 154.667 2.81578 153.914 2.06291C153.174 1.29634 152.175 0.913055 150.915 0.913055H143.337C143.173 0.913055 143.091 1.00887 143.
Open service 18.66.102.78:80 · 23.land
2025-12-23 06:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 06:06:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://23.land/ X-Cache: Redirect from cloudfront Via: 1.1 c2e56cd54e2593df95ccca8a6d98c958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: gGCCgzj4oW-LnNGjf5HYEKXV2CLs17R6LItWKURfhTF4jP2ZprmL7A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · xxxelf.blog
2025-12-22 23:06
HTTP/1.1 301 Moved Permanently Content-Type: text/html Content-Length: 162 Connection: close Server: nginx Date: Mon, 22 Dec 2025 23:06:19 GMT Location: https://xxxelf.co/ X-Cache: Miss from cloudfront Via: 1.1 c387974a86541bbcc6c5141a85eeaf36.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 9qdlUz6H3waM8_ukeIVslKmhkfViv1AIn1U7sNaCKtp7qL-_Mb0W2g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 18.66.102.78:80 · xxxelf.blog
2025-12-22 23:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 23:06:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://xxxelf.blog/ X-Cache: Redirect from cloudfront Via: 1.1 c2e56cd54e2593df95ccca8a6d98c958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 5qS78MozDlkdLUcU7bsvaKNYi0S2ooGoyX4sbjxd3_lTeIy8M5hZSQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · gs1.astrazeneca.com
2025-12-22 16:26
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 576 Connection: close Last-Modified: Tue, 26 Nov 2024 00:43:31 GMT x-amz-server-side-encryption: AES256 x-amz-version-id: UAofBpJLCzJNGGUZFVHGOAzvG0xEVGfo Accept-Ranges: bytes Server: AmazonS3 Date: Mon, 22 Dec 2025 16:26:29 GMT ETag: "1675930897367565f51eb54f10900d31" X-Cache: RefreshHit from cloudfront Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: FEx3dS2CH6ODPjGrb5ShS1icJM_ETE6B90xhKLNjYeSAHnDQM82YXg== Page title: AstraZeneca Batch ID Verification <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="View information about your AstraZeneca medication."/><link rel="apple-touch-icon" href="/logo192.png"/><title>AstraZeneca Batch ID Verification</title><script defer="defer" src="/static/js/main.75278915.js"></script></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.102.78:443 · staging.pedialyte.com
2025-12-22 13:05
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 13:05:35 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: SvFKv5StHwJVpPoATDSALLdVryhSVM0rLjzQmq7JruuEtF-6yd015w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: SvFKv5StHwJVpPoATDSALLdVryhSVM0rLjzQmq7JruuEtF-6yd015w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · staging.pedialyte.com
2025-12-22 13:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 13:05:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://staging.pedialyte.com/ X-Cache: Redirect from cloudfront Via: 1.1 5d5481cfa85227a3fdd5ff0b03093c62.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: upTUN2tpgJuqvr4H3-Vzi9aIIvqjzpEzd2sI450Hr-tI1hKcLxx8-Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · survey.dev.aws.cinch.io
2025-12-22 05:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:08:57 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://survey.dev.aws.cinch.io/ X-Cache: Redirect from cloudfront Via: 1.1 9015971351bc982a04ee209a022bb1f8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: DCfXoE6QOP49-x6zS7cpI-Pz1MTHGYi_dVm7haGAN_ji-Cop7BRQJA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · survey-dev.cinch.io
2025-12-22 05:08
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 456 Connection: close Date: Sun, 21 Dec 2025 21:45:07 GMT Last-Modified: Mon, 15 Sep 2025 19:48:06 GMT ETag: "410c0b0d81c5342a7091bdfeb7d09923" x-amz-server-side-encryption: AES256 x-amz-meta-deployment: artifacts/survey/develop-0377cfe/survey-develop-0377cfe.zip Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 84294257ed643a88ee54d2e3f7d7ccea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: OwpGCTmnttuo7IrLhvTEfeFo7Mr1XlxAlGhDVfPr4RXDPPG-B2Jwkw== Age: 26630 Page title: Please fill out the survey. <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/cinch_c.png"><meta name="viewport" content="width=device-width,initial-scale=1"/><title>Please fill out the survey.</title><script defer="defer" src="/static/js/main.b465abd1.js"></script><link href="/static/css/main.d4bf5b5a.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.102.78:443 · survey.dev.aws.cinch.io
2025-12-22 05:08
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 456 Connection: close Date: Sun, 21 Dec 2025 21:45:07 GMT Last-Modified: Mon, 15 Sep 2025 19:48:06 GMT ETag: "410c0b0d81c5342a7091bdfeb7d09923" x-amz-server-side-encryption: AES256 x-amz-meta-deployment: artifacts/survey/develop-0377cfe/survey-develop-0377cfe.zip Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: WsjZGwcO7iHPsvknGX9qTpiv4ySQ9buTfgMplwM7CpcoP38DLGJ0YA== Age: 26630 Page title: Please fill out the survey. <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="/cinch_c.png"><meta name="viewport" content="width=device-width,initial-scale=1"/><title>Please fill out the survey.</title><script defer="defer" src="/static/js/main.b465abd1.js"></script><link href="/static/css/main.d4bf5b5a.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.102.78:80 · survey-dev.cinch.io
2025-12-22 05:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:08:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://survey-dev.cinch.io/ X-Cache: Redirect from cloudfront Via: 1.1 80a51c83bb9479e2a3aa1ea59b366458.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: v-QLtnaWbOW1ihIpYBPwOBzmi65oQYiNuEYDuPsIyJIbDgT3cOeCnQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · crashdocs.org
2025-12-22 04:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:47:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://crashdocs.org/ X-Cache: Redirect from cloudfront Via: 1.1 f4137273db9ae377298b8f8daf5b93f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 9RYGwqnb7zfDSHKY3fNneZzs40u3igBD20iwwdaG0rFSYQqnXX7MJA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · www.crashdocs.org
2025-12-22 04:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:47:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.crashdocs.org/ X-Cache: Redirect from cloudfront Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: jC1UhgS5sCtTES3-ju0KoqPXL6a3zMDmV2H2vKCTQnYFB8mdN4BdXw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · secure.crashdocs.org
2025-12-22 04:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:47:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://secure.crashdocs.org/ X-Cache: Redirect from cloudfront Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: aDeAjoaca0Oan7aH9fSlECVthgfbm3m60EbomIsealaKzD8HIdqF_Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · secure.crashdocs.org
2025-12-22 04:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:47:30 GMT Content-Length: 0 Connection: close location: https://www.crashdocs.org X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Lqf4kcsuLvqy-qtQVcp6xuofPH6QmG_8i6YJi7bBrhxG9GGoQBjoDA==
Open service 18.66.102.78:443 · crashdocs.org
2025-12-22 04:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:47:29 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 465VTbYlAdwjUbFsaNbrALaAP2Ib4OEnQhtw7ufdMTE2Dzo1nYi5bA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 465VTbYlAdwjUbFsaNbrALaAP2Ib4OEnQhtw7ufdMTE2Dzo1nYi5bA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:443 · www.crashdocs.org
2025-12-22 04:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:47:29 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: hvYRgQfHVude4S1BOtfSFTgIj-uS9o99dkhV-D7QKyCqDCCRo4YrbA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: hvYRgQfHVude4S1BOtfSFTgIj-uS9o99dkhV-D7QKyCqDCCRo4YrbA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · gamjakor.net
2025-12-22 04:01
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:01:15 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: PDNekooTvj7kBaojTE6vCflw2L4YiXwTaT8bNL8B29ARLSa9N5NA7w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: PDNekooTvj7kBaojTE6vCflw2L4YiXwTaT8bNL8B29ARLSa9N5NA7w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:443 · gamjakor.net
2025-12-22 04:01
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 04:01:14 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: VJrFuBpTUCYJ4w9QoCqL8WNyln6t7mRhPYwz8fi5CWo8GS7RVvPY0Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: VJrFuBpTUCYJ4w9QoCqL8WNyln6t7mRhPYwz8fi5CWo8GS7RVvPY0Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:443 · dx6n6zch9zwim.amplifyapp.com
2025-12-22 03:54
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 03:54:18 GMT X-Cache: Error from cloudfront Via: 1.1 b9d2ce196c8a711fb15d92175d58476e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cWD1bmP8UG_7XEXcogs1ulD1FHV0WaKNr-HWeFCGJ_a6zQ2AjqhNog==
Open service 18.66.102.78:80 · dx6n6zch9zwim.amplifyapp.com
2025-12-22 03:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:54:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dx6n6zch9zwim.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 22993faf725ff29c940e58cb14ddf668.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: t-q1AEXG1TYJdgpXB_HIoBfom_TZj9FuIgUXAGxLG6u1iU6CaJ-G-g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · execute-api.rest-api001.laws-if-prd01.lzdc.jp
2025-12-22 03:28
HTTP/1.1 403 Forbidden
Content-Type: application/json
Content-Length: 42
Connection: close
Date: Mon, 22 Dec 2025 03:28:46 GMT
x-amz-apigw-id: V-IlZFmetjMEbAg=
x-amzn-RequestId: e9e0fe87-b961-413e-8295-fb5423780cad
x-amzn-ErrorType: MissingAuthenticationTokenException
X-Cache: Error from cloudfront
Via: 1.1 84294257ed643a88ee54d2e3f7d7ccea.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: pCvzkAMvc_CnCzVZZiRQcgpb6Q4GUPsm9USfNOgsc4LjX-X4CbzHdA==
{"message":"Missing Authentication Token"}
Open service 18.66.102.78:80 · execute-api.rest-api001.laws-if-prd01.lzdc.jp
2025-12-22 03:28
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 03:28:45 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: wEXPA9ShqiWzfljAr3RiLRS_WqZrv4n_rsd_yn8n92lQ7YMC3crsjA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: wEXPA9ShqiWzfljAr3RiLRS_WqZrv4n_rsd_yn8n92lQ7YMC3crsjA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · images.preprod.capsule.audio
2025-12-22 03:15
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:15:55 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://images.preprod.capsule.audio/ X-Cache: Redirect from cloudfront Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 9Cd2DYuuXXfQDky3HgIi7ScaCBpovjYgsyi2B-Jh4A99M37SXr9wSg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · images.preprod.capsule.audio
2025-12-22 03:15
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 03:44:20 GMT x-amz-bucket-region: us-east-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: yoTfKAWsi4Gr28cSW9ziDQRYZJbU1Xzh2veYDPmKZCFZMjGI7Vj0TA== Age: 84696
Open service 18.66.102.78:443 · www.thebprojectph.com
2025-12-22 02:33
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 02:34:00 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding Via: 1.1 3a3c1dcacd115187f53f40028ae4bd24.cloudfront.net (CloudFront) Set-Cookie: v=01KD1YG42KJWQD0A3GX47EM11X; expires=Sat, 22 Dec 2035 02:34:00 GMT; Max-Age=315532800; path=/; secure; httponly; samesite=lax X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: XPYLXgBxfoEqts6AKv3KGmjK-sdd5Th4P3M9BxbKd_qugy4MAwJ-Zg==
Open service 18.66.102.78:80 · www.thebprojectph.com
2025-12-22 02:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 02:33:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.thebprojectph.com/ X-Cache: Redirect from cloudfront Via: 1.1 22993faf725ff29c940e58cb14ddf668.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: -NTLoXW43kB3pikP_beDz_zBxgdWX0CitZ2PK2r1lSxHF6VK9PpFyQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · siunsote.suomisote.fi
2025-12-22 00:22
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1614
Connection: close
Date: Mon, 22 Dec 2025 00:22:49 GMT
Last-Modified: Mon, 15 Dec 2025 10:40:33 GMT
ETag: "382720a08b4585c401bfacd2057cf3dd"
x-amz-server-side-encryption: AES256
x-amz-version-id: i5nzzpl0OEtEykARxcKcHS.Rr4IhGHOT
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: fYXoe8jfjI-CGf8VLFljijjd7_cRA3RtoZjxu0kT8Q9mUmuq0RJEZg==
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: connect-src 'self' blob: https://eu-api.friendlycaptcha.eu https://js.stripe.com maps.googleapis.com https://*.ingest.sentry.io https://firebase.googleapis.com https://firebaseinstallations.googleapis.com https://cdnjs.cloudflare.com https://beehealthy.piwik.pro https://*.opentok.com https://*.tokbox.com wss://*.opentok.com wss://*.tokbox.com https://api.mapbox.com/search/searchbox/v1/suggest https://api.mapbox.com/search/searchbox/v1/retrieve/ https://*.siunsote.suomisote.fi wss://*.siunsote.suomisote.fi;default-src 'self' blob:;font-src 'self' data: https://fonts.gstatic.com https://*.siunsote.suomisote.fi;frame-ancestors 'none';frame-src blob: *.bh.mehilainen.care https://hooks.stripe.com https://js.stripe.com https://www.youtube.com https://player.vimeo.com https://*.siunsote.suomisote.fi;img-src data: blob: 'self' beehealthy.com maps.gstatic.com *.googleapis.com *.ggpht.com *.sendgrid.net https://*.siunsote.suomisote.fi;script-src 'self' blob: https://js.stripe.com https://maps.googleapis.com 'wasm-unsafe-eval';script-src-elem 'self' 'unsafe-inline' https://maps.googleapis.com https://js.stripe.com https://*.opentok.com https://*.siunsote.suomisote.fi;style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.siunsote.suomisote.fi
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Permissions-Policy: camera=(self src),microphone=(self src),display-capture=(self src),fullscreen=(self src),geolocation=(self src)
<!DOCTYPE html>
<html lang="en">
<head>
<script type="module" crossorigin src="/nocache/config.js"></script>
<meta charset="utf-8" />
<link rel="shortcut icon" href="/favicon.ico" />
<link rel="manifest" href="/manifest.json" />
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, minimum-scale=1.0, viewport-fit=cover"
/>
<meta name="apple-mobile-web-app-capable" content="yes" />
<meta name="apple-mobile-web-app-status-bar-style" content="default" />
<meta name="referrer" content="origin" />
<link rel="apple-touch-icon" href="/icons-192.png" sizes="192x192" />
<link rel="mask-icon" sizes="any" href="/favicon.svg" color="#368649" />
<meta name="msapplication-TileImage" content="/windows-tile-144.png" />
<meta name="msapplication-TileColor" content="#358649" />
<meta name="google" content="notranslate" />
<script type="module" crossorigin src="/assets/index-xKnWtoO9.js"></script>
<link rel="modulepreload" crossorigin href="/assets/lodash-DWxaavfm.js">
<link rel="modulepreload" crossorigin href="/assets/icons-9XzFt_zN.js">
<link rel="stylesheet" crossorigin href="/assets/index-DpsRipQV.css">
</head>
<body>
<noscript>You need to enable JavaScript to run this app.</noscript>
<div id="root"></div>
<script nomodule>
document.body.insertBefore(
document.createElement('p'),
document.getElementById('root')
).innerHTML =
'Browser version not supported, update your browser or contact your system administration.'
</script>
</body>
</html>
Open service 18.66.102.78:80 · siunsote.suomisote.fi
2025-12-22 00:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:22:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://siunsote.suomisote.fi/ X-Cache: Redirect from cloudfront Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: rPF2oy7PKrNLAbVJ7Y8g6RFeh-kEoUJoSikO0ctxsIDfNRRHAiaHxg== Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: connect-src 'self' blob: https://eu-api.friendlycaptcha.eu https://js.stripe.com maps.googleapis.com https://*.ingest.sentry.io https://firebase.googleapis.com https://firebaseinstallations.googleapis.com https://cdnjs.cloudflare.com https://beehealthy.piwik.pro https://*.opentok.com https://*.tokbox.com wss://*.opentok.com wss://*.tokbox.com https://api.mapbox.com/search/searchbox/v1/suggest https://api.mapbox.com/search/searchbox/v1/retrieve/ https://*.siunsote.suomisote.fi wss://*.siunsote.suomisote.fi;default-src 'self' blob:;font-src 'self' data: https://fonts.gstatic.com https://*.siunsote.suomisote.fi;frame-ancestors 'none';frame-src blob: *.bh.mehilainen.care https://hooks.stripe.com https://js.stripe.com https://www.youtube.com https://player.vimeo.com https://*.siunsote.suomisote.fi;img-src data: blob: 'self' beehealthy.com maps.gstatic.com *.googleapis.com *.ggpht.com *.sendgrid.net https://*.siunsote.suomisote.fi;script-src 'self' blob: https://js.stripe.com https://maps.googleapis.com 'wasm-unsafe-eval';script-src-elem 'self' 'unsafe-inline' https://maps.googleapis.com https://js.stripe.com https://*.opentok.com https://*.siunsote.suomisote.fi;style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.siunsote.suomisote.fi X-Content-Type-Options: nosniff Permissions-Policy: camera=(self src),microphone=(self src),display-capture=(self src),fullscreen=(self src),geolocation=(self src) Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · mta-sts.marrickvilletavern.com.au
2025-12-21 22:38
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Sun, 21 Dec 2025 22:38:32 GMT X-Cache: Error from cloudfront Via: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 9HrAvl2WFvgHHy5ZEh2FQ3l3J9cbpvopGtzT3ne5_rjC-lSOotPnZQ== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>X8VEXXKP1ZD3M9FS</RequestId><HostId>LyM+rjiTvzr2stMsUQiabyj/PgXJG7ccvV02AWvCLzclipdCtKLwurK7WDknam5dSOuEDwGWfxpyp0nU4Cw4dx6jD3+8c5LP</HostId></Error>
Open service 18.66.102.78:80 · mta-sts.marrickvilletavern.com.au
2025-12-21 22:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 22:38:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mta-sts.marrickvilletavern.com.au/ X-Cache: Redirect from cloudfront Via: 1.1 b9d2ce196c8a711fb15d92175d58476e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: ZXiX8gyTDUfZTWGA-Fh5RxeOzUjCMyIEwhtOCHy7jkMNTNH7IJX54Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · www.lybeauty0114.com
2025-12-21 20:18
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Sun, 21 Dec 2025 20:18:45 GMT X-Runtime: 0.134394 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Vary: Accept-Encoding Vary: Accept-Encoding Set-Cookie: AWSALBTG=mPPyGKAP1Fcxt7DXWukZjGBE2DR+rlTPUAi650gDXY4+LuNNYtRZmI/v5H1xf/k8ht01RayfI5HDG7OABqzpr0QHWA+LayAKCItE9UxN5kid1ftPC8iyKFl9fa0IRYowlEt4JNa/vlXM6y+I4IOBfJocBnzJoVjV93EEJLddYoMI; Expires=Sun, 28 Dec 2025 20:18:45 GMT; Path=/ Set-Cookie: AWSALBTGCORS=mPPyGKAP1Fcxt7DXWukZjGBE2DR+rlTPUAi650gDXY4+LuNNYtRZmI/v5H1xf/k8ht01RayfI5HDG7OABqzpr0QHWA+LayAKCItE9UxN5kid1ftPC8iyKFl9fa0IRYowlEt4JNa/vlXM6y+I4IOBfJocBnzJoVjV93EEJLddYoMI; Expires=Sun, 28 Dec 2025 20:18:45 GMT; Path=/; SameSite=None Set-Cookie: _spt=decbbcf67e204b0aab73b2eaeb7d56af; path=/; expires=Mon, 25 Jan 2027 20:18:45 GMT; secure Set-Cookie: _csrf_token=YnUrMVlrMWZKaHdNNVJUVTZXdXVnemRQTFZtQ0ZIb2xsR0xoYWJ1a3E3T29zTjVxYUd6dkd6MHJURG0waHJxbC0tU0ZQMzB1dTh0OXZnc2VMeFYvbVh3Zz09--44b7fb6dcb5c0a5bc80726c21653fcd4942bce69; domain=www.lybeauty0114.com; path=/; expires=Thu, 22 Jan 2026 20:18:45 GMT; secure; HttpOnly Set-Cookie: XSRF-TOKEN=wkuisoe7MiHE8XDLEKASg5VF7qn3BMzjbj02JO7o24VB7EE6G6LwyHJCItMAd31cEzvmpQeCEjQD%2B6HfSnB%2B8Q%3D%3D; path=/; secure; HttpOnly Set-Cookie: _shop_shopline_session_id_v3=ac9a6e8783e4e2f4040246d539a703cb; domain=www.lybeauty0114.com; path=/; expires=Thu, 22 Jan 2026 20:18:45 GMT; secure; HttpOnly X-Frame-Options: ALLOWALL X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Public-Session-Id: X-Trace-Id: c769e613d99f8348588fdaea48dc76e6 ETag: W/"cf526425c8acf256860c443d8df2b4e1" Cache-Control: max-age=0, private, must-revalidate X-Request-Id: 6bb6b280-28a8-42d4-af5e-a29253545330 X-Cache: Miss from cloudfront Via: 1.1 9015971351bc982a04ee209a022bb1f8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: IXhnu1KBlrds7rfSp5ZcE5_xZigcsTnuj4JeYapMBYlRpFoIzXokBA==
Open service 18.66.102.78:80 · www.lybeauty0114.com
2025-12-21 20:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:18:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.lybeauty0114.com/ X-Cache: Redirect from cloudfront Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: XBMCot2DYssfYASmUtmJfvcdCQm36Edyx06UnXlW7aNV9OhKK4zYtw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · toprelocationconsultants.com
2025-12-20 23:36
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 67077
Connection: close
Date: Thu, 18 Dec 2025 22:37:49 GMT
Last-Modified: Wed, 17 Dec 2025 22:49:51 GMT
ETag: "16953dd650e4b283825b91d589fd0031"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: wIChBZ40szJnOl5eJihMs95w05anmDZQnEY8ROohqeJmXxM8Pj5XQQ==
Age: 176312
Page title:
Expert Rankings of the Top Relocation Consultants
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<title>
Expert Rankings of the Top Relocation Consultants
</title>
<meta content="Top Relocation Consultants" property="og:site_name"/>
<meta content="Top Relocation Consultants" property="og:title"/>
<meta content="https://toprelocationconsultants.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " property="og:description"/>
<meta content="Top Relocation Consultants" itemprop="name"/>
<meta content="https://toprelocationconsultants.com" itemprop="url"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " itemprop="description"/>
<meta content="Top Relocation Consultants" name="twitter:title"/>
<meta content="https://toprelocationconsultants.com" name="twitter:url"/>
<meta content="summary" name="twitter:card"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="twitter:description"/>
<meta content="Our experts have ranked the Top Relocation Consultants to help customers make informed decisions. " name="description"/>
<meta content="#fafafa" name="theme-color"/>
<link href="./code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script defer src="https://toprelocationconsultants.com/aS6sGgqsHj/toprelocationconsultants.com/script.js">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<link href="./code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet"/>
<link href="./code/stylesheets/bundle.3289e28d.css" media="all" rel="stylesheet"/>
<script defer src="./code/scripts/bootstrap.min.js">
</script>
<script src="./code/scripts/bundle.3289e28d.js">
</script>
</head>
<body>
<div class="App">
<div class="message-box hidden" id="message">
</div>
<div class="mainContainer container-fluid">
<div class="contact-button d-flex justify-content-center align-items-center">
<img alt="" class="mail-Img contactUsBtn" id="closedForm" src="././images/material-symbols_mail-outline.svg"/>
<img alt="" class="mail-Img" id="openForm" src="./images/Arrow 27.svg"/>
</div>
<div class="contact-form App" id="contact-form">
<div class="bannerContainer p-3">
<h2 class="mb-4">
Get in touch
<span id="clickedCompany">
</span>
</h2>
<p class="mb-4">
Fill out the form below for any queries you might have or reach
out to our team via email.
</p>
</div>
<form class="p-3 d-flex flex-column align-items-center" id="form">
<div class="mb-3 d-flex gap-3">
<input class="form-control" id="first-name" name="firstName" onchange="validityCheck()" placeholder="First Name" required="" type="text"/>
<input class="form-control" id="last-name" name="lastName" onchange="validityCheck()" placeholder="Last Name" required="" type="text"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="email" name="email" onchange="validityCheck()" placeholder="Email" required="" type="email"/>
</div>
<div class="mb-3 w-100">
<input class="form-control" id="mobile-number" name="phone" onchange="validityCheck()" placeholder="Mobile Number" required="" type="tel"/>
</div>
<div class="mb-3 w-100">
<textarea class="form-control" id="message" name="message" onchange="validityCheck()" placeholder="Message" req
Open service 18.66.102.78:443 · moramba.app
2025-12-20 19:44
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 19:44:29 GMT Location: https://www.moramba.app/ X-Cache: Miss from cloudfront Via: 1.1 22993faf725ff29c940e58cb14ddf668.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: rNNT4ClXcQvbnrtEPKD3XmygXSYWAIRbaun0P8MDu1uo8y9d-lbKSg==
Open service 18.66.102.78:80 · moramba.app
2025-12-20 19:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 19:44:28 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://moramba.app/ X-Cache: Redirect from cloudfront Via: 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QOKmRGgfJzEhHi0RSLqcLkSV1ltMNVvM5aJbQ3xHoPmDw91h1Y47Nw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · cocinalab.com
2025-12-20 19:43
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 06:19:30 GMT Location: https://www.scoolinary.com/ Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: NudPOgRU8iAFTFkUicS1fRJy4S9m9eGgONy_01rT2I46PmECDXw_0w== Age: 48260
Open service 18.66.102.78:80 · cocinalab.com
2025-12-20 19:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 19:43:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cocinalab.com/ X-Cache: Redirect from cloudfront Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: bP6w9s1b2W9YF1y_aXjBhsYzmLbeV0KtCQrWANLKcrNw5Qmil49EEw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · narcononjapan.jp
2025-12-20 16:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 16:49:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://narcononjapan.jp/ X-Cache: Redirect from cloudfront Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: h4ILyTh4xIc3f9tFSXolfzsGTyztn26oOc4_Me7hXA31s7FJitdDdQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · narcononjapan.jp
2025-12-20 16:49
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Sat, 20 Dec 2025 16:49:54 GMT Location: https://www.narcononjapan.jp/ X-Cache: Miss from cloudfront Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: EZVSoH11hQiGheorz0vTicMmIXGVT48xexeg8Aay2F8tnrc7az-wCQ==
Open service 18.66.102.78:443 · gs1.astrazeneca.com
2025-12-20 15:49
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 576 Connection: close Date: Sat, 20 Dec 2025 15:49:47 GMT Last-Modified: Tue, 26 Nov 2024 00:43:31 GMT ETag: "1675930897367565f51eb54f10900d31" x-amz-server-side-encryption: AES256 x-amz-version-id: UAofBpJLCzJNGGUZFVHGOAzvG0xEVGfo Accept-Ranges: bytes Server: AmazonS3 X-Cache: Miss from cloudfront Via: 1.1 11e35514d631a9a9566fd489de935c06.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: krIe4rBiFIw0YRIvm7mbss8xdXorF6yxVBQHqELgBSX6UM16cIyYow== Page title: AstraZeneca Batch ID Verification <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="View information about your AstraZeneca medication."/><link rel="apple-touch-icon" href="/logo192.png"/><title>AstraZeneca Batch ID Verification</title><script defer="defer" src="/static/js/main.75278915.js"></script></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.102.78:443 · qa.uolhosts.net.br
2025-12-19 16:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:14:05 GMT Content-Length: 0 Connection: close Location: https://qa.home.uolhost.uol.com.br X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: gB1GvXhfhC5AW_KP3woUi9GausTspgrWY5DUxkO1BtbbDc8s-By_Aw== Content-Security-Policy: frame-ancestors 'self' https://*.uol.com.br https://*.hotjar.com https://static.indoleads.com https://*.uolhost.uol.com.br X-Content-Type-Options: nosniff Vary: Origin
Open service 18.66.102.78:80 · qa.uollhost.net.br
2025-12-19 16:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:14:05 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://qa.uollhost.net.br/ X-Cache: Redirect from cloudfront Via: 1.1 0baa339c02d06988c65d8623d1b3c6ec.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: hFB8xcoVpZjukUaaKomibjuOZ1L2XsIm-5pKUV23KwYOX2iXNdEA3w== Content-Security-Policy: frame-ancestors 'self' https://*.uol.com.br https://*.hotjar.com https://static.indoleads.com https://*.uolhost.uol.com.br X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · qa.uollhost.net.br
2025-12-19 16:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:14:04 GMT Content-Length: 0 Connection: close Location: https://qa.home.uolhost.uol.com.br X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: NcgJNcCdBwDtht-SCQqjb0JyCwjoib8jr6lq9vlJjL30NLfsg8JfIA== Content-Security-Policy: frame-ancestors 'self' https://*.uol.com.br https://*.hotjar.com https://static.indoleads.com https://*.uolhost.uol.com.br X-Content-Type-Options: nosniff Vary: Origin
Open service 18.66.102.78:80 · qa.uolhosts.net.br
2025-12-19 16:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:14:04 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://qa.uolhosts.net.br/ X-Cache: Redirect from cloudfront Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: SvVqrx1uE7BKUqRU-PrVAIYRom-hnjHVaVNws3BYfU0jNf2Tt-ePKA== Content-Security-Policy: frame-ancestors 'self' https://*.uol.com.br https://*.hotjar.com https://static.indoleads.com https://*.uolhost.uol.com.br X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · wellsa.id
2025-12-19 14:56
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 0 Connection: close Date: Thu, 18 Dec 2025 22:40:46 GMT Cache-Control: max-age=86400 Last-Modified: Thu, 16 Oct 2025 09:44:31 GMT ETag: "d41d8cd98f00b204e9800998ecf8427e" Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: sW9T-JOmblBUqCIGjQe6rIYyYID_RevKBMSM5acRbBMQwvTzjM_tuA== Age: 58532
Open service 18.66.102.78:443 · www.wellsa.id
2025-12-19 14:56
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 0 Connection: close Date: Thu, 18 Dec 2025 22:40:46 GMT Cache-Control: max-age=86400 Last-Modified: Thu, 16 Oct 2025 09:44:31 GMT ETag: "d41d8cd98f00b204e9800998ecf8427e" Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 928jRWctS3dbEevuARkkweJtEzUgxy4TjNc_j9uUSwubxy8spW8jDA== Age: 58533
Open service 18.66.102.78:80 · wellsa.id
2025-12-19 14:56
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 14:56:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://wellsa.id/ X-Cache: Redirect from cloudfront Via: 1.1 80a51c83bb9479e2a3aa1ea59b366458.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: xTr5fNoWnLYj_ShJQOb-6ReE4noMg7D4fwLZgXNSqyC4owBhy1pjBg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · www.wellsa.id
2025-12-19 14:56
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 14:56:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.wellsa.id/ X-Cache: Redirect from cloudfront Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 4JOqgYzvHZM38fH2K-LHUCsHTZMIE4hDD0kMqq8X-66IMI1S8eyyDA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · stickerapp.com
2025-12-19 08:37
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 08:37:18 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: OTvi3tdngQfyTt86D5fZoSA0GmH0OR1bix2o9mPZgHnjh1ifqARkww== Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: OTvi3tdngQfyTt86D5fZoSA0GmH0OR1bix2o9mPZgHnjh1ifqARkww== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.66.102.78:80 · stickerapp.com
2025-12-19 08:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 08:37:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://stickerapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -MiK9TmPiwOvoxpioORxayzWR5fx-W6EGavT75TkWBU2jBv0KycOew== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · d2xacpstxom4gu.amplifyapp.com
2025-12-19 03:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:49:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2xacpstxom4gu.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: isrXBMLspXPhjVuNx5GAVXrOopQQcVV0FUmQNiwi6iOtbO9UR73WSQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · d2xacpstxom4gu.amplifyapp.com
2025-12-19 03:49
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:49:39 GMT X-Cache: Error from cloudfront Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: zXuy98ZBCnwlMkXAlJiVS9Q3v3mabD8La8QZDYlBWPXZoSztt1VVhw==
Open service 18.66.102.78:443 · carplanner.com
2025-12-19 03:45
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:45:47 GMT Location: https://www.carplanner.com/ X-Cache: Miss from cloudfront Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5K9iaZJvhuk6RDCpbm9h2U14ukHros4aUdeolpD0FXPR_NgS_HP6XQ==
Open service 18.66.102.78:80 · carplanner.com
2025-12-19 03:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:45:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://carplanner.com/ X-Cache: Redirect from cloudfront Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: H9_OM1OIWiBdlML58Quq7xtXo_8hT2WGW2FW-PTT0drGHymBP4lRWw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · app.uat.orbr.io
2025-12-19 03:40
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 812
Connection: close
Date: Fri, 19 Dec 2025 03:40:44 GMT
Last-Modified: Tue, 16 Dec 2025 04:05:00 GMT
ETag: "ee57789ed3b8995427ced86c9f51d691"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: anidVYmv4uKN0C-PORT09U0V34PcynkRi0NnJvgWHN6BIYJB8SaSIQ==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Ouroboros.
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/favicon.ico" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Ouroboros.</title>
<meta
name="description"
content="Ouroboros. embodies the endless loop of refining and enhancing the supply chain with unmatched accuracy and efficiency. We thrive in ever-changing environments by anticipating, reacting to, and resolving supply chain challenges seamlessly, ensuring your business runs smoothly and efficiently."
/>
<script type="module" crossorigin src="/assets/index-CA-2FxhJ.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DBYVVIlg.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 18.66.102.78:80 · app.uat.orbr.io
2025-12-19 03:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:40:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://app.uat.orbr.io/ X-Cache: Redirect from cloudfront Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: inacImM8DQQmvPLuIHhOb5U8x1HBigzK3fS1-4KDj0B8vYJtTRizFQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · chnnzx.bruscenter.com
2025-12-19 03:39
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close x-amz-bucket-region: ap-southeast-1 Server: AmazonS3 Date: Fri, 19 Dec 2025 03:39:22 GMT X-Cache: Error from cloudfront Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vddnuKeKY8EFZBq1ii8Ey_rk8uOTjbpK511_dnnHuyNVggwg-UxKHw== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
Open service 18.66.102.78:80 · chnnzx.bruscenter.com
2025-12-19 03:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:39:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://chnnzx.bruscenter.com/ X-Cache: Redirect from cloudfront Via: 1.1 11e35514d631a9a9566fd489de935c06.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: CSkZrIH0TnosBsalhvxSELDDzKBZaG0LXzZ-6Y0dWWsu6O3LG7xN3w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · web.dev.eznavi.auone.jp
2025-12-19 03:01
HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 6903
Connection: close
Date: Fri, 19 Dec 2025 03:01:41 GMT
Last-Modified: Mon, 15 Dec 2025 03:43:00 GMT
ETag: "6b61e55d80beec56e9252a89b5d4863a"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: NZKMv-4iJqVJXiI7AtM2QEgZsMCYfRPxiyGD7e9uFcunRN-lAcpmwQ==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: auナビウォーク
<!DOCTYPE html><html lang="ja" data-capo=""><head><meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>auナビウォーク</title>
<link rel="stylesheet" href="/v2/_nuxt/entry.e-tlpcVO.css">
<link rel="modulepreload" as="script" crossorigin href="/v2/_nuxt/lbjSGL4g.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/D1J4AgQY.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/CWc_oH-U.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/oG9oxYxU.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/DtalxKn2.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/DKtJwB8p.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/CFvNlJNH.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/9kr93qMD.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/BIcStJJT.js">
<link rel="prefetch" as="script" crossorigin href="/v2/_nuxt/D5gOYdM7.js">
<meta name="description" content="【auナビウォークWeb版】au公式のルート検索・乗換案内アプリ。時刻表、運行情報、旅行・レンタカー予約、地図検索、渋滞情報、台風・降雨・花粉情報も提供。使いやすいナビゲーションツールで、便利な旅行プランニングをサポート。">
<meta name="google-site-verification" content="YttRFfnVt81Lnh9imTfsCHVWfVAps-R1IsEqgW2NZf8">
<meta name="og:title" content="auナビウォークWeb版">
<meta name="og:description" content="au公式の乗換案内アプリ。ドアtoドアのルート検索、地図検索、時刻表、運行情報などを提供。">
<meta name="og:type" content="website">
<meta name="og:url" content="https://eznavi.auone.jp">
<meta name="og:image" content="https://eznavi.auone.jp/v2/favicon180.png">
<meta name="robots" content="index, follow">
<link rel="icon" href="https://eznavi.auone.jp/v2/favicon.ico">
<link rel="apple-touch-icon" href="https://eznavi.auone.jp/v2/favicon180.png">
<link rel="icon" type="image/png" href="https://eznavi.auone.jp/v2/favicon192.png">
<link rel="manifest" href="/v2/manifest.webmanifest">
<script type="application/ld+json" data-hid="96c37e5">{"@context":"https://schema.org","@type":"WebSite","name":"auナビウォーク","alternateName":["auナビウォークWeb版","EZナビウォーク","au乗換地図"],"url":"https://eznavi.auone.jp/v2/","publisher":{"@type":"Organization","name":"KDDI Corporation","url":"https://www.au.com/","logo":{"@type":"ImageObject","url":"https://eznavi.auone.jp/v2/favicon180.png"}}}</script>
<script type="module" src="/v2/_nuxt/lbjSGL4g.js" crossorigin></script>
<script id="unhead:payload" type="application/json">{"title":"auナビウォーク"}</script></head><body><div id="__nuxt"></div><div id="teleports"></div><script type="application/json" id="__NUXT_DATA__" data-ssr="false">[{"serverRendered":1},false]</script>
<script>window.__NUXT__={};window.__NUXT__.config={public:{axios:{browserBaseURL:"https://web.dev.eznavi.auone.jp/api"},isDebug:true,loggerLevel:"DEBUG",map:{gaiaUrl:"https://mapscript.cld.dev.navitime.co.jp/gaia/",gaiaSid:"00007025",gaiaGreenWalk:"1e5db56a-15fd-4eab-97ed-dfd078a2884d"},feedback:{url:"https://web-naviwalk-01-kddi-dev.eznavi.auone.jp/feedback"},membershipCancel:{url:"https://touch-web-naviwalk-01-kddi-dev.eznavi.auone.jp/cancel/serviceList"},login:{loginEndpoint:"https://test.connect.auone.jp/net/vwc/cca_lg_eu_nets/login"},payment:{url:"https://app-naviwalk-01-kddi.dev.navitime.co.jp/iphone_naviwalk/html/account/kddi/browser/direct?appType=walk"},termsOfService:{url:"https://touch.eznavi.auone.jp/auonetouchstorage/html/info/about_regulation_walk.html?from=link.web&v=20190515",auCarUrl:"http://car.eznavi.jp/iphone/article/article?type=44"},privacyPolicy:{url:"https://www.kddi.com/app-policy/ios/app-policy-abst-Naviwalk_AppStore-1.3.html",auCarUrl:"https://www.kddi.com/app-policy/ios/app-policy-NaviCar_AppStore-1.2.html"},specifiedCommercialTransactionLow:{url:"https://touch.eznavi.auone.jp/info/trade/"},requirementsExplanati
Open service 18.66.102.78:80 · web.dev.eznavi.auone.jp
2025-12-19 03:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:01:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://web.dev.eznavi.auone.jp/ X-Cache: Redirect from cloudfront Via: 1.1 1f0db25765b79d244ad1fa2184395c12.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: KA3TNIf6RtdUkJ75RlH7rm1Lkt-pJ2-wdmfr5aGC5DLsn1DWwdrKUw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:80 · mattgy.net
2025-12-19 02:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:44:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mattgy.net/ X-Cache: Redirect from cloudfront Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: gsIEiFBFFZk3Z-ydrOLACXAQ41Jn9zvkErJC9yNS1pgk_E92gs70oA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · mattgy.net
2025-12-19 02:44
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 472
Connection: close
Last-Modified: Sun, 09 May 2021 12:17:53 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 18 Dec 2025 08:14:34 GMT
ETag: "73604090ff151194da3bccc13aeaa31e"
X-Cache: Hit from cloudfront
Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: URgNQWTI62BltMa0DNh81C_27FbiDSBSdDRvgyxmAVfAFwjqCsVJYw==
Age: 66585
Page title: Matt Yanchyshyn
<!doctype html>
<head>
<title>Matt Yanchyshyn</title>
<style type="text/css">
body {
background-image: url(https://upload.wikimedia.org/wikipedia/commons/thumb/1/12/Algonquin_Cache_Lake_Lookout.JPG/2048px-Algonquin_Cache_Lake_Lookout.JPG);
background-position: center center;
background-repeat: no-repeat;
background-attachment: fixed;
background-size: cover;
background-color: #000;
}
</style>
</head>
<body>
</body>
</html>
Open service 18.66.102.78:443 · tazio.kr
2025-12-19 02:21
HTTP/1.1 302 Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:21:41 GMT Location: https://www.sixshop.com/error Server: nginx Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: FRR1qWQUAHTzZSDIVCB0oYJmAF4KbjWglcuGuTIxSUlUf5ODfdOLFw==
Open service 18.66.102.78:80 · tazio.kr
2025-12-19 02:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:21:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://tazio.kr/ X-Cache: Redirect from cloudfront Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: AMvvRO02_hWrxP9T6nYIFrjKPK_5O4aZGqX7M6U_XAKQJSVi5t-uPw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · d2h7vkw8sy84rr.amplifyapp.com
2025-12-19 02:21
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:20:59 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Zm3VzOySptv9dCKXCIpvHT5o52DDh8DhQdo18vc5RJwhRvazkucRFA== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>DFEWH8678HW7KKFR</RequestId><HostId>lS+RR/V2yEhucw1e6LKyDXTfmkoAtGEJtpYCBTRbLp9wtdP3B6dOKRnk030WcB11ATbSQcKoftwTsUtH1KeZsBDspTpp7k0a</HostId></Error>
Open service 18.66.102.78:80 · d2h7vkw8sy84rr.amplifyapp.com
2025-12-19 02:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:21:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2h7vkw8sy84rr.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 0baa339c02d06988c65d8623d1b3c6ec.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 9OBpGFSVDmXRVSn7m1jk9c-ggalSWlFeaAL0bBXG6qYYosO1zdbB4w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · meme.watch
2025-12-19 02:13
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 13878
Connection: close
Date: Fri, 19 Dec 2025 02:13:33 GMT
x-amzn-Remapped-date: Fri, 19 Dec 2025 02:13:33 GMT
x-amzn-RequestId: 5539e29a-fcad-4750-91b7-3f8a7208fe97
referrer-policy: strict-origin-when-cross-origin
x-nextjs-cache: HIT
x-frame-options: DENY
x-amzn-Remapped-content-length: 13878
x-amzn-Remapped-connection: keep-alive
cache-control: s-maxage=31536000
vary: Accept-Encoding
x-content-type-options: nosniff
etag: "tynzr1cnf1api"
x-powered-by: Next.js
X-Amzn-Trace-Id: Root=1-6944b4cd-62c2fc5d03f9d93c53bd0405;Parent=49ffd795056b6631;Sampled=0;Lineage=1:b7916097:0
x-nextjs-stale-time: 4294967294
x-nextjs-prerender: 1
X-Cache: Miss from cloudfront
Via: 1.1 c2e56cd54e2593df95ccca8a6d98c958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: zUi65v9DMqSRpeKQYB73klwCVweE63AtTBP8rg_xRFtW-muwaNhWnQ==
Page title: MEME+WATCHMEME+WATCH
<!DOCTYPE html><html lang="en" class="dark"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover, user-scalable=no"/><link rel="preload" href="/_next/static/media/54c34b1f18a997b8-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/logo/logo.png"/><link rel="stylesheet" href="/_next/static/css/a8283827eabcb758.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-fa83872e4af3a53a.js"/><script src="/_next/static/chunks/09f5f10c-a6f0ab5238c40f95.js" async=""></script><script src="/_next/static/chunks/951-3eb1deca1fbcf0ae.js" async=""></script><script src="/_next/static/chunks/main-app-30cbfcffc0a75c57.js" async=""></script><script src="/_next/static/chunks/770-adb4ec9a80bae365.js" async=""></script><script src="/_next/static/chunks/825-b4ae7d8a5c85e0e4.js" async=""></script><script src="/_next/static/chunks/540-58432e7250c0c853.js" async=""></script><script src="/_next/static/chunks/902-7fd87f529a93cf06.js" async=""></script><script src="/_next/static/chunks/app/layout-0a57c4e48176cbca.js" async=""></script><script src="/_next/static/chunks/75f200dc-206b9c7a7656104a.js" async=""></script><script src="/_next/static/chunks/9282f9d8-6cc30d46e4b1bb7d.js" async=""></script><script src="/_next/static/chunks/442-d5d07b3a101c7ae0.js" async=""></script><script src="/_next/static/chunks/226-0815705382a0dc52.js" async=""></script><script src="/_next/static/chunks/160-a22e70a65227b2f3.js" async=""></script><script src="/_next/static/chunks/473-08120e669c72750d.js" async=""></script><script src="/_next/static/chunks/100-a8bcd4764bd767bc.js" async=""></script><script src="/_next/static/chunks/663-f470315afdf4446f.js" async=""></script><script src="/_next/static/chunks/40-898df5f76462e8c4.js" async=""></script><script src="/_next/static/chunks/54-0f7f69c2245030e6.js" async=""></script><script src="/_next/static/chunks/900-d30642e03916f9e0.js" async=""></script><script src="/_next/static/chunks/548-976eaff7bc72f8a7.js" async=""></script><script src="/_next/static/chunks/app/page-c0fa1cd4d3b5fd03.js" async=""></script><link rel="preload" href="/vendor/tradingview/charting_library_v1/charting_library.js" as="script"/><meta name="next-size-adjust" content=""/><meta name="mobile-web-app-capable" content="yes"/><meta name="format-detection" content="telephone=no"/><meta name="format-detection" content="email=no"/><meta name="x5-fullscreen" content="true"/><meta name="full-screen" content="yes"/><meta name="apple-mobile-web-app-title" content="MEME+WATCH"/><title>MEME+WATCH</title><script>(self.__next_s=self.__next_s||[]).push(["/vendor/tradingview/charting_library_v1/charting_library.js",{"id":"trading-view-script"}])</script><title>MEME+WATCH</title><link rel="manifest" href="/manifest.webmanifest"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="48x48"/><link rel="icon" href="/icon0.svg?a48bd07c45d1d620" type="image/svg+xml" sizes="any"/><link rel="icon" href="/icon1.png?6f1d0cfddada893c" type="image/png" sizes="96x96"/><link rel="apple-touch-icon" href="/apple-icon.png?555291a139f76fda" type="image/png" sizes="180x180"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_235aca antialiased"><main class="min-h-screen flex flex-col bg-main-black text-white"><!--$!--><template data-dgst="BAILOUT_TO_CLIENT_SIDE_RENDERING"></template><!--/$--><div class="flex justify-center relative pt-[62px] pb-[80px]"><div class="absolute inset-0 bg-cover bg-center bg-no-repeat" style="background-image:url('/images/dots-bg@2x.png')"></div><img class="w-[448px] relative z-10 select-none" src="/logo/logo.png" draggable="false" alt=""/></div><div class="flex justify-center w-full" style="height:calc(100vh - 200px)"><div class="flex justify-between ga
Open service 18.66.102.78:80 · meme.watch
2025-12-19 02:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:13:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://meme.watch/ X-Cache: Redirect from cloudfront Via: 1.1 3a3c1dcacd115187f53f40028ae4bd24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: N0eK3oycmmu1g2tqRpzF_bh1GobskuYGFY63S8ha8koO0OyvAvfdHg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · dep1xoze0ngiv.amplifyapp.com
2025-12-19 02:08
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:08:34 GMT X-Cache: Error from cloudfront Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: JC-orRCJ9N-pwg2lBso23HrLZZ9AdT-d35edY2803Aoqu_7blWRtLQ==
Open service 18.66.102.78:80 · dep1xoze0ngiv.amplifyapp.com
2025-12-19 02:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:08:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dep1xoze0ngiv.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Q1GmhtFTKZJxr1Gen760YtoO0uBxL5-kjGMYKGoMGtvOJk3wCu_5vA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.102.78:443 · dev.aruploader.ninja
2025-12-19 01:53
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 514
Connection: close
Last-Modified: Sun, 04 Feb 2024 15:26:28 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 01:53:34 GMT
ETag: "a849a8ce0fa179c5bb90e65f8065f3a6"
X-Cache: Hit from cloudfront
Via: 1.1 83f1b8f73f37458f38e2ee1fc0b9e68c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: x_9cA2ACq4Ky9P2J9bEdZjeAZfk6sDPt6KXB408_mxFBVdDxktHJvQ==
Age: 1
Page title: Vite App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="./vite.svg" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Vite App</title>
<script type="module" crossorigin src="./assets/index-dd9691a9.js"></script>
<link rel="stylesheet" href="./assets/index-c3adb5e3.css">
</head>
<body class="flex h-full flex-col bg-zinc-50 dark:bg-black">
<div id="app"></div>
</body>
</html>
Open service 18.66.102.78:80 · dev.aruploader.ninja
2025-12-19 01:53
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 514
Connection: close
Last-Modified: Sun, 04 Feb 2024 15:26:28 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 01:53:34 GMT
ETag: "a849a8ce0fa179c5bb90e65f8065f3a6"
X-Cache: Hit from cloudfront
Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: svaax6g3Jjo3CgvNwQbjbDcUMVNLM93UKxu6H0xYFw75Lih5736b4Q==
Age: 1
Page title: Vite App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="./vite.svg" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Vite App</title>
<script type="module" crossorigin src="./assets/index-dd9691a9.js"></script>
<link rel="stylesheet" href="./assets/index-c3adb5e3.css">
</head>
<body class="flex h-full flex-col bg-zinc-50 dark:bg-black">
<div id="app"></div>
</body>
</html>
Open service 18.66.102.78:443 · compare-images.hotelmaestros.com
2025-12-19 01:23
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Via: 1.1 503a07995c5acbfa2d4c8d341848f82c.cloudfront.net (CloudFront), 1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P15 x-amz-bucket-region: us-east-1 Server: AmazonS3 Date: Fri, 19 Dec 2025 01:23:48 GMT X-Cache: Error from cloudfront X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: fLnJuG2adOP3TPu1J9U88JOm7PAc6HK-ENcxzpm-gOdFgpZ85N8CEw== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>TN06JY5CG7KB7V86</RequestId><HostId>blUyhhEq9YfSs5ddwVNtt4yv+9zpqL7zJCj00WBo1ID/n7rtFR1QPpu5DXojeJo2/I2CiPXEPCnhF3QXEaE7Kw==</HostId></Error>
Open service 18.66.102.78:80 · compare-images.hotelmaestros.com
2025-12-19 01:23
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Via: 1.1 2ce2e2dbbabc50ee771ee7128c823f30.cloudfront.net (CloudFront), 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P15 x-amz-bucket-region: us-east-1 Server: AmazonS3 Date: Fri, 19 Dec 2025 01:23:48 GMT X-Cache: Error from cloudfront X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: avuwuaPo5J8Cyw-RzyUzy_0ZanQIFNk6G4Ew6tBKmaaAtLLaRnU3Eg== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>27JAJ56WBE70KE5G</RequestId><HostId>pbvTFpxoA0yFqPgUGrXMGWT1/lJxThZDyda4J+G0fNzZveflbi/6+KLgOrWyOC5OVkZrSKNhhB6lhwxlDUQ9a6HEdIddgSWcViB5Ud33dcg=</HostId></Error>
content-world.net 50 pelikone.fi 49 toprelocationconsultants.com 6 gs1.astrazeneca.com 4 www.the-grand.jp 1 crashdocs.org 1 chnnzx.bruscenter.com 1 acesclass.org 1 king333vvip.com 1 client-staging.czar.zotecpartners.com 0 myjackpot777.in 1 theredboatasianbaltimore.com 1 hoschinesekitchenlihue.com 1 cocinalab.com 3 horasiccamasingel56a.nl 1 d364vb3j8lboft.amplifyapp.com 0 stickerapp.com 7 gamjakor.net 1 splashlaw.co.za 1 scoopcommute.com 1 ecometricmatrix.com 1 co2network.com 1 xxxelf.blog 3 mybarbenefits.com 1 networking-web.aws-prod.enercity.de 0 staging.pedialyte.com 1 survey.dev.aws.cinch.io 1 survey-dev.cinch.io 1 23.land 3 client-o-centre.fr 1 www.crashdocs.org 1 www.niharaindia.com 1 dx6n6zch9zwim.amplifyapp.com 1 execute-api.rest-api001.laws-if-prd01.lzdc.jp 1 images.preprod.capsule.audio 1 www.thebprojectph.com 1 siunsote.suomisote.fi 1 mta-sts.marrickvilletavern.com.au 1 www.lybeauty0114.com 1 moramba.app 1 narcononjapan.jp 1 qa.uolhosts.net.br 1 qa.uollhost.net.br 1 wellsa.id 1 www.wellsa.id 1 d2xacpstxom4gu.amplifyapp.com 1 carplanner.com 1 app.uat.orbr.io 1 secure.crashdocs.org 1 web.dev.eznavi.auone.jp 1 mattgy.net 1 tazio.kr 1 d2h7vkw8sy84rr.amplifyapp.com 1 meme.watch 1 dep1xoze0ngiv.amplifyapp.com 1 dev.aruploader.ninja 1 compare-images.hotelmaestros.com 1